27.04.2014 06:25:30,431 MAIN (------ ): DEBUG_INIT 27.04.2014 06:25:30,543 LDAP (INFO ): init finished 27.04.2014 06:25:30,543 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 27.04.2014 06:25:30,544 LDAP (INFO ): __init__: init add config section 'S4' 27.04.2014 06:25:30,548 LDAP (INFO ): __init__: init add config section 'S4 rejected' 27.04.2014 06:25:30,552 LDAP (INFO ): __init__: init lastUSN with 0 27.04.2014 06:25:30,556 LDAP (INFO ): __init__: init add config section 'S4 GUID' 27.04.2014 06:25:30,568 LDAP (PROCESS): Building internal group membership cache 27.04.2014 06:25:30,573 LDAP (INFO ): __init__: s4_groups: [(u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa']}), (u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa']}), (u'CN=Backup Join,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Replicator,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Slave Join,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=Computers,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Guests,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa']}), (u'CN=Users,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (None, [u'ldap://errata.qa/CN=Configuration,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=DomainDnsZones,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=ForestDnsZones,DC=errata,DC=qa'])] 27.04.2014 06:25:30,573 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=users,cn=builtin,dc=errata,dc=qa': [u'cn=domain users,cn=groups,dc=errata,dc=qa', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=errata,dc=qa', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], u'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], u'cn=domain users,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=print operators,cn=builtin,dc=errata,dc=qa': [], u'cn=server operators,cn=builtin,dc=errata,dc=qa': [], u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa'], u'cn=replicator,cn=builtin,dc=errata,dc=qa': [], u'cn=guests,cn=builtin,dc=errata,dc=qa': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'cn=guest,cn=users,dc=errata,dc=qa'], u'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup join,cn=groups,dc=errata,dc=qa': [], u'cn=account operators,cn=builtin,dc=errata,dc=qa': [], u'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], u'cn=domain computers,cn=groups,dc=errata,dc=qa': [], u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], u'cn=slave join,cn=groups,dc=errata,dc=qa': [u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': [u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], u'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], u'cn=domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=domain admins,cn=groups,dc=errata,dc=qa': [], u'cn=domain guests,cn=groups,dc=errata,dc=qa': [], u'cn=schema admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=administrators,cn=builtin,dc=errata,dc=qa': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], u'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=enterprise admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=computers,cn=groups,dc=errata,dc=qa': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa']} 27.04.2014 06:25:30,578 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], 'cn=schannel authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=users,cn=builtin,dc=errata,dc=qa': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'cn=guests,cn=builtin,dc=errata,dc=qa': ['cn=domain guests,cn=groups,dc=errata,dc=qa', 'uid=guest,cn=users,dc=errata,dc=qa'], 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], 'cn=anonymous logon,cn=builtin,dc=errata,dc=qa': [], 'cn=domain users,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], 'cn=everyone,cn=builtin,dc=errata,dc=qa': [], 'cn=server operators,cn=builtin,dc=errata,dc=qa': [], 'cn=windows hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win3,cn=computers,dc=errata,dc=qa'], 'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=ntlm authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=replicator,cn=builtin,dc=errata,dc=qa': [], 'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], 'cn=self,cn=builtin,dc=errata,dc=qa': [], 'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [], 'cn=backup join,cn=groups,dc=errata,dc=qa': ['uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=account operators,cn=builtin,dc=errata,dc=qa': [], 'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], 'cn=creator group,cn=builtin,dc=errata,dc=qa': [], 'cn=domain computers,cn=groups,dc=errata,dc=qa': [], 'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], 'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], 'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], 'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], 'cn=local service,cn=builtin,dc=errata,dc=qa': [], 'cn=interactive,cn=builtin,dc=errata,dc=qa': [], 'cn=restricted,cn=builtin,dc=errata,dc=qa': [], 'cn=world authority,cn=builtin,dc=errata,dc=qa': [], 'cn=schema admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=authenticated users,cn=builtin,dc=errata,dc=qa': ['cn=windows hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa'], 'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], 'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], 'cn=dialup,cn=builtin,dc=errata,dc=qa': [], 'cn=null authority,cn=builtin,dc=errata,dc=qa': [], 'cn=slave join,cn=groups,dc=errata,dc=qa': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], 'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=owner rights,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=printer-admins,cn=groups,dc=errata,dc=qa': [], 'cn=domain guests,cn=groups,dc=errata,dc=qa': [], 'cn=service,cn=builtin,dc=errata,dc=qa': [], 'cn=iusr,cn=builtin,dc=errata,dc=qa': [], 'cn=batch,cn=builtin,dc=errata,dc=qa': [], 'cn=nobody,cn=builtin,dc=errata,dc=qa': [], 'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [], 'cn=administrators,cn=builtin,dc=errata,dc=qa': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=digest authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=remote interactive logon,cn=builtin,dc=errata,dc=qa': [], 'cn=creator owner,cn=builtin,dc=errata,dc=qa': [], 'cn=network,cn=builtin,dc=errata,dc=qa': [], 'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'cn=proxy,cn=builtin,dc=errata,dc=qa': [], 'cn=network service,cn=builtin,dc=errata,dc=qa': [], 'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], 'cn=system,cn=builtin,dc=errata,dc=qa': [], 'cn=other organization,cn=builtin,dc=errata,dc=qa': [], 'cn=domain admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=this organization,cn=builtin,dc=errata,dc=qa': [], 'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=terminal server user,cn=builtin,dc=errata,dc=qa': [], 'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], 'cn=computers,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa']} 27.04.2014 06:25:30,579 LDAP (PROCESS): Internal group membership cache was created 27.04.2014 06:25:30,661 LDAP (INFO ): Override identify function for dns 27.04.2014 06:25:30,692 LDAP (INFO ): Override identify function for container_dc 27.04.2014 06:25:30,847 LDAP (PROCESS): initialize S4: last USN is 0, sync all 27.04.2014 06:25:30,962 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,963 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,963 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,963 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,963 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,963 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,965 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,965 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,965 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,965 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,965 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,966 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,967 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,967 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,975 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,976 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,977 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,977 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,977 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,977 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,979 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,979 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,979 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,979 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,980 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,980 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,981 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,981 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,981 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,981 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,982 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,983 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,983 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,983 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,983 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,983 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,984 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,984 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,984 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,984 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,985 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,986 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,987 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 27.04.2014 06:25:30,987 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,987 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,987 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,987 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,988 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,989 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,990 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,991 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,991 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,991 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,992 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,992 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,992 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,992 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:30,993 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,993 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,993 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,994 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,994 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,994 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,995 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,995 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,995 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,996 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,996 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,996 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,997 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,997 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,998 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,998 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,999 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:30,999 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:30,999 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,0 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,0 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,1 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,1 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,2 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,3 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,3 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,4 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,4 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,5 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,5 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,6 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,7 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,7 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,8 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,8 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,9 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,9 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,9 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,9 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,10 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,10 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,10 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,10 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,11 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,11 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,11 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,11 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,11 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,13 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,14 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,14 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,14 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,14 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,15 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,15 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,15 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,15 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,18 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,18 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,18 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,19 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,19 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,19 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,19 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,20 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,20 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,20 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,21 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,21 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,21 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,21 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,21 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,22 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,22 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,22 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,22 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,22 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,23 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,24 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,24 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,24 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,25 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,25 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,25 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,25 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,25 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,26 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,26 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,26 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,26 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,26 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,27 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,27 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,27 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,27 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,28 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,28 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,28 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,28 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,29 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,30 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,30 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,30 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,30 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,30 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,31 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,31 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,31 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,31 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,31 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,32 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,32 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,32 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,33 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,33 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,33 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,33 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,35 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,35 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,35 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,35 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,37 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,37 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,37 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,38 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,38 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,44 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,44 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,44 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,44 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,45 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,45 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,45 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,45 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,45 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,46 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,46 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,46 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,46 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,46 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,47 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,47 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,47 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,47 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,47 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,52 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,52 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,52 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,52 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,53 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,53 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,53 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,53 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,53 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,54 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,54 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,54 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,54 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,54 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,60 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,60 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,60 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,60 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,60 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,61 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,61 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,61 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,61 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,62 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,62 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,62 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,62 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,63 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,63 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,63 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,63 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,63 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,64 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,64 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,64 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,64 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,64 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,65 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,65 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,65 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,65 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,65 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,66 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,66 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,66 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,66 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,67 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,68 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,68 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,68 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,68 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,68 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,69 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,69 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,69 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,69 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 27.04.2014 06:25:31,69 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,70 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,70 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,79 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,80 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WinsockServices,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,80 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3508 27.04.2014 06:25:31,80 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,81 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Program Data,DC=errata,DC=qa] 27.04.2014 06:25:31,81 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,82 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,82 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,83 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,85 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=k.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,85 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3617 27.04.2014 06:25:31,86 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,87 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitions,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,88 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,90 LDAP (INFO ): _ignore_object: Do not ignore DC=errata,DC=qa 27.04.2014 06:25:31,90 LDAP (INFO ): _object_mapping: map with key container_dc and type con 27.04.2014 06:25:31,91 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,91 LDAP (INFO ): _ignore_object: Do not ignore DC=errata,dc=qa 27.04.2014 06:25:31,92 LDAP (INFO ): get_ucs_object: object search failed: DC=errata,dc=qa 27.04.2014 06:25:31,92 LDAP (WARNING): get_ucs_object: failure was: 27.04.2014 06:25:31,139 LDAP (WARNING): Traceback (most recent call last): File "/usr/lib/pymodules/python2.6/univention/s4connector/__init__.py", line 811, in get_ucs_object ucs_object = univention.admin.objects.get(module, co='', lo=self.lo, position='', dn=searchdn) # does not fail if object doesn't exist File "/usr/lib/pymodules/python2.6/univention/admin/objects.py", line 75, in get return module.object( co, lo, position, dn, superordinate = superordinate, attributes = attributes ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/container/dc.py", line 194, in __init__ univention.admin.handlers.simpleLdap.__init__(self, co, lo, position, dn, superordinate, attributes = attributes ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 517, in __init__ base.__init__(self, co, lo, position, dn, superordinate ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 97, in __init__ self.position.setDn(dn) File "/usr/lib/pymodules/python2.6/univention/admin/uldap.py", line 151, in setDn raise univention.admin.uexceptions.noObject, _("DN not found: %s.") % dn noObject: DN not found: DC=errata,dc=qa. 27.04.2014 06:25:31,139 LDAP (PROCESS): sync to ucs: [ container_dc] [ add] DC=errata,dc=qa 27.04.2014 06:25:31,139 LDAP (INFO ): dc con2ucs: Object (DC=errata,dc=qa): {'dn': u'DC=errata,dc=qa', 'attributes': {'minPwdLength': [u'8'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'creationTime': [u'130377345870000000'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=errata,DC=qa', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=errata,DC=qa', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=errata,DC=qa', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=errata,DC=qa', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=errata,DC=qa', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=errata,DC=qa', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=errata,DC=qa', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=errata,DC=qa', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=errata,DC=qa', u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336'], 'whenCreated': [u'20140224165627.0Z'], 'uSNCreated': [u'8'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'serverState': [u'1'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=errata,DC=qa'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'A\xb1U\xe5W\xd0\xd9B\xad\xe5\xf9XVF\x9f\xfe'], 'msDS-Behavior-Version': [u'2'], 'dc': [u'errata'], 'whenChanged': [u'20140224170036.0Z'], 'nextRid': [u'1000'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'msDS-NcType': [u'0'], 'pwdHistoryLength': [u'0'], 'name': [u'errata'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=errata,DC=qa'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'masteredBy': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'modifiedCount': [u'1'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'systemFlags': [u'-1946157056'], 'uSNChanged': [u'3754'], 'uASCompat': [u'1'], 'oEMInformation': [u'Provisioned by SAMBA 4.1.0-Debian']}, 'modtype': 'add'} 27.04.2014 06:25:31,230 LDAP (INFO ): Return result for DN (DC=errata,dc=qa) 27.04.2014 06:25:31,236 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,237 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,237 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,238 LDAP (INFO ): _ignore_object: Do not ignore DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:31,238 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:31,239 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,239 LDAP (INFO ): _ignore_object: Do not ignore DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,240 LDAP (INFO ): get_ucs_object: object not found: DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,240 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,240 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,241 LDAP (INFO ): dns con2ucs: Object (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd5\\\xfe\x1b\xea\xba\xd1I\x8b\x86\xde\xf4"\x80\xc5j'], 'dc': [u'50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3763'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3763'], 'dnsRecord': [u'\x16\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,252 LDAP (INFO ): dns con2ucs: Object (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 27.04.2014 06:25:31,252 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd5\\\xfe\x1b\xea\xba\xd1I\x8b\x86\xde\xf4"\x80\xc5j'], 'dc': [u'50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3763'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3763'], 'dnsRecord': [u'\x16\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,264 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 27.04.2014 06:25:31,265 LDAP (INFO ): Return result for DN (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:31,271 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,272 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,272 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,273 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,273 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,274 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,274 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,275 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=m.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,275 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,276 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,277 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,279 LDAP (INFO ): _ignore_object: Do not ignore DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:31,279 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:31,280 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,281 LDAP (INFO ): _ignore_object: Do not ignore DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,283 LDAP (INFO ): get_ucs_object: object not found: DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,283 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,283 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,283 LDAP (INFO ): dns con2ucs: Object (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win1'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Y~3\xbcQr\xceG\xab?,B\x88od\xd7'], 'dc': [u'win1'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3823'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3823'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x02'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,284 LDAP (INFO ): dns con2ucs: Object (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 27.04.2014 06:25:31,284 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win1'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Y~3\xbcQr\xceG\xab?,B\x88od\xd7'], 'dc': [u'win1'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3823'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3823'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x02'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,288 LDAP (INFO ): ucs_host_record_create: do not modify host record 27.04.2014 06:25:31,288 LDAP (INFO ): Return result for DN (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:31,310 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,311 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,311 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,312 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,312 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,313 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,314 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,314 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,314 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,315 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,317 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,318 LDAP (INFO ): _ignore_object: Do not ignore CN=Replicator,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,319 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,319 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,319 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,320 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,320 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:31,320 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Replicator 27.04.2014 06:25:31,342 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:31,342 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,342 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Replicator,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,343 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Replicator,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:31,343 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,343 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,344 LDAP (INFO ): _ignore_object: Do not ignore cn=Replicator,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,346 LDAP (INFO ): get_ucs_object: object found: cn=Replicator,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,346 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Replicator,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,346 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,370 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:31,384 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,385 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 552 27.04.2014 06:25:31,397 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,408 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:31,408 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Replicator'] 27.04.2014 06:25:31,419 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,420 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Supports file replication in a domain'] 27.04.2014 06:25:31,430 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,430 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:31,440 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,441 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Replicator,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replicator'], 'name': [u'Replicator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb#\x1a\xedI\x95\x83M\xa8\xa5\xdd\xe5\xd4$\xc6\xaf'], 'sambaSID': u'552', 'sAMAccountName': [u'Replicator'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replicator,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'3571'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Supports file replication in a domain']}, 'modtype': 'modify'} 27.04.2014 06:25:31,441 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:31,441 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:31,441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,442 LDAP (INFO ): get_object: got object: CN=Replicator,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,442 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,443 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:31,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,443 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=replicator,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replicator'], 'name': [u'Replicator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb#\x1a\xedI\x95\x83M\xa8\xa5\xdd\xe5\xd4$\xc6\xaf'], 'sambaSID': u'552', 'sAMAccountName': [u'Replicator'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replicator,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'3571'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Supports file replication in a domain']}, 'modtype': 'modify'} 27.04.2014 06:25:31,444 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:31,444 LDAP (INFO ): get_object: got object: CN=Replicator,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,445 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,445 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:31,445 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:31,445 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:31,446 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:31,446 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:31,446 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:31,446 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:31,446 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,446 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,446 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,447 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,447 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,448 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:31,448 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,448 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,448 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,449 LDAP (INFO ): Return result for DN (cn=Replicator,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:31,467 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,467 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:31,468 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:31,468 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,468 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,469 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,469 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,470 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,470 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x10\xedYw\x05\xd7\xaeH\xb0O\xeb\x82t?\x16S'], 'dc': [u'_kerberos._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3770'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3770'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,470 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:31,470 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x10\xedYw\x05\xd7\xaeH\xb0O\xeb\x82t?\x16S'], 'dc': [u'_kerberos._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3770'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3770'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,470 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.dc._msdcs.errata.qa/location: None 27.04.2014 06:25:31,505 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:31,505 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:31,505 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:31,505 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:31,512 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,512 LDAP (INFO ): _ignore_object: Do not ignore DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:31,513 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:31,513 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,513 LDAP (INFO ): _ignore_object: Do not ignore DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,514 LDAP (INFO ): get_ucs_object: object not found: DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,514 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,515 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 27.04.2014 06:25:31,515 LDAP (INFO ): dns con2ucs: Object (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'26.200.10.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\x90\x0b\xf7xS\x8e\xb5J\xa6\x1bJ\n\xbf\xdfD\x03'], 'dc': [u'26.200.10.in-addr.arpa'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3755'], 'uSNCreated': [u'3755'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:31,515 LDAP (INFO ): dns con2ucs: Object (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 27.04.2014 06:25:31,515 LDAP (INFO ): Return result for DN (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:31,526 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,527 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,528 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,529 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:31,529 LDAP (INFO ): _object_mapping: map with key dc and type con 27.04.2014 06:25:31,530 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,530 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,530 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,531 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:MASTER50$ 27.04.2014 06:25:31,531 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:31,532 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,532 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:31,532 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:31,532 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,532 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,533 LDAP (INFO ): _ignore_object: Do not ignore cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:31,535 LDAP (INFO ): get_ucs_object: object found: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:31,535 LDAP (PROCESS): sync to ucs: [ dc] [ modify] cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:31,535 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:31,577 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:31,578 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1000 27.04.2014 06:25:31,589 LDAP (INFO ): __set_values: module computers/windows_domaincontroller has custom attributes 27.04.2014 06:25:31,601 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 27.04.2014 06:25:31,601 LDAP (INFO ): __set_values: no ucs_attribute found in 27.04.2014 06:25:31,611 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 27.04.2014 06:25:31,611 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'MASTER50'] 27.04.2014 06:25:31,622 LDAP (INFO ): __set_values: module computers/windows_domaincontroller has custom attributes 27.04.2014 06:25:31,623 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:31,654 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,655 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:31,655 LDAP (INFO ): _object_mapping: map with key dc and type ucs 27.04.2014 06:25:31,655 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:31,656 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,657 LDAP (INFO ): get_object: got object: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:31,657 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,657 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:31,658 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,658 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130423358960000000 ([('CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa', {'pwdLastSet': ['130423358960000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xe8\x03\x00\x00']})]) 27.04.2014 06:25:31,660 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: None 27.04.2014 06:25:31,660 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:31,661 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:31,661 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,661 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,661 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'MASTER50'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'master50.errata.qa'], 'rIDSetReferences': [u'CN=RID Set,CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'], 'serverReferenceBL': [u'CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'instanceType': [u'4'], 'uid': [u'MASTER50$'], 'distinguishedName': [u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'31'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1000'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3585'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130423358960000000'], 'sAMAccountName': [u'MASTER50$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u':\x9f\xf1\x03\x00\x82\x13N\xbb\xfe\x05[~\xad\xc19'], 'whenChanged': [u'20140418230456.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'MASTER50'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'lastLogon': [u'0'], 'sambaSID': u'1000', 'uSNChanged': [u'3820'], 'servicePrincipalName': [u'HOST/master50.errata.qa', u'HOST/master50.errata.qa/ERRATA', u'ldap/master50.errata.qa/ERRATA', u'GC/master50.errata.qa/errata.qa', u'ldap/master50.errata.qa', u'HOST/master50.errata.qa/errata.qa', u'ldap/master50.errata.qa/errata.qa', u'HOST/MASTER50', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/da440938-d6e5-4d5e-bccc-d40024ac9772/errata.qa', u'ldap/da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs.errata.qa', u'ldap/MASTER50', u'RestrictedKrbHost/MASTER50', u'RestrictedKrbHost/master50.errata.qa', u'ldap/master50.errata.qa/DomainDnsZones.errata.qa', u'ldap/master50.errata.qa/ForestDnsZones.errata.qa'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 27.04.2014 06:25:31,661 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 27.04.2014 06:25:31,661 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,661 LDAP (INFO ): Return result for DN (cn=master50,cn=dc,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:31,667 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,668 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,668 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,669 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:31,669 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:31,669 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,670 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,dc=errata,dc=qa 27.04.2014 06:25:31,671 LDAP (INFO ): get_ucs_object: object found: CN=Computers,dc=errata,dc=qa 27.04.2014 06:25:31,671 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Computers,dc=errata,dc=qa 27.04.2014 06:25:31,672 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:31,682 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:31,682 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 27.04.2014 06:25:31,690 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:31,690 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 27.04.2014 06:25:31,698 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:31,698 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:31,711 LDAP (INFO ): Return result for DN (CN=Computers,dc=errata,dc=qa) 27.04.2014 06:25:31,714 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,714 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RAS and IAS Servers Access Check,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,715 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,716 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,717 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,718 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,718 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,718 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,719 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,719 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:31,719 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema Admins 27.04.2014 06:25:31,727 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:31,727 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,727 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,728 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,728 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,728 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,729 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,730 LDAP (INFO ): get_ucs_object: object found: cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,731 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,731 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,737 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 27.04.2014 06:25:31,750 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,750 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 518 27.04.2014 06:25:31,772 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,792 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:31,792 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schema Admins'] 27.04.2014 06:25:31,806 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,806 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the schema'] 27.04.2014 06:25:31,826 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,828 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:31,841 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,842 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Schema Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designated administrators of the schema'], 'distinguishedName': [u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3553'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Schema Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'E\x9d\x0bQ\xe5\xe4\xe8L\x87\xe1Nm\x11\x92\xbcS'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Schema Admins'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'3553'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:25:31,842 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:31,842 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:31,843 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,844 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,844 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:31,844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,844 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema Admins'], 'distinguishedName': [u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3553'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the schema'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'E\x9d\x0bQ\xe5\xe4\xe8L\x87\xe1Nm\x11\x92\xbcS'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Schema Admins'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'3553'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:25:31,847 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:31,848 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,848 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,848 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:31,848 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:31,849 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:31,849 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,850 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,851 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,851 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,851 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,852 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,852 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,852 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,852 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:31,852 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:31,853 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,853 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,854 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,854 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,854 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:31,855 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:31,856 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,857 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:31,857 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:31,858 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,858 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,858 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:31,858 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:31,859 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,859 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,859 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:31,859 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:31,859 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,860 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:31,860 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 27.04.2014 06:25:31,860 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:31,860 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:31,861 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,861 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:31,862 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:31,862 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:31,862 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:31,925 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,925 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:31,925 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,926 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,926 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,927 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:31,927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,927 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,928 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,928 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:31,930 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,930 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,931 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,932 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,932 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,932 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:31,933 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 27.04.2014 06:25:31,934 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:31,934 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,934 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:31,935 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,935 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,935 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,936 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:31,936 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:31,936 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:31,936 LDAP (INFO ): Return result for DN (cn=Schema Admins,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:31,941 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,942 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,942 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,944 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,944 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,945 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,945 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:31,945 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3618 27.04.2014 06:25:31,946 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,947 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:31,948 LDAP (INFO ): _ignore_object: Do not ignore CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,948 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:31,949 LDAP (INFO ): _dn_type con 27.04.2014 06:25:31,949 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:31,949 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:31,949 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:31,950 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:31,950 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Certificate Service DCOM Access 27.04.2014 06:25:31,950 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:31,951 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:31,951 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:31,951 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Certificate Service DCOM Access,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:31,951 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:31,951 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:31,952 LDAP (INFO ): _ignore_object: Do not ignore cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,953 LDAP (INFO ): get_ucs_object: object found: cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,954 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,954 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:31,955 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:31,965 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,965 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 574 27.04.2014 06:25:31,974 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,983 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:31,984 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Certificate Service DCOM Access'] 27.04.2014 06:25:31,993 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:31,993 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'] 27.04.2014 06:25:32,2 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,3 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,12 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,13 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Certificate Service DCOM Access'], 'name': [u'Certificate Service DCOM Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'F\xfd\xe6+\x02\xc4\xedG\x99\xe09a\xcd\xfdD\xbf'], 'sambaSID': u'574', 'sAMAccountName': [u'Certificate Service DCOM Access'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'3584'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise']}, 'modtype': 'modify'} 27.04.2014 06:25:32,13 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,13 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,19 LDAP (INFO ): get_object: got object: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,19 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,19 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,19 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,20 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Certificate Service DCOM Access'], 'name': [u'Certificate Service DCOM Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'F\xfd\xe6+\x02\xc4\xedG\x99\xe09a\xcd\xfdD\xbf'], 'sambaSID': u'574', 'sAMAccountName': [u'Certificate Service DCOM Access'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'3584'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise']}, 'modtype': 'modify'} 27.04.2014 06:25:32,20 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,21 LDAP (INFO ): get_object: got object: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,21 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,22 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,23 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,23 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,23 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,23 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,24 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,24 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,25 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,25 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,25 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,25 LDAP (INFO ): Return result for DN (cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:32,30 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,31 LDAP (INFO ): _ignore_object: Do not ignore CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,32 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,32 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,32 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,32 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,33 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Read-Only Domain Controllers 27.04.2014 06:25:32,43 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,43 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,43 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,43 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,43 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,44 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,45 LDAP (INFO ): _ignore_object: Do not ignore cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,46 LDAP (INFO ): get_ucs_object: object found: cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,46 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,46 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,48 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:32,57 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,57 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 521 27.04.2014 06:25:32,66 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,75 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,75 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Read-Only Domain Controllers'] 27.04.2014 06:25:32,84 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,84 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the domain'] 27.04.2014 06:25:32,93 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,94 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,105 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,105 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Read-Only Domain Controllers'], 'name': [u'Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x07\x90\x00\x88\xe7\xad^C\xa1\xa9/\xa4\x96E\xe24'], 'sambaSID': u'521', 'sAMAccountName': [u'Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-521'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3556'], 'uSNChanged': [u'3556'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:32,105 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,105 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,106 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,107 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,107 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,107 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Read-Only Domain Controllers'], 'name': [u'Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x07\x90\x00\x88\xe7\xad^C\xa1\xa9/\xa4\x96E\xe24'], 'sambaSID': u'521', 'sAMAccountName': [u'Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-521'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3556'], 'uSNChanged': [u'3556'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:32,108 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,108 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,109 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,109 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:32,109 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,109 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,110 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,110 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,110 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,110 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,110 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,110 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,110 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,111 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,112 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,112 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,112 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,113 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,113 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,114 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,114 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,115 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,115 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,115 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,115 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,116 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,116 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 27.04.2014 06:25:32,116 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,116 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,117 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,117 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,117 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,117 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,118 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:32,118 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,118 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,118 LDAP (INFO ): Return result for DN (cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:32,125 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,126 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,127 LDAP (INFO ): _ignore_object: Do not ignore CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,127 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,127 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,128 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,128 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,128 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,128 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,129 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Distributed COM Users 27.04.2014 06:25:32,129 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,129 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,130 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,130 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Distributed COM Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:32,130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,130 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,131 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,132 LDAP (INFO ): get_ucs_object: object found: cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,132 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,133 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,134 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:32,143 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,143 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 562 27.04.2014 06:25:32,153 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,162 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,162 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Distributed COM Users'] 27.04.2014 06:25:32,172 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,172 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'] 27.04.2014 06:25:32,181 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,182 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,192 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,192 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM Users'], 'name': [u'Distributed COM Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x7f\x99\xfc4\xd4\xc8\xcaH\x8e;\x9f\xc4u\xfe\xfa\xf9'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3580'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']}, 'modtype': 'modify'} 27.04.2014 06:25:32,193 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,193 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,194 LDAP (INFO ): get_object: got object: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,194 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,194 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,195 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,195 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=distributed com users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM Users'], 'name': [u'Distributed COM Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x7f\x99\xfc4\xd4\xc8\xcaH\x8e;\x9f\xc4u\xfe\xfa\xf9'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3580'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']}, 'modtype': 'modify'} 27.04.2014 06:25:32,195 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,196 LDAP (INFO ): get_object: got object: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,196 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,197 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:32,197 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,197 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,197 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,197 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,198 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,198 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,198 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,198 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,198 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,198 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,199 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,200 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,200 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,200 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,200 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,200 LDAP (INFO ): Return result for DN (cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:32,205 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,206 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,207 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=j.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,207 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3621 27.04.2014 06:25:32,208 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,208 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,208 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:32,209 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,209 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,dc=errata,dc=qa 27.04.2014 06:25:32,210 LDAP (INFO ): get_ucs_object: object found: CN=Users,dc=errata,dc=qa 27.04.2014 06:25:32,210 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Users,dc=errata,dc=qa 27.04.2014 06:25:32,211 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:32,217 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:32,217 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 27.04.2014 06:25:32,221 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:32,221 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all User Objects as per default Settings'] 27.04.2014 06:25:32,225 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:32,225 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,234 LDAP (INFO ): Return result for DN (CN=Users,dc=errata,dc=qa) 27.04.2014 06:25:32,238 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,239 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,240 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,240 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,241 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,242 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,242 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,242 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,243 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,243 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,243 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,244 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guests 27.04.2014 06:25:32,244 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,244 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,245 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,245 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guests,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:32,245 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,245 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,246 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,247 LDAP (INFO ): get_ucs_object: object found: cn=Guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,248 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,248 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,250 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:32,259 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,259 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 546 27.04.2014 06:25:32,269 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,278 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,278 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Guests'] 27.04.2014 06:25:32,287 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,287 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'] 27.04.2014 06:25:32,296 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,297 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,306 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,307 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Guests,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Guests'], 'name': [u'Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\xdd\x1c\xce.\xf4\xdaJ\x80\xe3[\xa6\x93\x15\x88,'], 'sambaSID': u'546', 'sAMAccountName': [u'Guests'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'3566'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']}, 'modtype': 'modify'} 27.04.2014 06:25:32,307 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,307 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,308 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,308 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,309 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,309 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Guests'], 'name': [u'Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\xdd\x1c\xce.\xf4\xdaJ\x80\xe3[\xa6\x93\x15\x88,'], 'sambaSID': u'546', 'sAMAccountName': [u'Guests'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'3566'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']}, 'modtype': 'modify'} 27.04.2014 06:25:32,310 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:32,310 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,311 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,311 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:32,311 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,311 LDAP (INFO ): Did not find CN=Domain Guests,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,312 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,312 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,313 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,314 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,314 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,314 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,315 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 27.04.2014 06:25:32,316 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,316 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,316 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,316 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,316 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,317 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,317 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,318 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,318 LDAP (INFO ): Did not find CN=Guest,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,318 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,319 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,320 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,320 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,320 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,321 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,321 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,321 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,322 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 27.04.2014 06:25:32,324 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,325 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,325 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,325 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,326 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,326 LDAP (INFO ): Failed to find cn=Guest,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:32,328 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,328 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:32,328 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,329 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,329 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:32,329 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Guest 27.04.2014 06:25:32,330 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,330 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,330 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,330 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,331 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,331 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,331 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,CN=Users,DC=errata,DC=qa', 'uid=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa': u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'} 27.04.2014 06:25:32,332 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:32,332 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:32,332 LDAP (INFO ): group_members_sync_to_ucs: uid=guest,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,332 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,333 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,333 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,334 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Guest,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:32,342 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,343 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,343 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,343 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,344 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,344 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,344 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,345 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,345 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,345 LDAP (INFO ): Return result for DN (cn=Guests,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:32,352 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,353 LDAP (INFO ): _ignore_object: Do not ignore DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:32,353 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:32,354 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,354 LDAP (INFO ): _ignore_object: Do not ignore DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,355 LDAP (INFO ): get_ucs_object: object not found: DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,355 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,355 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,356 LDAP (INFO ): dns con2ucs: Object (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xf7\xef4+\xab\x89G\xb8\x1f\xd4\x15C\xa3?\xbb'], 'dc': [u'gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3777'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3777'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,356 LDAP (INFO ): dns con2ucs: Object (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 27.04.2014 06:25:32,356 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xf7\xef4+\xab\x89G\xb8\x1f\xd4\x15C\xa3?\xbb'], 'dc': [u'gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3777'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3777'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,370 LDAP (INFO ): ucs_host_record_create: do not modify host record 27.04.2014 06:25:32,370 LDAP (INFO ): Return result for DN (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:32,377 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,378 LDAP (INFO ): _ignore_object: Do not ignore DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:32,378 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:32,378 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,379 LDAP (INFO ): _ignore_object: Do not ignore DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,379 LDAP (INFO ): get_ucs_object: object not found: DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,379 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,380 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,380 LDAP (INFO ): dns con2ucs: Object (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'master50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'0z\xe7\xe8\xc8\x7f\xe4F\xb6\xcb\x14sFli\xe1'], 'dc': [u'master50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3759'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3759'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,380 LDAP (INFO ): dns con2ucs: Object (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 27.04.2014 06:25:32,380 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'master50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'0z\xe7\xe8\xc8\x7f\xe4F\xb6\xcb\x14sFli\xe1'], 'dc': [u'master50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3759'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3759'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,383 LDAP (INFO ): ucs_host_record_create: do not modify host record 27.04.2014 06:25:32,383 LDAP (INFO ): Return result for DN (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:32,389 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,390 LDAP (INFO ): _ignore_object: Do not ignore CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,390 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,390 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,391 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,391 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,391 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,391 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows Authorization Access Group 27.04.2014 06:25:32,398 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,399 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,399 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,399 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows Authorization Access Group,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:32,399 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,399 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,400 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,401 LDAP (INFO ): get_ucs_object: object found: cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,402 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,402 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,403 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:32,412 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,413 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 560 27.04.2014 06:25:32,422 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,431 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,432 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Windows Authorization Access Group'] 27.04.2014 06:25:32,441 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,441 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'] 27.04.2014 06:25:32,450 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,451 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,461 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,461 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows Authorization Access Group'], 'name': [u'Windows Authorization Access Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba\x03\xbe>\x85\xfc\x19F\xb2\xca\x8bE\x17*Ne'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows Authorization Access Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3578'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']}, 'modtype': 'modify'} 27.04.2014 06:25:32,461 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,462 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,463 LDAP (INFO ): get_object: got object: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,463 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,463 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,464 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows Authorization Access Group'], 'name': [u'Windows Authorization Access Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba\x03\xbe>\x85\xfc\x19F\xb2\xca\x8bE\x17*Ne'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows Authorization Access Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3578'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']}, 'modtype': 'modify'} 27.04.2014 06:25:32,464 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,465 LDAP (INFO ): get_object: got object: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,465 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,465 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 27.04.2014 06:25:32,466 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,466 LDAP (INFO ): Did not find CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,466 LDAP (INFO ): get_object: got object: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:32,467 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,467 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:32,467 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,468 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,468 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,468 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,468 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,468 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,468 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,468 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,469 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,469 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,470 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,470 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,470 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,471 LDAP (INFO ): Return result for DN (cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:32,476 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,476 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=l.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,477 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,477 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,478 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,478 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIGPO,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,479 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,480 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:32,480 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:32,480 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,481 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,481 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,481 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,482 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,482 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'!\x8b\xdd/\xe4\x92\x8fN\xb1\xbc\x1c\x8c\x04\xb5\xacq'], 'dc': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3769'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3769'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,482 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:32,482 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'!\x8b\xdd/\xe4\x92\x8fN\xb1\xbc\x1c\x8c\x04\xb5\xacq'], 'dc': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3769'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3769'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,483 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs.errata.qa/location: None 27.04.2014 06:25:32,486 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:32,486 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:32,486 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:32,486 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:32,492 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,493 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,493 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,493 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,494 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,494 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,494 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,494 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,494 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 27.04.2014 06:25:32,495 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,495 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,495 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,496 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,496 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,496 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,497 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,498 LDAP (INFO ): get_ucs_object: object found: cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,498 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,498 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,500 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:32,509 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,509 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1102 27.04.2014 06:25:32,518 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,527 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,527 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsUpdateProxy'] 27.04.2014 06:25:32,536 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,536 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'] 27.04.2014 06:25:32,545 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,546 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,559 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,559 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x02\x92\rg\xe2\x045B\x82|\xd9\xe5/\xda\xe4b'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1102'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'3605'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'DnsUpdateProxy']}, 'modtype': 'modify'} 27.04.2014 06:25:32,559 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,559 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,560 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,560 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,561 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,561 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,561 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,561 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DnsUpdateProxy'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x02\x92\rg\xe2\x045B\x82|\xd9\xe5/\xda\xe4b'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1102'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'3605'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).']}, 'modtype': 'modify'} 27.04.2014 06:25:32,562 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,562 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,563 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,563 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:32,563 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,563 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,564 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,564 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,564 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,564 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,564 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,564 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,565 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,565 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,566 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,566 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,566 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,567 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,567 LDAP (INFO ): Return result for DN (cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:32,571 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,572 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,573 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,574 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,574 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:32,575 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,576 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,576 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,577 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,577 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,577 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrators 27.04.2014 06:25:32,578 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,579 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,579 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,579 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:32,579 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,579 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,580 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,581 LDAP (INFO ): get_ucs_object: object found: cn=Administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,582 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,582 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,584 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:32,593 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,593 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 544 27.04.2014 06:25:32,602 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,611 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,611 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Administrators'] 27.04.2014 06:25:32,620 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,620 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Administrators have complete and unrestricted access to the computer/domain'] 27.04.2014 06:25:32,629 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,630 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,641 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,641 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrators'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'distinguishedName': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa'], 'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3564'], 'groupType': [u'-2147483643'], 'sAMAccountName': [u'Administrators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xb5\xa3o\xf1\x8f"0A\x9f\x92\xe2\xca\xc7\x9dF\xbc'], 'whenChanged': [u'20140224165632.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administrators'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'3564'], 'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:25:32,641 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,642 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,642 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,643 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,643 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,643 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,644 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,644 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrators'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administrators'], 'distinguishedName': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa'], 'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3564'], 'groupType': [u'-2147483643'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xb5\xa3o\xf1\x8f"0A\x9f\x92\xe2\xca\xc7\x9dF\xbc'], 'whenChanged': [u'20140224165632.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administrators'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'3564'], 'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:25:32,645 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:32,645 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,645 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,646 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:32,646 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,646 LDAP (INFO ): Did not find CN=Domain Admins,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,647 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,648 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,648 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,649 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,649 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,649 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,649 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 27.04.2014 06:25:32,650 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,651 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,651 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,651 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,651 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,651 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,652 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,652 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,652 LDAP (INFO ): Did not find CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,653 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,653 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,654 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,655 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,655 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,655 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,656 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,656 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,656 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,656 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 27.04.2014 06:25:32,657 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,657 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,657 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,657 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,657 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,658 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,658 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,658 LDAP (INFO ): __group_cache_con_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,659 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,659 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,661 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,661 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,661 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,662 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,662 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,662 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,662 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:32,663 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,663 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,663 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,663 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,664 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,664 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,664 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:32,666 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,666 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:32,667 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,667 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,667 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,668 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:32,668 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:32,668 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,668 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,669 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,669 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,669 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,669 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,670 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'cn=enterprise admins,cn=groups,dc=errata,dc=qa': u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa': u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 27.04.2014 06:25:32,670 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:32,670 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:32,670 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,671 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,672 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,672 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,672 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:32,676 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,677 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,677 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,677 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,678 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,679 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,679 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,679 LDAP (INFO ): Return result for DN (cn=Administrators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:32,685 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,686 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,687 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,688 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,689 LDAP (INFO ): _ignore_object: Do not ignore CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,690 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,690 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,690 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,691 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,691 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,691 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,691 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Allowed RODC Password Replication Group 27.04.2014 06:25:32,692 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,692 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,692 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,693 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,693 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,693 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,694 LDAP (INFO ): _ignore_object: Do not ignore cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,695 LDAP (INFO ): get_ucs_object: object found: cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,695 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,696 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,697 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 27.04.2014 06:25:32,706 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,706 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 571 27.04.2014 06:25:32,716 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,725 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,725 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Allowed RODC Password Replication Group'] 27.04.2014 06:25:32,734 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,734 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'] 27.04.2014 06:25:32,744 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,744 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,755 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,755 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Allowed RODC Password Replication Group'], 'name': [u'Allowed RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'C\xba\x98\x97\xfbG\xc0H\xb5\x9b\xf7\xe1o\x8f\x80Q'], 'sambaSID': u'571', 'sAMAccountName': [u'Allowed RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-571'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3558'], 'uSNChanged': [u'3558'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:32,755 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,756 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,757 LDAP (INFO ): get_object: got object: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,757 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,758 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,758 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,758 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Allowed RODC Password Replication Group'], 'name': [u'Allowed RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'C\xba\x98\x97\xfbG\xc0H\xb5\x9b\xf7\xe1o\x8f\x80Q'], 'sambaSID': u'571', 'sAMAccountName': [u'Allowed RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-571'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3558'], 'uSNChanged': [u'3558'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:32,759 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,760 LDAP (INFO ): get_object: got object: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,760 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,760 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:32,761 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,761 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:32,761 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:32,761 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,761 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,762 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:32,762 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,762 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,762 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,762 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,764 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,764 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,764 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,764 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,765 LDAP (INFO ): Return result for DN (cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:32,770 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,771 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,772 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,772 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,772 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,773 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,773 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,773 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,773 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 27.04.2014 06:25:32,774 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,774 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,774 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,774 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,774 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,775 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,776 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,777 LDAP (INFO ): get_ucs_object: object found: cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,777 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,777 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,779 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:32,789 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,789 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 512 27.04.2014 06:25:32,798 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,807 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:32,807 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Admins'] 27.04.2014 06:25:32,816 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:32,825 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:32,825 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,837 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,837 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc6)\x1e\x81\xdd\x8f\x02C\x956\xecu\xd4yL\xfe'], 'sambaSID': u'512', 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3551'], 'uSNChanged': [u'3741'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Admins']}, 'modtype': 'modify'} 27.04.2014 06:25:32,837 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:32,838 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,838 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,839 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,839 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,839 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:32,839 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,839 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc6)\x1e\x81\xdd\x8f\x02C\x956\xecu\xd4yL\xfe'], 'sambaSID': u'512', 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3551'], 'uSNChanged': [u'3741'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Admins']}, 'modtype': 'modify'} 27.04.2014 06:25:32,840 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:32,841 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,842 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,842 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:32,842 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:32,842 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:32,843 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,843 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,844 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,845 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,845 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,846 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,846 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,846 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,846 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:32,847 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,847 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,847 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,847 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,847 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,848 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,848 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:32,850 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,850 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:32,850 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:32,851 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,851 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,851 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:32,851 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:32,852 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,852 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,852 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,852 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:32,852 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,853 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,853 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 27.04.2014 06:25:32,854 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:32,854 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,854 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,854 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,855 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:32,855 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:32,855 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:32,860 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,860 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:32,860 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,861 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,861 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,862 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,862 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,863 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,863 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,864 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:32,864 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,864 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,865 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,866 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:32,866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,866 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,867 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:32,867 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:32,867 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:32,869 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,869 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:32,869 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,870 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,870 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,870 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,870 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:32,870 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 27.04.2014 06:25:32,871 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,871 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,871 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:32,871 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,871 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,872 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,872 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:32,873 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:32,873 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:32,873 LDAP (INFO ): Return result for DN (cn=Domain Admins,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:32,879 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,879 LDAP (INFO ): _ignore_object: Do not ignore CN=System,DC=errata,DC=qa 27.04.2014 06:25:32,879 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:32,880 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,880 LDAP (INFO ): _ignore_object: Do not ignore CN=System,dc=errata,dc=qa 27.04.2014 06:25:32,881 LDAP (INFO ): get_ucs_object: object found: CN=System,dc=errata,dc=qa 27.04.2014 06:25:32,881 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=System,dc=errata,dc=qa 27.04.2014 06:25:32,882 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:32,887 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:32,887 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'System'] 27.04.2014 06:25:32,891 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:32,895 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:32,895 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,906 LDAP (INFO ): Return result for DN (CN=System,dc=errata,dc=qa) 27.04.2014 06:25:32,909 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,910 LDAP (INFO ): _ignore_object: Do not ignore DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:32,910 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:32,911 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,911 LDAP (INFO ): _ignore_object: Do not ignore DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,912 LDAP (INFO ): get_ucs_object: object not found: DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,912 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,912 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:32,913 LDAP (INFO ): dns con2ucs: Object (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\twRd\x8d\xa1\xf9J\x95\xa9{\x0clL@\xe1'], 'dc': [u'10'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3839'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3839'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win3\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,913 LDAP (INFO ): dns con2ucs: Object (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 27.04.2014 06:25:32,913 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\twRd\x8d\xa1\xf9J\x95\xa9{\x0clL@\xe1'], 'dc': [u'10'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3839'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3839'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win3\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:32,916 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 27.04.2014 06:25:32,916 LDAP (INFO ): Return result for DN (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:32,921 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,922 LDAP (INFO ): _ignore_object: Do not ignore CN=dns,DC=errata,DC=qa 27.04.2014 06:25:32,922 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:32,922 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,923 LDAP (INFO ): _ignore_object: Do not ignore CN=dns,dc=errata,dc=qa 27.04.2014 06:25:32,924 LDAP (INFO ): get_ucs_object: object found: CN=dns,dc=errata,dc=qa 27.04.2014 06:25:32,924 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=dns,dc=errata,dc=qa 27.04.2014 06:25:32,925 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:32,930 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:32,930 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dns'] 27.04.2014 06:25:32,934 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:32,934 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all DNS Objects as per default Settings'] 27.04.2014 06:25:32,938 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:32,939 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:32,947 LDAP (INFO ): Return result for DN (CN=dns,dc=errata,dc=qa) 27.04.2014 06:25:32,951 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:32,952 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:32,952 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 27.04.2014 06:25:32,953 LDAP (INFO ): _dn_type con 27.04.2014 06:25:32,953 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:32,953 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:32,953 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:32,954 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1$ 27.04.2014 06:25:32,954 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:32,954 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:32,955 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:32,955 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win1,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:32,955 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:32,955 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:32,956 LDAP (INFO ): _ignore_object: Do not ignore cn=win1,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:32,957 LDAP (INFO ): get_ucs_object: object found: cn=win1,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:32,958 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win1,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:32,958 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 27.04.2014 06:25:32,976 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:32,976 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1113 27.04.2014 06:25:32,984 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:32,992 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 27.04.2014 06:25:32,992 LDAP (INFO ): __set_values: no ucs_attribute found in 27.04.2014 06:25:33,0 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 27.04.2014 06:25:33,0 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win1'] 27.04.2014 06:25:33,8 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:33,8 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,17 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,18 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:33,18 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 27.04.2014 06:25:33,18 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,19 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,19 LDAP (INFO ): get_object: got object: CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:33,20 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,20 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,20 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,20 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427406980000000 ([('CN=win1,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427406980000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaY\x04\x00\x00']})]) 27.04.2014 06:25:33,21 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 27.04.2014 06:25:33,21 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,21 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,22 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win1,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win1'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win1.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win1$'], 'distinguishedName': [u'CN=win1,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1113'], 'whenCreated': [u'20140423153130.0Z'], 'uSNCreated': [u'3821'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427406980000000'], 'sAMAccountName': [u'win1$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xe2\xa3\xaf\xa5\xf5\x1cEE\x9cr\xe9z\x10d\x9b\xf2'], 'whenChanged': [u'20140423153138.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win1'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1113', 'uSNChanged': [u'3827'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 27.04.2014 06:25:33,22 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 27.04.2014 06:25:33,22 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,22 LDAP (INFO ): Return result for DN (cn=win1,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:33,27 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,27 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,28 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,29 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,30 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,31 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,31 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,32 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,32 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,32 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,32 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Slave Hosts 27.04.2014 06:25:33,33 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,34 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,34 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,34 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,34 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,34 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,35 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,36 LDAP (INFO ): get_ucs_object: object found: cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,37 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,37 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,39 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:33,48 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,48 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1108 27.04.2014 06:25:33,58 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,67 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:33,67 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Slave Hosts'] 27.04.2014 06:25:33,76 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,86 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:33,87 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,93 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,94 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xa1|\xa0\xed\xb0\x9a\xeaM\x8d6\x82\xeb\xa3\xf9\xdbg'], 'sambaSID': u'1108', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3745'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3752'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'modtype': 'modify'} 27.04.2014 06:25:33,94 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:33,94 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,94 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,95 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,95 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,96 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,96 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,96 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xa1|\xa0\xed\xb0\x9a\xeaM\x8d6\x82\xeb\xa3\xf9\xdbg'], 'sambaSID': u'1108', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3745'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3752'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'modtype': 'modify'} 27.04.2014 06:25:33,97 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:33,97 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,98 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,98 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'] 27.04.2014 06:25:33,98 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:33,98 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,99 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,99 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,100 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,101 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,101 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,102 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,102 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,102 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,102 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 27.04.2014 06:25:33,103 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,103 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,103 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,103 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,104 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,104 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,104 LDAP (INFO ): Failed to find cn=join-slave,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,105 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,105 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,106 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,107 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,107 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,107 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,108 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,108 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,108 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,109 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 27.04.2014 06:25:33,109 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,109 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,109 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,110 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,110 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,110 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,111 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,111 LDAP (INFO ): Did not find CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,111 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,112 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,113 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,113 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,113 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,114 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,114 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,114 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,114 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,114 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 27.04.2014 06:25:33,115 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,115 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,115 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,115 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,116 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,116 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,116 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,117 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,118 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,118 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,119 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,119 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,119 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,120 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:33,120 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-slave 27.04.2014 06:25:33,120 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,120 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,121 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,121 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,121 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,121 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,123 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,123 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,124 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,124 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,124 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,124 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:33,125 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 27.04.2014 06:25:33,125 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,125 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,125 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,126 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,126 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,126 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,127 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,cn=users,dc=errata,dc=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:33,127 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:33,127 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:33,127 LDAP (INFO ): group_members_sync_to_ucs: uid=join-slave,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,128 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,129 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,129 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,129 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,130 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,130 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:33,130 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:33,135 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,135 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,135 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,135 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,136 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:33,137 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,137 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,137 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,138 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,138 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,139 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,139 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,139 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,140 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 27.04.2014 06:25:33,141 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,141 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,141 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,141 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,141 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,141 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,142 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1103'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:33,142 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,142 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,143 LDAP (INFO ): Return result for DN (cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:33,149 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,149 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,150 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,150 LDAP (INFO ): _ignore_object: Do not ignore DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:33,150 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:33,151 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,151 LDAP (INFO ): _ignore_object: Do not ignore DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,152 LDAP (INFO ): get_ucs_object: object not found: DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,152 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,152 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,152 LDAP (INFO ): dns con2ucs: Object (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x81]u\x8f\x9cjZM\xac\x1f\xe3\x95\xb8\xa2\x9c\x03'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3765'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3765'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:33,153 LDAP (INFO ): dns con2ucs: Object (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:33,153 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x81]u\x8f\x9cjZM\xac\x1f\xe3\x95\xb8\xa2\x9c\x03'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3765'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3765'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:33,153 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_domaincontroller_master._tcp.errata.qa/location: None 27.04.2014 06:25:33,156 LDAP (INFO ): ucs_srv_record_create: location: [['0', '0', '0', 'master50.errata.qa.']] 27.04.2014 06:25:33,156 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '0', '0', 'master50.errata.qa.']] 27.04.2014 06:25:33,156 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:33,156 LDAP (INFO ): Return result for DN (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:33,162 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,162 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:33,162 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:33,163 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,163 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,164 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,164 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,164 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:33,164 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x01k\xba\xbd\xd7\xc3\xa3D\xbe\xcf\x17?\xcfe\xc2~'], 'dc': [u'_ldap._tcp.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3779'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3779'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:33,165 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:33,165 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x01k\xba\xbd\xd7\xc3\xa3D\xbe\xcf\x17?\xcfe\xc2~'], 'dc': [u'_ldap._tcp.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3779'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3779'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:33,165 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.gc._msdcs.errata.qa/location: None 27.04.2014 06:25:33,168 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:33,168 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:33,168 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:33,168 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:33,174 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,174 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,175 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,176 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,176 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,177 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,177 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitionSets,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,178 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,180 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,181 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,181 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,181 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,182 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,182 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,183 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,184 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:33,184 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:33,184 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,185 LDAP (INFO ): _ignore_object: Do not ignore CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:33,186 LDAP (INFO ): get_ucs_object: object found: CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:33,186 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:33,186 LDAP (INFO ): sync_to_ucs: set position to cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:33,192 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:33,192 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 27.04.2014 06:25:33,196 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:33,200 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:33,200 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,210 LDAP (INFO ): Return result for DN (CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:33,214 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,216 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,216 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,216 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,216 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,217 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,217 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Group Policy Creator Owners 27.04.2014 06:25:33,218 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,218 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,219 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,219 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,219 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,219 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,220 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,221 LDAP (INFO ): get_ucs_object: object found: cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,222 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,222 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,223 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:33,233 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,233 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 520 27.04.2014 06:25:33,242 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,251 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:33,251 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Group Policy Creator Owners'] 27.04.2014 06:25:33,260 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,260 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can modify group policy for the domain'] 27.04.2014 06:25:33,269 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,269 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,282 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,282 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Group Policy Creator Owners'], 'name': [u'Group Policy Creator Owners'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'@\xcc\xd7\xe1\x80m\xcaD\x87\xc7\xddH`P\xb2\xf5'], 'sambaSID': u'520', 'sAMAccountName': [u'Group Policy Creator Owners'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3555'], 'uSNChanged': [u'3555'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members in this group can modify group policy for the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:33,282 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:33,282 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,283 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,283 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,284 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,284 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,284 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,284 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Group Policy Creator Owners'], 'name': [u'Group Policy Creator Owners'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'@\xcc\xd7\xe1\x80m\xcaD\x87\xc7\xddH`P\xb2\xf5'], 'sambaSID': u'520', 'sAMAccountName': [u'Group Policy Creator Owners'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3555'], 'uSNChanged': [u'3555'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members in this group can modify group policy for the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:33,285 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:33,286 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,286 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,286 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:33,286 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:33,287 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,287 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,288 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,289 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,289 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,289 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,290 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,290 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,290 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,290 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:33,291 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,291 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,291 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,291 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,292 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,292 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,292 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,294 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,294 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,295 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,295 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,295 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:33,296 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:33,296 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,296 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,296 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,297 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,297 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,297 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,298 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 27.04.2014 06:25:33,298 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:33,298 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:33,298 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,299 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,299 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,300 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:33,300 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:33,304 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,304 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,304 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,304 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,305 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:33,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,306 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,306 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,306 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,308 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,308 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,308 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,309 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,309 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,309 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,309 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 27.04.2014 06:25:33,310 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,310 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,310 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,310 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,310 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,310 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,311 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:33,311 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,312 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,312 LDAP (INFO ): Return result for DN (cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:33,318 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,320 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,320 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,320 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,321 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,321 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,321 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,322 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 27.04.2014 06:25:33,322 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,322 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,323 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,323 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,323 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,324 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,325 LDAP (INFO ): get_ucs_object: object found: cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,326 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,326 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,328 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:33,337 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,338 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 513 27.04.2014 06:25:33,347 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,356 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:33,357 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Users'] 27.04.2014 06:25:33,365 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:33,374 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:33,375 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,388 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,388 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Users,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xe7\xb0\x1evT\xc4wJ\x9e--\x03:\xf7T\x9e'], 'sambaSID': u'513', 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3543'], 'uSNChanged': [u'3742'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Users']}, 'modtype': 'modify'} 27.04.2014 06:25:33,388 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:33,388 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,389 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,389 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,390 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,390 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,390 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,390 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xe7\xb0\x1evT\xc4wJ\x9e--\x03:\xf7T\x9e'], 'sambaSID': u'513', 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3543'], 'uSNChanged': [u'3742'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Users']}, 'modtype': 'modify'} 27.04.2014 06:25:33,391 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:33,391 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:33,392 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,394 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,394 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,395 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,395 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,cn=users,dc=errata,dc=qa', u'CN=dns-master50,CN=Users,DC=errata,DC=qa', u'CN=jdupont,CN=Users,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:33,395 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:33,395 LDAP (INFO ): Did not find CN=Administrator,cn=users,dc=errata,dc=qa in group cache s4 27.04.2014 06:25:33,396 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,396 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,397 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,397 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,398 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,398 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,398 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,399 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:33,399 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,400 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,400 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,400 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,400 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,400 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,401 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,401 LDAP (INFO ): Did not find CN=dns-master50,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,402 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,402 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,403 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,403 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,404 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,404 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,404 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,404 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,405 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,405 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 27.04.2014 06:25:33,405 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,405 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,406 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,406 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,406 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,406 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,407 LDAP (INFO ): Failed to find cn=dns-master50,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,407 LDAP (INFO ): Did not find CN=jdupont,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,408 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,408 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,409 LDAP (INFO ): _ignore_object: Do not ignore CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,409 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,409 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,410 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,410 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,410 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,410 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,410 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 27.04.2014 06:25:33,411 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,411 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,411 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,411 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,412 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,412 LDAP (INFO ): Failed to find cn=jdupont,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,412 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:33,413 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,413 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,414 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,414 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,415 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,415 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,415 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,416 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,416 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,416 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 27.04.2014 06:25:33,416 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,417 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,417 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,417 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,417 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,418 LDAP (INFO ): Failed to find cn=krbtgt,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:33,419 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,419 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,420 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,421 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,421 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:33,421 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:33,421 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,422 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,422 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,422 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,422 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,422 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,423 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=jdupont,cn=users,dc=errata,dc=qa': u'CN=jdupont,CN=Users,DC=errata,DC=qa', u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=dns-master50,cn=users,dc=errata,dc=qa': u'CN=dns-master50,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:33,423 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:33,423 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:33,423 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,424 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,425 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,425 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:33,425 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:33,430 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,430 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,430 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,431 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,432 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:33,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,432 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,433 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:33,433 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,434 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:33,434 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,434 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,435 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,435 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,435 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,435 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:33,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Users 27.04.2014 06:25:33,436 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,436 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,437 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:33,437 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:33,437 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,437 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,438 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Users'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'gidNumber': ['5069'], 'sambaSID': ['S-1-5-32-545'], 'uniqueMember': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:33,438 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:33,438 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,438 LDAP (INFO ): Return result for DN (cn=Domain Users,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:33,445 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,445 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 27.04.2014 06:25:33,446 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,447 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,448 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,448 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,449 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,450 LDAP (INFO ): _ignore_object: Do not ignore CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,450 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:33,451 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,452 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,452 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,452 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 27.04.2014 06:25:33,453 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,453 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,453 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,453 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,453 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,453 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,454 LDAP (INFO ): _ignore_object: Do not ignore uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,456 LDAP (INFO ): get_ucs_object: object found: uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,456 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,457 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,459 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1111 27.04.2014 06:25:33,476 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,476 LDAP (INFO ): __set_values: set attribute, ucs_key: firstname - value: [u'Jean'] 27.04.2014 06:25:33,491 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,492 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Jean Dupont'] 27.04.2014 06:25:33,507 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,507 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'jdupont'] 27.04.2014 06:25:33,522 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,523 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Dupont'] 27.04.2014 06:25:33,538 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,538 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:33,554 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:33,554 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:33,569 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:33,569 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:33,584 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:33,585 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:33,600 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:33,600 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:33,615 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:33,615 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:33,616 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:33,631 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:33,631 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:33,646 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:33,646 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:33,662 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:33,662 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:33,677 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:33,677 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:33,693 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:33,693 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:33,708 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:33,709 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:33,724 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:33,724 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:33,740 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:33,740 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:33,742 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:33,753 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,753 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:33,753 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,753 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,755 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,755 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,755 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,755 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,756 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130392770190000000 ([('CN=jdupont,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130392770190000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaW\x04\x00\x00']})]) 27.04.2014 06:25:33,757 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1394803419 27.04.2014 06:25:33,757 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:33,757 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:33,758 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,758 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,758 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,758 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,759 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,759 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,760 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,760 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,761 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,761 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,761 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 27.04.2014 06:25:33,762 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,763 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:33,763 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,764 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:33,764 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,764 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,764 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:33,767 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:33,767 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,767 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,767 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:33,768 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,768 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,768 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,769 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,769 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 27.04.2014 06:25:33,769 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,770 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,770 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,770 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=jdupont,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,770 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,770 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,771 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,771 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:33,771 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:33,771 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:33,772 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,772 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,773 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,773 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:33,773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,774 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,775 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:33,777 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:33,777 LDAP (INFO ): Return result for DN (uid=jdupont,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:33,783 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,784 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,784 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,784 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,785 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,786 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,787 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,788 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:33,788 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:33,789 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,790 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:33,790 LDAP (INFO ): _dn_type con 27.04.2014 06:25:33,790 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:33,791 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:33,791 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:33,791 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 27.04.2014 06:25:33,792 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:33,792 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:33,792 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:33,792 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,792 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:33,792 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:33,793 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,795 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,795 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,795 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:33,798 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1105 27.04.2014 06:25:33,813 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,829 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:33,829 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 27.04.2014 06:25:33,844 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,844 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 27.04.2014 06:25:33,859 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,860 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 27.04.2014 06:25:33,875 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:33,875 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:33,890 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:33,890 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:33,905 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:33,906 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:33,921 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:33,921 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:33,936 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:33,936 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:33,952 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:33,952 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:33,952 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:33,967 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:33,967 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:33,982 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:33,983 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:33,998 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:33,998 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:34,13 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:34,13 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:34,28 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:34,29 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:34,44 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:34,44 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:34,59 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:34,59 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:34,75 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:34,75 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:34,76 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,86 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,86 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:34,86 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,86 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,87 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,88 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,88 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,88 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,88 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,89 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835450000000 ([('CN=join-slave,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835450000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaQ\x04\x00\x00']})]) 27.04.2014 06:25:34,90 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109945 27.04.2014 06:25:34,90 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:34,90 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:34,90 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,91 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,91 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,91 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,92 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,92 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,92 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,93 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,93 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,94 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,94 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,94 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1104 27.04.2014 06:25:34,95 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,95 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,95 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,96 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,96 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,96 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,96 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,97 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 27.04.2014 06:25:34,97 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,97 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,98 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,98 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,98 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,98 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,98 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,100 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:34,101 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,101 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,101 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:34,101 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,102 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,102 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,102 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 27.04.2014 06:25:34,103 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,103 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,103 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,103 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,103 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,104 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,104 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,105 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,106 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,106 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,106 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,107 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,107 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,108 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:34,108 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-slave,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-slave'])] 27.04.2014 06:25:34,110 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-slave,cn=users,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,111 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,111 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,111 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,111 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,112 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,112 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,113 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,113 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,114 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,115 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,117 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,117 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:34,122 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,123 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,125 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,125 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,126 LDAP (INFO ): _ignore_object: Do not ignore DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:34,126 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:34,127 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,127 LDAP (INFO ): _ignore_object: Do not ignore DC=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,128 LDAP (INFO ): get_ucs_object: object not found: DC=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,128 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,128 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,129 LDAP (INFO ): dns con2ucs: Object (DC=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'errata.qa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\xc6\x00\x19\xa84\x87\xdbB\xaa\xfb6o, we unset the key mailAddress in the ucs-object 27.04.2014 06:25:34,195 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Denied RODC Password Replication Group'] 27.04.2014 06:25:34,204 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,204 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'] 27.04.2014 06:25:34,213 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,214 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,225 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,225 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Denied RODC Password Replication Group'], 'name': [u'Denied RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9c\\\x80c\xe4\xf0\x86G\x93\x01*C\xebC\xe9\xe4'], 'sambaSID': u'572', 'sAMAccountName': [u'Denied RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3559'], 'uSNChanged': [u'3559'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:34,226 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:34,226 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,227 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,227 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,227 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,228 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,228 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Denied RODC Password Replication Group'], 'name': [u'Denied RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9c\\\x80c\xe4\xf0\x86G\x93\x01*C\xebC\xe9\xe4'], 'sambaSID': u'572', 'sAMAccountName': [u'Denied RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3559'], 'uSNChanged': [u'3559'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:34,229 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:34,229 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,230 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,230 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:34,230 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:34,230 LDAP (INFO ): Did not find CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,231 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,231 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,232 LDAP (INFO ): _ignore_object: Do not ignore CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,232 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,233 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,233 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,234 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,234 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,234 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,234 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=read-only domain controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,235 LDAP (INFO ): __group_cache_con_append_member: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,235 LDAP (INFO ): Did not find CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,236 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,236 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,237 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,237 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,238 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,238 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,239 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,239 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,239 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,240 LDAP (INFO ): __group_cache_con_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,240 LDAP (INFO ): Found CN=Domain Admins,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,240 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,240 LDAP (INFO ): Did not find CN=Cert Publishers,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,241 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,241 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,242 LDAP (INFO ): _ignore_object: Do not ignore CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,242 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,243 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,243 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,243 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,243 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,244 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cert Publishers 27.04.2014 06:25:34,244 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,244 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,244 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,245 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,245 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,245 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,245 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,246 LDAP (INFO ): __group_cache_con_append_member: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,246 LDAP (INFO ): Found CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,246 LDAP (INFO ): __group_cache_con_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,246 LDAP (INFO ): Did not find CN=Schema Admins,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,247 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,247 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,248 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,248 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,249 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,249 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,250 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,250 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,250 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,250 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,251 LDAP (INFO ): __group_cache_con_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,251 LDAP (INFO ): Did not find CN=Domain Controllers,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,251 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,252 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,253 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,253 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,253 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,254 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,254 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,254 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Controllers 27.04.2014 06:25:34,255 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,255 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,255 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,255 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,256 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,256 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,256 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,257 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,257 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,257 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,258 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,259 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,259 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,260 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,260 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,260 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,260 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 27.04.2014 06:25:34,261 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,261 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,261 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,261 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,262 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,262 LDAP (INFO ): Failed to find cn=krbtgt,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:34,264 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,264 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,264 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,265 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,265 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,265 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:34,265 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=krbtgt 27.04.2014 06:25:34,266 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,266 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,266 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,266 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,266 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,266 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,267 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'cn=cert publishers,cn=groups,dc=errata,dc=qa': u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,cn=users,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa': u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,CN=Users,DC=errata,DC=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa': u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa': u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'} 27.04.2014 06:25:34,267 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:34,267 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:34,268 LDAP (INFO ): group_members_sync_to_ucs: uid=krbtgt,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,268 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,269 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,269 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,269 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=krbtgt,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:34,274 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,274 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,274 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,274 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,275 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,276 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,276 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,276 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,276 LDAP (INFO ): Return result for DN (cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:34,286 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,287 LDAP (INFO ): _ignore_object: Do not ignore CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,287 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,288 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,288 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,288 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,289 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,289 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:IIS_IUSRS 27.04.2014 06:25:34,289 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,290 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,290 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,290 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=IIS_IUSRS,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:34,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,290 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,291 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,292 LDAP (INFO ): get_ucs_object: object found: cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,292 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,293 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,294 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:34,303 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,303 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 568 27.04.2014 06:25:34,312 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,321 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:34,321 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'IIS_IUSRS'] 27.04.2014 06:25:34,330 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,330 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in group used by Internet Information Services.'] 27.04.2014 06:25:34,339 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,339 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,349 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,350 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'name': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u':\x95\x94\x9d8\xe6\xb9M\x93lj\xf92\xc0\xa7\t'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3581'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Built-in group used by Internet Information Services.']}, 'modtype': 'modify'} 27.04.2014 06:25:34,350 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:34,350 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,350 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,351 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,351 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,352 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,352 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'name': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u':\x95\x94\x9d8\xe6\xb9M\x93lj\xf92\xc0\xa7\t'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3581'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Built-in group used by Internet Information Services.']}, 'modtype': 'modify'} 27.04.2014 06:25:34,353 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,353 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,353 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,354 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 27.04.2014 06:25:34,354 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:34,354 LDAP (INFO ): Did not find CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:34,355 LDAP (INFO ): get_object: got object: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:34,355 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,356 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:34,356 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:34,356 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,356 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,357 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,357 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:34,357 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,357 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,357 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,357 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,358 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,359 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,359 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,359 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,359 LDAP (INFO ): Return result for DN (cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:34,364 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,365 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Microsoft,CN=Program Data,DC=errata,DC=qa] 27.04.2014 06:25:34,366 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,366 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,366 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,367 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,367 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,369 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,370 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,371 LDAP (INFO ): _ignore_object: Do not ignore CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,371 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,371 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,372 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,372 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,372 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Incoming Forest Trust Builders 27.04.2014 06:25:34,373 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,373 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,373 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,373 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Incoming Forest Trust Builders,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:34,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,374 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,375 LDAP (INFO ): _ignore_object: Do not ignore cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,376 LDAP (INFO ): get_ucs_object: object found: cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,376 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,376 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,378 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:34,386 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,387 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 557 27.04.2014 06:25:34,396 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,405 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:34,405 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Incoming Forest Trust Builders'] 27.04.2014 06:25:34,414 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,414 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can create incoming, one-way trusts to this forest'] 27.04.2014 06:25:34,423 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,423 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,435 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,435 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Incoming Forest Trust Builders'], 'name': [u'Incoming Forest Trust Builders'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x106lz\x16X\xabM\x9di"\xad?\xb7\xb3\xc3'], 'sambaSID': u'557', 'sAMAccountName': [u'Incoming Forest Trust Builders'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'3575'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest']}, 'modtype': 'modify'} 27.04.2014 06:25:34,436 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:34,436 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,436 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,437 LDAP (INFO ): get_object: got object: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,437 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,437 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,437 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,438 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Incoming Forest Trust Builders'], 'name': [u'Incoming Forest Trust Builders'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x106lz\x16X\xabM\x9di"\xad?\xb7\xb3\xc3'], 'sambaSID': u'557', 'sAMAccountName': [u'Incoming Forest Trust Builders'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'3575'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest']}, 'modtype': 'modify'} 27.04.2014 06:25:34,438 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,439 LDAP (INFO ): get_object: got object: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,439 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,440 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,441 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:34,441 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,441 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,441 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,441 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,442 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,442 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,443 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,443 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,443 LDAP (INFO ): Return result for DN (cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:34,448 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,449 LDAP (INFO ): _ignore_object: Do not ignore DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:34,449 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:34,449 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,450 LDAP (INFO ): _ignore_object: Do not ignore DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,450 LDAP (INFO ): get_ucs_object: object not found: DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,451 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,451 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,451 LDAP (INFO ): dns con2ucs: Object (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xa7\xac\xb3\xa8\xc7\xec\xa2J\x85'\xcf\xc8!#m\x00"], 'dc': [u'win2'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3830'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3830'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x03'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:34,451 LDAP (INFO ): dns con2ucs: Object (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 27.04.2014 06:25:34,452 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xa7\xac\xb3\xa8\xc7\xec\xa2J\x85'\xcf\xc8!#m\x00"], 'dc': [u'win2'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3830'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3830'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x03'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:34,455 LDAP (INFO ): ucs_host_record_create: do not modify host record 27.04.2014 06:25:34,455 LDAP (INFO ): Return result for DN (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:34,460 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,460 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,461 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,461 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,462 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,463 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:34,463 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:34,463 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,464 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:34,465 LDAP (INFO ): get_ucs_object: object found: CN=memberserver,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:34,465 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=memberserver,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:34,466 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 27.04.2014 06:25:34,472 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:34,472 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 27.04.2014 06:25:34,476 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:34,480 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:34,480 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,490 LDAP (INFO ): Return result for DN (CN=memberserver,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:34,494 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,495 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,495 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:34,496 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,496 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,496 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,496 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,497 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 27.04.2014 06:25:34,497 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,497 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,498 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,498 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,498 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,498 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,499 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,501 LDAP (INFO ): get_ucs_object: object found: uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,501 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,501 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,503 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1110 27.04.2014 06:25:34,519 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:34,536 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:34,536 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 27.04.2014 06:25:34,551 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:34,551 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'dns-master50'] 27.04.2014 06:25:34,567 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:34,567 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 27.04.2014 06:25:34,582 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:34,582 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:34,598 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:34,598 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:34,613 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:34,613 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:34,628 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:34,629 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:34,644 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:34,644 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:34,659 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:34,660 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:34,660 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:34,675 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:34,675 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:34,690 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:34,691 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:34,706 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:34,706 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:34,722 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:34,722 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:34,737 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:34,737 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:34,753 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:34,753 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:34,768 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:34,769 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:34,784 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:34,784 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:34,785 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,794 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,794 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:34,794 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,795 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,795 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,796 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,796 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,797 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,797 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,798 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130378149200000000 ([('CN=dns-master50,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130378149200000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaV\x04\x00\x00']})]) 27.04.2014 06:25:34,799 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393341320 27.04.2014 06:25:34,799 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:34,799 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:34,799 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,799 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,800 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,800 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,801 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,801 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,801 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,802 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,802 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,803 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,803 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,803 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 27.04.2014 06:25:34,804 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,804 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,805 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,806 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,806 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,806 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,806 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,809 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:34,809 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,809 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,809 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:34,810 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,810 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,810 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,811 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,811 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 27.04.2014 06:25:34,811 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,812 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,812 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,812 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master50,cn=users,dc=errata,dc=qa 27.04.2014 06:25:34,812 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,812 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,812 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,813 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,813 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:34,813 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,814 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,814 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,815 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,815 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,816 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:34,817 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,819 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,819 LDAP (INFO ): Return result for DN (uid=dns-master50,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:34,826 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,827 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,827 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,828 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,828 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,828 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,829 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,830 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IP Security,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:34,830 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,831 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,832 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,832 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,832 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,832 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,833 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,833 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,833 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 27.04.2014 06:25:34,833 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,834 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,834 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,834 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,834 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,834 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,835 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,836 LDAP (INFO ): get_ucs_object: object found: cn=DnsAdmins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,836 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DnsAdmins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,837 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:34,838 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 27.04.2014 06:25:34,847 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,847 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1101 27.04.2014 06:25:34,856 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,865 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:34,865 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsAdmins'] 27.04.2014 06:25:34,874 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,874 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS Administrators Group'] 27.04.2014 06:25:34,883 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,883 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,894 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,894 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DnsAdmins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa'], 'description': [u'DNS Administrators Group'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'./\xcd\x14\xc156D\xb9b/\xf3m\xebx\xea'], 'sambaSID': u'1101', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1101'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'3604'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'cn': [u'DnsAdmins']}, 'modtype': 'modify'} 27.04.2014 06:25:34,894 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:34,895 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,895 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,896 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,896 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,896 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,896 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsadmins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DnsAdmins'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'./\xcd\x14\xc156D\xb9b/\xf3m\xebx\xea'], 'sambaSID': u'1101', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1101'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'3604'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'DNS Administrators Group']}, 'modtype': 'modify'} 27.04.2014 06:25:34,897 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,897 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,898 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,898 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:34,898 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:34,898 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:34,899 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,899 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,899 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,899 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:34,899 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,899 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,899 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,900 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,900 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,901 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,901 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,901 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,901 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,901 LDAP (INFO ): Return result for DN (cn=DnsAdmins,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:34,906 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,907 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:34,907 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:34,907 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,908 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,908 LDAP (INFO ): get_ucs_object: object not found: DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,909 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,909 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:34,909 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf5\xfa\x10`6\xadyM\x94a\xd2\xc5\xa6\\\xf4y'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3778'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3778'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:34,909 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:34,910 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf5\xfa\x10`6\xadyM\x94a\xd2\xc5\xa6\\\xf4y'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3778'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3778'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:34,910 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.errata.qa/location: None 27.04.2014 06:25:34,912 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:34,913 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:34,913 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:34,913 LDAP (INFO ): Return result for DN (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:34,918 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,920 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,921 LDAP (INFO ): _ignore_object: Do not ignore CN=Account Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,921 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,921 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,922 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,922 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,922 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,922 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:34,922 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Account Operators 27.04.2014 06:25:34,923 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:34,923 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:34,923 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,923 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Account Operators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:34,924 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,924 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,925 LDAP (INFO ): _ignore_object: Do not ignore cn=Account Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,926 LDAP (INFO ): get_ucs_object: object found: cn=Account Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,926 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Account Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,926 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:34,927 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:34,937 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,937 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 548 27.04.2014 06:25:34,946 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,955 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:34,955 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Account Operators'] 27.04.2014 06:25:34,964 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,964 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain user and group accounts'] 27.04.2014 06:25:34,973 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:34,973 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:34,984 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,984 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Account Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Account Operators'], 'name': [u'Account Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xee\xa7\x02\xeaT\xaf\xcaB\xa9\xbc:\xc52\xff\x12l'], 'sambaSID': u'548', 'sAMAccountName': [u'Account Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'3567'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain user and group accounts']}, 'modtype': 'modify'} 27.04.2014 06:25:34,984 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:34,984 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:34,985 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,985 LDAP (INFO ): get_object: got object: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,986 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:34,986 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,986 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=account operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Account Operators'], 'name': [u'Account Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xee\xa7\x02\xeaT\xaf\xcaB\xa9\xbc:\xc52\xff\x12l'], 'sambaSID': u'548', 'sAMAccountName': [u'Account Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'3567'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain user and group accounts']}, 'modtype': 'modify'} 27.04.2014 06:25:34,987 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,987 LDAP (INFO ): get_object: got object: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:34,988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:34,988 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:34,988 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:34,988 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:34,988 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:34,989 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,989 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:34,989 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:34,989 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,989 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:34,989 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,990 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,991 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:34,991 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:34,991 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:34,991 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:34,991 LDAP (INFO ): Return result for DN (cn=Account Operators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:34,997 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:34,998 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:34,998 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:34,998 LDAP (INFO ): _dn_type con 27.04.2014 06:25:34,999 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:34,999 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:34,999 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:34,999 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,0 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 27.04.2014 06:25:35,0 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,0 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,1 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,1 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,1 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,1 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,2 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,3 LDAP (INFO ): get_ucs_object: object found: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,4 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,4 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,6 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:35,15 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,16 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1109 27.04.2014 06:25:35,25 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,34 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:35,34 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Backup Hosts'] 27.04.2014 06:25:35,43 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,53 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:35,54 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,76 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,77 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xd9\\^\xe4\x91\xda\xf3J\x94L\xfcWC\xef\xf9|'], 'sambaSID': u'1109', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3750'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3751'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'modtype': 'modify'} 27.04.2014 06:25:35,77 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:35,77 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,78 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,78 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,79 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,79 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,79 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,79 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xd9\\^\xe4\x91\xda\xf3J\x94L\xfcWC\xef\xf9|'], 'sambaSID': u'1109', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3750'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3751'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'modtype': 'modify'} 27.04.2014 06:25:35,80 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:35,81 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,81 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,82 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:35,82 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:35,82 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:35,83 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,83 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,84 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,85 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,85 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,86 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,86 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,86 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,86 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,86 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:35,87 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,87 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,87 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,88 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,88 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,88 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,89 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:35,89 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:35,90 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,90 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,91 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,91 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,91 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,92 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,92 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,92 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,93 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,93 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 27.04.2014 06:25:35,93 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,94 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,94 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,94 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,94 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,94 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,95 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:35,97 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,98 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,98 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:35,99 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,99 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,99 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,100 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:35,100 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 27.04.2014 06:25:35,100 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,101 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,101 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,101 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,101 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,103 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,103 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:35,104 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,104 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,105 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:35,105 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 27.04.2014 06:25:35,106 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,106 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,106 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,106 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,107 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,107 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:35,108 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:35,108 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,108 LDAP (INFO ): group_members_sync_to_ucs: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,108 LDAP (INFO ): _ignore_object: ignore object because of match_filter 27.04.2014 06:25:35,109 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,109 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,110 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,110 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,111 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,111 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,112 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,112 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:35,117 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,117 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,117 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,117 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,118 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,119 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,119 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,119 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,120 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,121 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,121 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,121 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,122 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,122 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,122 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,123 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:35,123 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,124 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,124 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,125 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,125 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,125 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,125 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,126 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,126 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,126 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,126 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 27.04.2014 06:25:35,127 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,127 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,127 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,127 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,127 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,127 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,128 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1103'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:35,128 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,129 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,129 LDAP (INFO ): Return result for DN (cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:35,136 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,137 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,137 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,137 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,138 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,138 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,139 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,139 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,140 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,141 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,141 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,141 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,141 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,142 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,142 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,142 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Controllers 27.04.2014 06:25:35,143 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,143 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,143 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,143 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,143 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,144 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,145 LDAP (INFO ): get_ucs_object: object found: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,146 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,146 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,147 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:35,156 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,156 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 516 27.04.2014 06:25:35,166 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,175 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:35,175 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Controllers'] 27.04.2014 06:25:35,184 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,184 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All domain controllers in the domain'] 27.04.2014 06:25:35,193 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,193 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,203 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,204 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Controllers'], 'name': [u'Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc8\x11\xf5\xb5\xbdc1@\x9e\xc3\x8e\x8f\xe7K\xa0f'], 'sambaSID': u'516', 'sAMAccountName': [u'Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-516'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3546'], 'uSNChanged': [u'3546'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:35,204 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:35,204 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,204 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,205 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,205 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,205 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,206 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,206 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Controllers'], 'name': [u'Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc8\x11\xf5\xb5\xbdc1@\x9e\xc3\x8e\x8f\xe7K\xa0f'], 'sambaSID': u'516', 'sAMAccountName': [u'Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-516'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3546'], 'uSNChanged': [u'3546'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All domain controllers in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:35,206 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:25:35,207 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,207 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,208 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,209 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'] 27.04.2014 06:25:35,209 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:35,209 LDAP (INFO ): Did not find CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:35,210 LDAP (INFO ): get_object: got object: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:35,210 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,211 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:35,211 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,212 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,213 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,214 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,214 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,215 LDAP (INFO ): __group_cache_con_append_member: Append user cn=master50,ou=domain controllers,dc=errata,dc=qa to group con cache of cn=domain controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,215 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa': u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'} 27.04.2014 06:25:35,215 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:25:35,215 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:35,215 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,216 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:35,216 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,216 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,216 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,216 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,217 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,218 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,218 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,218 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,219 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,220 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,220 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,220 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,221 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,221 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,221 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,222 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,222 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:35,222 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,223 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,223 LDAP (INFO ): Return result for DN (cn=Domain Controllers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:35,228 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,229 LDAP (INFO ): _ignore_object: Do not ignore DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,229 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,229 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,230 LDAP (INFO ): _ignore_object: Do not ignore DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,230 LDAP (INFO ): get_ucs_object: object not found: DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,231 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,231 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,231 LDAP (INFO ): dns con2ucs: Object (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8\xf9\x9b\xf8F\x81\xc6B\x9a\xb5\xf0\xec\xb7K\xea)'], 'dc': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3766'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3766'], 'dnsRecord': [u'\x16\x00\x05\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,231 LDAP (INFO ): dns con2ucs: Object (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type alias 27.04.2014 06:25:35,232 LDAP (INFO ): ucs_cname_create: object: {'dn': u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8\xf9\x9b\xf8F\x81\xc6B\x9a\xb5\xf0\xec\xb7K\xea)'], 'dc': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3766'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3766'], 'dnsRecord': [u'\x16\x00\x05\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,234 LDAP (INFO ): Return result for DN (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,240 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,241 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,242 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,242 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:35,242 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,243 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:35,244 LDAP (INFO ): get_ucs_object: object found: CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:35,244 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:35,245 LDAP (INFO ): sync_to_ucs: set position to cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:35,251 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:35,251 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 27.04.2014 06:25:35,255 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:35,258 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:35,259 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,270 LDAP (INFO ): Return result for DN (CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:35,274 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,275 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,275 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,276 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,276 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,277 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,277 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,277 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,277 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u",}^\xbc\xd3}}B\x93\xc1\xd7\xd0'?\xfe]"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3764'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3764'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,278 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,278 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u",}^\xbc\xd3}}B\x93\xc1\xd7\xd0'?\xfe]"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3764'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3764'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,278 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos-adm._tcp.errata.qa/location: None 27.04.2014 06:25:35,281 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,281 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,281 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,281 LDAP (INFO ): Return result for DN (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,285 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,286 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,286 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,287 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,287 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,288 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,288 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,289 LDAP (INFO ): _ignore_object: Do not ignore DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,289 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,289 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,290 LDAP (INFO ): _ignore_object: Do not ignore DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,291 LDAP (INFO ): get_ucs_object: object not found: DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,291 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,291 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,291 LDAP (INFO ): dns con2ucs: Object (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xe0\xaa+\xd4\xef\xc2GL\xb0\xdb\xc3\xe9O\x8c\xd6A'], 'dc': [u'3'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3832'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3832'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win2\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,291 LDAP (INFO ): dns con2ucs: Object (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 27.04.2014 06:25:35,292 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xe0\xaa+\xd4\xef\xc2GL\xb0\xdb\xc3\xe9O\x8c\xd6A'], 'dc': [u'3'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3832'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3832'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win2\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,295 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 27.04.2014 06:25:35,295 LDAP (INFO ): Return result for DN (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,300 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,301 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,301 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,302 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,302 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,303 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,304 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,304 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,304 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,305 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,305 LDAP (INFO ): get_ucs_object: object not found: DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,306 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,306 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,306 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'x\xf1r\xdf\x88O\x07H\x86X~\x8d\x8e\xf1\x04\x1d'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3771'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3771'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,306 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,307 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'x\xf1r\xdf\x88O\x07H\x86X~\x8d\x8e\xf1\x04\x1d'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3771'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3771'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,307 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._tcp.errata.qa/location: None 27.04.2014 06:25:35,310 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master50.errata.qa.']] 27.04.2014 06:25:35,310 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master50.errata.qa.']] 27.04.2014 06:25:35,310 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,310 LDAP (INFO ): Return result for DN (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,316 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,317 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,317 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,318 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,318 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,318 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,319 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Operators 27.04.2014 06:25:35,319 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,319 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,320 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,320 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Operators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:35,320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,320 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,321 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,322 LDAP (INFO ): get_ucs_object: object found: cn=Backup Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,322 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Backup Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,323 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,324 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:35,333 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,333 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 551 27.04.2014 06:25:35,343 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,352 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:35,352 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Operators'] 27.04.2014 06:25:35,365 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,365 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'] 27.04.2014 06:25:35,374 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,375 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,384 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,384 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Backup Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Backup Operators'], 'name': [u'Backup Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe5\xc2y\xe9\xf0\xd4\x1fG\xa7\x1a,I\xee\xd9\xb3y'], 'sambaSID': u'551', 'sAMAccountName': [u'Backup Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'3570'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']}, 'modtype': 'modify'} 27.04.2014 06:25:35,385 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:35,385 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,385 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,386 LDAP (INFO ): get_object: got object: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,386 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,386 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,387 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,387 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=backup operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Backup Operators'], 'name': [u'Backup Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe5\xc2y\xe9\xf0\xd4\x1fG\xa7\x1a,I\xee\xd9\xb3y'], 'sambaSID': u'551', 'sAMAccountName': [u'Backup Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'3570'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']}, 'modtype': 'modify'} 27.04.2014 06:25:35,388 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:35,388 LDAP (INFO ): get_object: got object: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,388 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,389 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:35,389 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:35,389 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:35,389 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:35,389 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,390 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,390 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:35,390 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,390 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,390 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,390 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,391 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,392 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,392 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,392 LDAP (INFO ): Return result for DN (cn=Backup Operators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:35,397 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,397 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,398 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,398 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,398 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,399 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,399 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,399 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,400 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.pdc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"26\x85l\xd5+\x87F\xb9\xfd\xa2~T\xa7'7"], 'dc': [u'_ldap._tcp.pdc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3782'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3782'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,400 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,400 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.pdc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"26\x85l\xd5+\x87F\xb9\xfd\xa2~T\xa7'7"], 'dc': [u'_ldap._tcp.pdc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3782'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3782'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,400 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.pdc._msdcs.errata.qa/location: None 27.04.2014 06:25:35,403 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:35,403 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:35,404 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,404 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,409 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,410 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,412 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,413 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,413 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:35,413 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,414 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,414 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,414 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,414 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 27.04.2014 06:25:35,415 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,415 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,415 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,416 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,416 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,416 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,417 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,418 LDAP (INFO ): get_ucs_object: object found: uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,419 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,419 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,421 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 502 27.04.2014 06:25:35,437 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:35,453 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:35,453 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 27.04.2014 06:25:35,469 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:35,469 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'krbtgt'] 27.04.2014 06:25:35,485 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:35,486 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 27.04.2014 06:25:35,501 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:35,502 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:35,517 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:35,518 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:35,533 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:35,534 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:35,534 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Key Distribution Center Service Account'] 27.04.2014 06:25:35,550 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:35,550 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:35,566 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:35,566 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:35,582 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:35,582 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:35,582 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:35,598 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:35,598 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:35,614 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:35,614 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:35,630 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:35,630 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:35,646 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:35,646 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:35,662 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:35,662 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:35,678 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:35,679 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:35,694 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:35,694 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:35,710 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:35,710 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:35,711 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,721 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,721 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:35,721 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:35,722 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,722 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,723 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,723 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,724 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,724 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,724 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130377345920000000 ([('CN=krbtgt,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130377345920000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf6\x01\x00\x00']})]) 27.04.2014 06:25:35,725 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393260992 27.04.2014 06:25:35,726 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:35,726 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:35,726 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,726 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,726 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:35,727 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,727 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,728 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,728 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,728 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,728 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,729 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,730 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,730 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 27.04.2014 06:25:35,731 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,731 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,731 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,732 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,732 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,733 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,733 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,735 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:35,735 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,736 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,736 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:35,736 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,737 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,737 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,737 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,737 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 27.04.2014 06:25:35,738 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,738 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,738 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,738 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=errata,dc=qa 27.04.2014 06:25:35,738 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,739 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,739 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,740 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,741 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,741 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,741 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,742 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,743 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,743 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:35,743 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=krbtgt,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'krbtgt'])] 27.04.2014 06:25:35,746 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=krbtgt,cn=users,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,746 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,746 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,746 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:35,746 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,747 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,748 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,748 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,748 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,748 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,750 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:35,750 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,753 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,753 LDAP (INFO ): Return result for DN (uid=krbtgt,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:35,758 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,759 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,759 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,759 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,760 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,760 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,760 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,761 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,761 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb2\xd4\x9b\x12\xb9\xdf\x9dC\x925jCx\x912\xce'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3776'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3776'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,761 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,761 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb2\xd4\x9b\x12\xb9\xdf\x9dC\x925jCx\x912\xce'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3776'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3776'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,761 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.default-first-site-name._sites.dc._msdcs.errata.qa/location: None 27.04.2014 06:25:35,764 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,764 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,765 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,765 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,771 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,771 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=AdminSDHolder,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,772 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,773 LDAP (INFO ): _ignore_object: Do not ignore CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,773 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,773 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,774 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,774 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,774 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Network Configuration Operators 27.04.2014 06:25:35,775 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,775 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,775 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,776 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Network Configuration Operators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:35,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,776 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,777 LDAP (INFO ): _ignore_object: Do not ignore cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,778 LDAP (INFO ): get_ucs_object: object found: cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,778 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,778 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:35,780 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:35,789 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,789 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 556 27.04.2014 06:25:35,799 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,808 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:35,808 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Network Configuration Operators'] 27.04.2014 06:25:35,817 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,818 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have some administrative privileges to manage configuration of networking features'] 27.04.2014 06:25:35,827 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,828 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,837 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,837 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Network Configuration Operators'], 'name': [u'Network Configuration Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'gC\xddX\xe1\x14\xbcL\x9d\xeaK\x08\xbb\x8c(\xa4'], 'sambaSID': u'556', 'sAMAccountName': [u'Network Configuration Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'3574'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features']}, 'modtype': 'modify'} 27.04.2014 06:25:35,838 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:35,838 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,838 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,839 LDAP (INFO ): get_object: got object: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,839 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,839 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,839 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,840 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Network Configuration Operators'], 'name': [u'Network Configuration Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'gC\xddX\xe1\x14\xbcL\x9d\xeaK\x08\xbb\x8c(\xa4'], 'sambaSID': u'556', 'sAMAccountName': [u'Network Configuration Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'3574'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features']}, 'modtype': 'modify'} 27.04.2014 06:25:35,840 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:35,841 LDAP (INFO ): get_object: got object: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:35,841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,842 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:35,843 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:35,843 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,843 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,843 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,843 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,844 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:35,845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,845 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,845 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,845 LDAP (INFO ): Return result for DN (cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:35,850 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,851 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,852 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,853 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:35,853 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 27.04.2014 06:25:35,854 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,855 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,855 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,855 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2$ 27.04.2014 06:25:35,856 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,856 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,856 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:35,856 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win2,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,856 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,856 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,857 LDAP (INFO ): _ignore_object: Do not ignore cn=win2,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,859 LDAP (INFO ): get_ucs_object: object found: cn=win2,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,859 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win2,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,859 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 27.04.2014 06:25:35,871 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:35,871 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1114 27.04.2014 06:25:35,879 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:35,887 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 27.04.2014 06:25:35,887 LDAP (INFO ): __set_values: no ucs_attribute found in 27.04.2014 06:25:35,895 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 27.04.2014 06:25:35,895 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win2'] 27.04.2014 06:25:35,903 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:35,904 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:35,913 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,913 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:35,914 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 27.04.2014 06:25:35,914 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:35,915 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,915 LDAP (INFO ): get_object: got object: CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:35,916 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:35,916 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:35,916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,916 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427407130000000 ([('CN=win2,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427407130000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaZ\x04\x00\x00']})]) 27.04.2014 06:25:35,917 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 27.04.2014 06:25:35,917 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,917 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:35,917 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win2,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win2'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win2.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win2$'], 'distinguishedName': [u'CN=win2,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1114'], 'whenCreated': [u'20140423153145.0Z'], 'uSNCreated': [u'3828'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427407130000000'], 'sAMAccountName': [u'win2$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'.8\x0eIh\x15-N\x92\\r\xe0$i\xa6g'], 'whenChanged': [u'20140423153153.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win2'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1114', 'uSNChanged': [u'3834'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 27.04.2014 06:25:35,918 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 27.04.2014 06:25:35,918 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:35,918 LDAP (INFO ): Return result for DN (cn=win2,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:35,922 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,923 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,923 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,923 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,924 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,925 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,925 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,925 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,925 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'H\x83\x81\x85-Q\xedB\x99\xf7\xc1\xf2\xe3N@\x9a'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3760'], 'uSNChanged': [u'3767'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,926 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,926 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'H\x83\x81\x85-Q\xedB\x99\xf7\xc1\xf2\xe3N@\x9a'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3760'], 'uSNChanged': [u'3767'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,926 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.errata.qa/location: None 27.04.2014 06:25:35,929 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:35,929 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:35,929 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,929 LDAP (INFO ): Return result for DN (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,934 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,935 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,935 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,936 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,936 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,937 LDAP (INFO ): get_ucs_object: object not found: DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,937 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,937 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,938 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'9\xac\x82\xc1\x9c\x8f\xa1H\xb2*\xa5w\xa3\xa1\xd5k'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3772'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3772'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,938 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,938 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'9\xac\x82\xc1\x9c\x8f\xa1H\xb2*\xa5w\xa3\xa1\xd5k'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3772'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3772'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,938 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._udp.errata.qa/location: None 27.04.2014 06:25:35,941 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master50.errata.qa.']] 27.04.2014 06:25:35,941 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master50.errata.qa.']] 27.04.2014 06:25:35,941 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,942 LDAP (INFO ): Return result for DN (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,946 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,947 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,947 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,948 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,948 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,948 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,949 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,949 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,950 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,950 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,950 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x05\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x9e\xab\xe4e\xff9UI\xb9a\xebm\xbb\x07\x0e\xf5'], 'dc': [u'@'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3756'], 'uSNChanged': [u'3840'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,950 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 27.04.2014 06:25:35,953 LDAP (INFO ): Return result for DN (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,957 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,958 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIPolicy,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:35,958 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,959 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:35,959 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:35,960 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,960 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,961 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,961 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,961 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:35,962 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'F*\xa5(f\xf6]M\xaf\x0f_\xefvk~\xfc'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3762'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,962 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:35,962 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'F*\xa5(f\xf6]M\xaf\x0f_\xefvk~\xfc'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3762'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:35,962 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._udp.errata.qa/location: None 27.04.2014 06:25:35,965 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,965 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:35,965 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:35,966 LDAP (INFO ): Return result for DN (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:35,970 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:35,971 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,971 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:35,971 LDAP (INFO ): _dn_type con 27.04.2014 06:25:35,972 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:35,972 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:35,972 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:35,972 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:35,972 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 27.04.2014 06:25:35,973 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:35,973 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:35,973 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:35,973 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,974 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:35,974 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:35,975 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,976 LDAP (INFO ): get_ucs_object: object found: cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,976 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,976 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:35,978 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:35,987 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:35,987 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 514 27.04.2014 06:25:35,996 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,5 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,5 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Guests'] 27.04.2014 06:25:36,14 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,23 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,23 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,34 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,34 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Guests,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xee\xec\x81\xcd_e0F\x8f\xdf\xcc^?\x9f\xb7\x8f'], 'sambaSID': u'514', 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-514'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3544'], 'uSNChanged': [u'3738'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Guests']}, 'modtype': 'modify'} 27.04.2014 06:25:36,34 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,35 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,35 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,36 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,36 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,37 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain guests,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xee\xec\x81\xcd_e0F\x8f\xdf\xcc^?\x9f\xb7\x8f'], 'sambaSID': u'514', 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-514'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3544'], 'uSNChanged': [u'3738'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Guests']}, 'modtype': 'modify'} 27.04.2014 06:25:36,37 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,38 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,38 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,39 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,39 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Guest,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:36,39 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,39 LDAP (INFO ): Did not find CN=Guest,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,40 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,40 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,41 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,41 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,42 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,42 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,42 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,43 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,43 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,43 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 27.04.2014 06:25:36,43 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,44 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,44 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,44 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,44 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,44 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,45 LDAP (INFO ): Failed to find cn=Guest,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:36,45 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:36,45 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,45 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,46 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,46 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,46 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,46 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,46 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,46 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,47 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,48 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,48 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,48 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,49 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,49 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,50 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,50 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,50 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,51 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,51 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,51 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,52 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,52 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Guests'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'gidNumber': ['5045'], 'sambaSID': ['S-1-5-32-546'], 'uniqueMember': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:36,52 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,53 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,53 LDAP (INFO ): Return result for DN (cn=Domain Guests,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:36,58 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,59 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,59 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,60 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,60 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,60 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,60 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,61 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,61 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 27.04.2014 06:25:36,61 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,62 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,62 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,62 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,62 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,62 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,63 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,64 LDAP (INFO ): get_ucs_object: object found: cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,65 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,65 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,66 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:36,75 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,76 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1104 27.04.2014 06:25:36,86 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,95 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,96 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 27.04.2014 06:25:36,105 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,106 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 27.04.2014 06:25:36,115 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,115 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,127 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,128 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Slave Join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=Groups,DC=errata,DC=qa'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'-J\xa2\xd9\xa8\xf7\x1eA\x83\xd3&\x1c\xcb\x86\xffx'], 'sambaSID': u'1104', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3724'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3732'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 27.04.2014 06:25:36,128 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,128 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,129 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,129 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,130 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,130 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,130 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'-J\xa2\xd9\xa8\xf7\x1eA\x83\xd3&\x1c\xcb\x86\xffx'], 'sambaSID': u'1104', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3724'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3732'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 27.04.2014 06:25:36,131 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:36,132 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,132 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,133 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,133 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=join-slave,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:36,133 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,133 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,134 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,134 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,135 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,135 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,136 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,136 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,137 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,137 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,137 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 27.04.2014 06:25:36,137 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,138 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,138 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,138 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,138 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,138 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,139 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:36,139 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,140 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,140 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,141 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,141 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,142 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,143 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,143 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,143 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=join-slave,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,144 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=errata,dc=qa to group con cache of cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,146 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,146 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:36,146 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,147 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,147 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,147 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 27.04.2014 06:25:36,147 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 27.04.2014 06:25:36,148 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,148 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,148 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,148 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,149 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,149 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,149 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,CN=Users,DC=errata,DC=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:36,150 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:36,150 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=join-slave,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:36,150 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,150 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,151 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,151 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,151 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=join-backup,cn=users,dc=errata,dc=qa']} 27.04.2014 06:25:36,156 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,156 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,156 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,156 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,157 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,157 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,158 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,158 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,158 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,158 LDAP (INFO ): Return result for DN (cn=Slave Join,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:36,166 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,166 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,DC=errata,DC=qa 27.04.2014 06:25:36,167 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:36,167 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,167 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,dc=errata,dc=qa 27.04.2014 06:25:36,168 LDAP (INFO ): get_ucs_object: object found: CN=Virtual Machine Manager,dc=errata,dc=qa 27.04.2014 06:25:36,169 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Virtual Machine Manager,dc=errata,dc=qa 27.04.2014 06:25:36,169 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:36,174 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:36,175 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Virtual Machine Manager'] 27.04.2014 06:25:36,178 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:36,182 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,182 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,194 LDAP (INFO ): Return result for DN (CN=Virtual Machine Manager,dc=errata,dc=qa) 27.04.2014 06:25:36,199 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,200 LDAP (INFO ): _ignore_object: Do not ignore DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:36,200 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:36,200 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,201 LDAP (INFO ): _ignore_object: Do not ignore DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:36,201 LDAP (INFO ): get_ucs_object: object not found: DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:36,201 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:36,202 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:36,202 LDAP (INFO ): dns con2ucs: Object (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\x81\xd2\x063D\x8cJ\x93-\xad\xabl\x80\x86\xd0'], 'dc': [u'2'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3825'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3825'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win1\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:36,202 LDAP (INFO ): dns con2ucs: Object (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 27.04.2014 06:25:36,202 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\x81\xd2\x063D\x8cJ\x93-\xad\xabl\x80\x86\xd0'], 'dc': [u'2'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3825'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3825'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win1\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:36,206 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 27.04.2014 06:25:36,206 LDAP (INFO ): Return result for DN (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:36,210 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,212 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,212 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,212 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,213 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,213 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,213 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,213 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Computers 27.04.2014 06:25:36,214 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,214 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,214 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,214 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,215 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,216 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,217 LDAP (INFO ): get_ucs_object: object found: cn=Domain Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,217 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,217 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,218 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:36,228 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,228 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 515 27.04.2014 06:25:36,237 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,246 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,246 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Computers'] 27.04.2014 06:25:36,255 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,255 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All workstations and servers joined to the domain'] 27.04.2014 06:25:36,264 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,265 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,274 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,274 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Computers'], 'name': [u'Domain Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1ac\x85Uy\xfe\x08E\xb7\x05z\xbd\xf5\x9a\x14\xc9'], 'sambaSID': u'515', 'sAMAccountName': [u'Domain Computers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3545'], 'uSNChanged': [u'3545'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All workstations and servers joined to the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:36,275 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,275 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,276 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,276 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,276 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,276 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,277 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Computers'], 'name': [u'Domain Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1ac\x85Uy\xfe\x08E\xb7\x05z\xbd\xf5\x9a\x14\xc9'], 'sambaSID': u'515', 'sAMAccountName': [u'Domain Computers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3545'], 'uSNChanged': [u'3545'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All workstations and servers joined to the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:36,277 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,278 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,278 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,279 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,279 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,280 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,280 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=win1,CN=Computers,DC=errata,DC=qa', u'CN=win2,CN=Computers,DC=errata,DC=qa', u'CN=win3,CN=Computers,DC=errata,DC=qa'] 27.04.2014 06:25:36,280 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,280 LDAP (INFO ): Did not find CN=win1,CN=Computers,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,281 LDAP (INFO ): get_object: got object: CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,281 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,283 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,283 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,283 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,284 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,285 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,285 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,285 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,285 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win1,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:36,286 LDAP (INFO ): __group_cache_con_append_member: Append user cn=win1,cn=computers,dc=errata,dc=qa to group con cache of cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,286 LDAP (INFO ): Did not find CN=win2,CN=Computers,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,287 LDAP (INFO ): get_object: got object: CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,287 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,288 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,289 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,289 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,289 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,290 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,290 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,291 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win2,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:36,291 LDAP (INFO ): __group_cache_con_append_member: Append user cn=win2,cn=computers,dc=errata,dc=qa to group con cache of cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,292 LDAP (INFO ): Did not find CN=win3,CN=Computers,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,292 LDAP (INFO ): get_object: got object: CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,292 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,294 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,294 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,294 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,295 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,295 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,295 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,295 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3$ 27.04.2014 06:25:36,296 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,296 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,296 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win3$,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:36,296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,297 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,297 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win3$,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:36,297 LDAP (INFO ): Failed to find cn=win3$,cn=computers,dc=errata,dc=qa via self.lo.get 27.04.2014 06:25:36,297 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=win3$,cn=computers,dc=errata,dc=qa': u'CN=win3,CN=Computers,DC=errata,DC=qa', u'cn=win2,cn=computers,dc=errata,dc=qa': u'CN=win2,CN=Computers,DC=errata,DC=qa', u'cn=win1,cn=computers,dc=errata,dc=qa': u'CN=win1,CN=Computers,DC=errata,DC=qa'} 27.04.2014 06:25:36,298 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,298 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=win1,cn=computers,dc=errata,dc=qa', u'cn=win2,cn=computers,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:36,298 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [u'cn=win1,cn=computers,dc=errata,dc=qa', u'cn=win2,cn=computers,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:36,298 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,303 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,303 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,303 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,303 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,304 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,305 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,305 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,305 LDAP (INFO ): Return result for DN (cn=Domain Computers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:36,313 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,313 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,314 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,314 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,315 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,315 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,316 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,317 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,317 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,318 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,318 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,319 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,319 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,320 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,320 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,321 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,322 LDAP (INFO ): _ignore_object: Do not ignore CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,322 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,322 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,323 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,323 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,323 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,323 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Terminal Server License Servers 27.04.2014 06:25:36,324 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,325 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,325 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,325 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Terminal Server License Servers,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,325 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,326 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,327 LDAP (INFO ): get_ucs_object: object found: cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,328 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,328 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,329 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:36,338 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,338 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 561 27.04.2014 06:25:36,347 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,356 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,356 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Terminal Server License Servers'] 27.04.2014 06:25:36,365 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,365 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'] 27.04.2014 06:25:36,374 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,375 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,384 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,385 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminal Server License Servers'], 'name': [u'Terminal Server License Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\x16\xc5\xca\x0b\xd5]N\xa8\xb8\x17\xa4G\xb4\x8ef'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminal Server License Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3579'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']}, 'modtype': 'modify'} 27.04.2014 06:25:36,385 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,385 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,386 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,386 LDAP (INFO ): get_object: got object: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,386 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,387 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,387 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,387 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminal Server License Servers'], 'name': [u'Terminal Server License Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\x16\xc5\xca\x0b\xd5]N\xa8\xb8\x17\xa4G\xb4\x8ef'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminal Server License Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3579'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']}, 'modtype': 'modify'} 27.04.2014 06:25:36,388 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,388 LDAP (INFO ): get_object: got object: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,388 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,389 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:36,389 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,389 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:36,389 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,390 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,390 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,390 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,390 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,390 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,390 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,391 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,392 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,392 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,392 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,392 LDAP (INFO ): Return result for DN (cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:36,396 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,397 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,397 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,398 LDAP (INFO ): _ignore_object: Do not ignore CN=sysusers,CN=owncloud,DC=errata,DC=qa 27.04.2014 06:25:36,398 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:36,398 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,399 LDAP (INFO ): _ignore_object: Do not ignore CN=sysusers,cn=owncloud,dc=errata,dc=qa 27.04.2014 06:25:36,400 LDAP (INFO ): get_ucs_object: object found: CN=sysusers,cn=owncloud,dc=errata,dc=qa 27.04.2014 06:25:36,400 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=sysusers,cn=owncloud,dc=errata,dc=qa 27.04.2014 06:25:36,401 LDAP (INFO ): sync_to_ucs: set position to cn=owncloud,dc=errata,dc=qa 27.04.2014 06:25:36,406 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:36,407 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'sysusers'] 27.04.2014 06:25:36,410 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:36,414 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,415 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,425 LDAP (INFO ): Return result for DN (CN=sysusers,cn=owncloud,dc=errata,dc=qa) 27.04.2014 06:25:36,429 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,430 LDAP (INFO ): _ignore_object: Do not ignore CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,430 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,430 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,431 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,431 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,432 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,432 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cert Publishers 27.04.2014 06:25:36,432 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,433 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,433 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,433 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,433 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,434 LDAP (INFO ): _ignore_object: Do not ignore cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,436 LDAP (INFO ): get_ucs_object: object found: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,436 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Cert Publishers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,436 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,438 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 27.04.2014 06:25:36,447 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,448 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 517 27.04.2014 06:25:36,457 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,466 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,466 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Cert Publishers'] 27.04.2014 06:25:36,475 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,476 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are permitted to publish certificates to the directory'] 27.04.2014 06:25:36,484 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,485 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,495 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,496 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cert Publishers'], 'name': [u'Cert Publishers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x9c\x9c+*E\x9fiI\x9d\xf2\x02\x91\xde\x90w"'], 'sambaSID': u'517', 'sAMAccountName': [u'Cert Publishers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-517'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3552'], 'uSNChanged': [u'3552'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members of this group are permitted to publish certificates to the directory']}, 'modtype': 'modify'} 27.04.2014 06:25:36,496 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,496 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,497 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,497 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,498 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,498 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,498 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,498 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cert Publishers'], 'name': [u'Cert Publishers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x9c\x9c+*E\x9fiI\x9d\xf2\x02\x91\xde\x90w"'], 'sambaSID': u'517', 'sAMAccountName': [u'Cert Publishers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-517'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3552'], 'uSNChanged': [u'3552'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members of this group are permitted to publish certificates to the directory']}, 'modtype': 'modify'} 27.04.2014 06:25:36,499 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,499 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,500 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,500 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:36,500 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,500 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:36,501 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,501 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,501 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,501 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,501 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,501 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,502 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,502 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,503 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,503 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,503 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,504 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,504 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,505 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:36,505 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,506 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,506 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,507 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,507 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,508 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:36,508 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:36,508 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,508 LDAP (INFO ): Return result for DN (cn=Cert Publishers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:36,513 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,513 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,514 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,515 LDAP (INFO ): _ignore_object: Do not ignore CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,515 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,516 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,516 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,516 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,516 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,516 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,517 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Pre-Windows 2000 Compatible Access 27.04.2014 06:25:36,517 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,517 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,518 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,518 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Pre-Windows 2000 Compatible Access,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,518 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,519 LDAP (INFO ): _ignore_object: Do not ignore cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,520 LDAP (INFO ): get_ucs_object: object found: cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,520 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,520 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,522 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:36,531 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,531 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 554 27.04.2014 06:25:36,540 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,549 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,549 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Pre-Windows 2000 Compatible Access'] 27.04.2014 06:25:36,558 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,558 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'A backward compatibility group which allows read access on all users and groups in the domain'] 27.04.2014 06:25:36,567 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,568 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,578 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,578 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pre-Windows 2000 Compatible Access'], 'name': [u'Pre-Windows 2000 Compatible Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\xea@n\xe4g\xaaG\x85u\xdd\xbd`gZ\xa8'], 'sambaSID': u'554', 'sAMAccountName': [u'Pre-Windows 2000 Compatible Access'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'3572'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:36,578 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,578 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,579 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,579 LDAP (INFO ): get_object: got object: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,580 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,580 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,580 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,580 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pre-Windows 2000 Compatible Access'], 'name': [u'Pre-Windows 2000 Compatible Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\xea@n\xe4g\xaaG\x85u\xdd\xbd`gZ\xa8'], 'sambaSID': u'554', 'sAMAccountName': [u'Pre-Windows 2000 Compatible Access'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'3572'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain']}, 'modtype': 'modify'} 27.04.2014 06:25:36,581 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,581 LDAP (INFO ): get_object: got object: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,582 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,582 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 27.04.2014 06:25:36,582 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,582 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:36,583 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:36,583 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,584 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:36,584 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:36,585 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,585 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,585 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,585 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,585 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,585 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,585 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,586 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,586 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,587 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,587 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,587 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,587 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,588 LDAP (INFO ): Return result for DN (cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:36,593 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,594 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,594 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:36,595 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,596 LDAP (INFO ): _ignore_object: Do not ignore CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,596 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,597 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,597 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,597 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,598 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:36,598 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cryptographic Operators 27.04.2014 06:25:36,598 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,599 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,599 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,599 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cryptographic Operators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,599 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,599 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,600 LDAP (INFO ): _ignore_object: Do not ignore cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,601 LDAP (INFO ): get_ucs_object: object found: cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,602 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,602 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:36,603 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:36,612 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,613 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 569 27.04.2014 06:25:36,622 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,631 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:36,631 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Cryptographic Operators'] 27.04.2014 06:25:36,641 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,641 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are authorized to perform cryptographic operations.'] 27.04.2014 06:25:36,650 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:36,651 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,660 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,660 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cryptographic Operators'], 'name': [u'Cryptographic Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u"R\x1e%\x19\x0b}BD\x83P\xa5\x10'\\6\n"], 'sambaSID': u'569', 'sAMAccountName': [u'Cryptographic Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'3582'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are authorized to perform cryptographic operations.']}, 'modtype': 'modify'} 27.04.2014 06:25:36,660 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:36,660 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:36,661 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,661 LDAP (INFO ): get_object: got object: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,662 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,662 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:36,662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,662 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cryptographic Operators'], 'name': [u'Cryptographic Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u"R\x1e%\x19\x0b}BD\x83P\xa5\x10'\\6\n"], 'sambaSID': u'569', 'sAMAccountName': [u'Cryptographic Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'3582'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are authorized to perform cryptographic operations.']}, 'modtype': 'modify'} 27.04.2014 06:25:36,663 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,663 LDAP (INFO ): get_object: got object: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,664 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:36,664 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:36,664 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:36,665 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:36,665 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:36,665 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,665 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:36,665 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:36,665 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,665 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:36,666 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:36,666 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,667 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:36,667 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,667 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,667 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:36,668 LDAP (INFO ): Return result for DN (cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:36,673 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,673 LDAP (INFO ): _ignore_object: Do not ignore CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:36,673 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:36,674 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,674 LDAP (INFO ): _ignore_object: Do not ignore CN=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,675 LDAP (INFO ): get_ucs_object: object found: CN=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,676 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Builtin,dc=errata,dc=qa 27.04.2014 06:25:36,676 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:36,681 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:36,681 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Builtin'] 27.04.2014 06:25:36,685 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:36,689 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,689 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,700 LDAP (INFO ): Return result for DN (CN=Builtin,dc=errata,dc=qa) 27.04.2014 06:25:36,704 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,704 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,CN=Virtual Machine Manager,DC=errata,DC=qa 27.04.2014 06:25:36,705 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:36,705 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,706 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,cn=virtual machine manager,dc=errata,dc=qa 27.04.2014 06:25:36,707 LDAP (INFO ): get_ucs_object: object found: CN=Information,cn=virtual machine manager,dc=errata,dc=qa 27.04.2014 06:25:36,707 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Information,cn=virtual machine manager,dc=errata,dc=qa 27.04.2014 06:25:36,707 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=errata,dc=qa 27.04.2014 06:25:36,713 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:36,713 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Information'] 27.04.2014 06:25:36,717 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:36,721 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,722 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:36,730 LDAP (INFO ): Return result for DN (CN=Information,cn=virtual machine manager,dc=errata,dc=qa) 27.04.2014 06:25:36,734 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:36,736 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,736 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:36,736 LDAP (INFO ): _dn_type con 27.04.2014 06:25:36,737 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:36,737 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:36,737 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:36,737 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:36,738 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:36,738 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:36,738 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:36,738 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,738 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:36,739 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:36,739 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,741 LDAP (INFO ): get_ucs_object: object found: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,741 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,742 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:36,744 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 500 27.04.2014 06:25:36,761 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:36,776 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:36,776 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Administrator'] 27.04.2014 06:25:36,791 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:36,792 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Administrator'] 27.04.2014 06:25:36,807 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:36,807 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Administrator'] 27.04.2014 06:25:36,822 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:36,822 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:36,838 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:36,838 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:36,853 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:36,853 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:36,868 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:36,868 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:36,884 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:36,884 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:36,899 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:36,899 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:36,899 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:36,914 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:36,915 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:36,930 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:36,930 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:36,945 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:36,945 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:36,960 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:36,961 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:36,976 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:36,976 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:36,991 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:36,991 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:37,7 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:37,7 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:37,22 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:37,22 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:37,23 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,33 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,34 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:37,34 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:37,34 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:37,35 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,35 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:37,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,36 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:37,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,37 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835330000000 ([('CN=Administrator,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835330000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf4\x01\x00\x00']})]) 27.04.2014 06:25:37,38 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109933 27.04.2014 06:25:37,38 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:37,38 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:37,39 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,39 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,39 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:37,39 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:37,40 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,41 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:37,41 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,41 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:37,41 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,42 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:37,42 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,43 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 512 27.04.2014 06:25:37,43 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,44 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,44 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,44 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,45 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,45 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,45 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,46 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,48 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:37,48 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,48 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,49 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:37,49 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,49 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,50 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:37,50 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:37,50 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 27.04.2014 06:25:37,51 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:37,51 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:37,51 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:37,51 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:37,51 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,51 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,52 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,52 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,53 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,53 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,54 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,54 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,55 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,55 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,55 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,56 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:37,56 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 27.04.2014 06:25:37,58 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:37,58 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,58 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,60 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,60 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,60 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,60 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,61 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,61 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,61 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,62 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Group Policy Creator Owners'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group can modify group policy for the domain'], 'gidNumber': ['5050'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-520'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:37,62 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 27.04.2014 06:25:37,68 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,69 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,69 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,70 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,70 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,70 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,71 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,71 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:37,71 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:37,71 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:37,71 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 27.04.2014 06:25:37,72 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:37,72 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:37,72 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,73 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,73 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,73 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,74 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Enterprise Admins'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'description': ['Designated administrators of the enterprise'], 'gidNumber': ['5068'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-519'], 'uniqueMember': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483640']} 27.04.2014 06:25:37,74 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,74 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,75 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,76 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,76 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,76 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,76 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,77 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,77 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,77 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,78 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Schema Admins'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Designated administrators of the schema'], 'gidNumber': ['5041'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-518'], 'univentionGroupType': ['-2147483640']} 27.04.2014 06:25:37,78 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 27.04.2014 06:25:37,80 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,81 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,81 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,82 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,82 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,82 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,83 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,83 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,84 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,84 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,84 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Domain Users'], 'ownCloudEnabled': ['1'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference', 'ownCloudGroup'], 'univentionObjectType': ['groups/group'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-513'], 'gidNumber': ['5001'], 'univentionPolicyReference': ['cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:37,85 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 27.04.2014 06:25:37,92 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,93 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,93 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,94 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,94 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,94 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,95 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,96 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,96 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,96 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,96 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master50$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1109'], 'uniqueMember': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:37,97 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 27.04.2014 06:25:37,99 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,99 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,100 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,100 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:37,100 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:37,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,101 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:37,102 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,102 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:37,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,104 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:37,104 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,107 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,107 LDAP (INFO ): Return result for DN (uid=Administrator,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:37,113 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,113 LDAP (INFO ): _ignore_object: Do not ignore CN=samba,DC=errata,DC=qa 27.04.2014 06:25:37,113 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:37,114 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,114 LDAP (INFO ): _ignore_object: Do not ignore CN=samba,dc=errata,dc=qa 27.04.2014 06:25:37,115 LDAP (INFO ): get_ucs_object: object found: CN=samba,dc=errata,dc=qa 27.04.2014 06:25:37,115 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=samba,dc=errata,dc=qa 27.04.2014 06:25:37,116 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:37,121 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:37,121 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'samba'] 27.04.2014 06:25:37,129 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:37,142 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:37,143 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,154 LDAP (INFO ): Return result for DN (CN=samba,dc=errata,dc=qa) 27.04.2014 06:25:37,158 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,158 LDAP (INFO ): _ignore_object: Do not ignore DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:37,159 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:37,159 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,159 LDAP (INFO ): _ignore_object: Do not ignore DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,160 LDAP (INFO ): get_ucs_object: object not found: DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,160 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,161 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,161 LDAP (INFO ): dns con2ucs: Object (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x93\xcbh\xd5\x91\x85\xc5F\x87\x17i\x9c\xdd\xb5/\x82'], 'dc': [u'win3'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3837'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3837'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\n'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:37,161 LDAP (INFO ): dns con2ucs: Object (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 27.04.2014 06:25:37,161 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x93\xcbh\xd5\x91\x85\xc5F\x87\x17i\x9c\xdd\xb5/\x82'], 'dc': [u'win3'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3837'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3837'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\n'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:37,176 LDAP (INFO ): ucs_host_record_create: do not modify host record 27.04.2014 06:25:37,176 LDAP (INFO ): Return result for DN (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:37,180 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,180 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:37,181 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,182 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,183 LDAP (INFO ): _ignore_object: Do not ignore CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,183 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:37,183 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,192 LDAP (INFO ): _ignore_object: Do not ignore CN=Groups,dc=errata,dc=qa 27.04.2014 06:25:37,193 LDAP (INFO ): get_ucs_object: object found: CN=Groups,dc=errata,dc=qa 27.04.2014 06:25:37,193 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Groups,dc=errata,dc=qa 27.04.2014 06:25:37,193 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:37,206 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:37,206 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Groups'] 27.04.2014 06:25:37,218 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:37,218 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Group Objects as per default Settings'] 27.04.2014 06:25:37,226 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:37,226 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,239 LDAP (INFO ): Return result for DN (CN=Groups,dc=errata,dc=qa) 27.04.2014 06:25:37,243 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,244 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:37,244 LDAP (INFO ): _object_mapping: map with key msGPO and type con 27.04.2014 06:25:37,244 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,245 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:37,248 LDAP (INFO ): get_ucs_object: object found: CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:37,248 LDAP (PROCESS): sync to ucs: [ msGPO] [ modify] CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:37,248 LDAP (INFO ): sync_to_ucs: set position to cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:37,252 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{6AC1786C-016F-11D2-945F-00C04FB984F9}'] 27.04.2014 06:25:37,262 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,262 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 27.04.2014 06:25:37,270 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,282 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 27.04.2014 06:25:37,290 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 27.04.2014 06:25:37,302 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:37,302 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\errata.qa\\sysvol\\errata.qa\\Policies\\{6AC1786C-016F-11D2-945F-00C04FB984F9}'] 27.04.2014 06:25:37,310 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,310 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Controllers Policy'] 27.04.2014 06:25:37,322 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,324 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]'] 27.04.2014 06:25:37,330 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,330 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 27.04.2014 06:25:37,342 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,342 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 27.04.2014 06:25:37,348 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,349 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 27.04.2014 06:25:37,352 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:37,353 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,488 LDAP (INFO ): Return result for DN (CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:37,493 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,494 LDAP (INFO ): _ignore_object: Do not ignore CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,494 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,500 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,500 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,500 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:37,501 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:37,501 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:37,501 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS and IAS Servers 27.04.2014 06:25:37,506 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:37,506 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:37,506 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,507 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,507 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,512 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,513 LDAP (INFO ): get_ucs_object: object found: cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,514 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,514 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:37,516 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 27.04.2014 06:25:37,546 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,546 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 553 27.04.2014 06:25:37,570 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,599 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:37,608 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RAS and IAS Servers'] 27.04.2014 06:25:37,629 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,629 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Servers in this group can access remote access properties of users'] 27.04.2014 06:25:37,651 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,660 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,671 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,671 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS and IAS Servers'], 'name': [u'RAS and IAS Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'8^]\xcd\xcaKmJ\xa8\x03|Vvy\x8d}'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS and IAS Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-553'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3557'], 'uSNChanged': [u'3557'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Servers in this group can access remote access properties of users']}, 'modtype': 'modify'} 27.04.2014 06:25:37,671 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:37,672 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:37,672 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,673 LDAP (INFO ): get_object: got object: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,673 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,673 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:37,674 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,674 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS and IAS Servers'], 'name': [u'RAS and IAS Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'8^]\xcd\xcaKmJ\xa8\x03|Vvy\x8d}'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS and IAS Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-553'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3557'], 'uSNChanged': [u'3557'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Servers in this group can access remote access properties of users']}, 'modtype': 'modify'} 27.04.2014 06:25:37,675 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:37,680 LDAP (INFO ): get_object: got object: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:37,680 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:37,684 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:37,685 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:37,685 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,685 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,685 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,685 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,686 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,687 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,687 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,687 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,687 LDAP (INFO ): Return result for DN (cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:37,699 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,700 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:37,700 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,702 LDAP (INFO ): _ignore_object: Do not ignore CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,702 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,702 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,702 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,703 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:37,703 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:37,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:37,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Performance Monitor Users 27.04.2014 06:25:37,715 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:37,715 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:37,715 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,715 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Performance Monitor Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:37,715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,719 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,724 LDAP (INFO ): _ignore_object: Do not ignore cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:37,728 LDAP (INFO ): get_ucs_object: object found: cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:37,729 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:37,729 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:37,732 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:37,772 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,772 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 558 27.04.2014 06:25:37,799 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,825 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:37,825 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Performance Monitor Users'] 27.04.2014 06:25:37,860 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,860 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can access performance counter data locally and remotely'] 27.04.2014 06:25:37,886 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:37,887 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:37,913 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,914 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Monitor Users'], 'name': [u'Performance Monitor Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb\x13\x9f\xc9\x8d\xd9\x81M\x84\xb2>\xe4\xe3\x1a4\x0c'], 'sambaSID': u'558', 'sAMAccountName': [u'Performance Monitor Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3576'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can access performance counter data locally and remotely']}, 'modtype': 'modify'} 27.04.2014 06:25:37,914 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:37,914 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:37,915 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,916 LDAP (INFO ): get_object: got object: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,916 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,916 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:37,916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,917 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Monitor Users'], 'name': [u'Performance Monitor Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb\x13\x9f\xc9\x8d\xd9\x81M\x84\xb2>\xe4\xe3\x1a4\x0c'], 'sambaSID': u'558', 'sAMAccountName': [u'Performance Monitor Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3576'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can access performance counter data locally and remotely']}, 'modtype': 'modify'} 27.04.2014 06:25:37,925 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:37,926 LDAP (INFO ): get_object: got object: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,926 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:37,926 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:37,926 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:37,927 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:37,927 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:37,927 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:37,927 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:37,927 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:37,927 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,929 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:37,933 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,933 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,936 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:37,936 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,936 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,936 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:37,937 LDAP (INFO ): Return result for DN (cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:37,948 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,949 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:37,949 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:37,950 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,950 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,960 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,960 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,961 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:37,961 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9\x10\x9eT\xf5\xebTO\x92\x05\x85>\xaeKm\x90'], 'dc': [u'_ldap._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3768'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3768'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:37,961 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:37,961 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9\x10\x9eT\xf5\xebTO\x92\x05\x85>\xaeKm\x90'], 'dc': [u'_ldap._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3768'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3768'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:37,962 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.dc._msdcs.errata.qa/location: None 27.04.2014 06:25:37,973 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:37,973 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:37,974 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:37,974 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:37,978 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,979 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:37,981 LDAP (INFO ): _ignore_object: Do not ignore CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,981 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:37,981 LDAP (INFO ): _dn_type con 27.04.2014 06:25:37,982 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:37,982 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:37,982 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:37,982 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:37,982 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Performance Log Users 27.04.2014 06:25:37,992 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:37,992 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:37,992 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:37,993 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Performance Log Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:37,993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:37,993 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:37,995 LDAP (INFO ): _ignore_object: Do not ignore cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,5 LDAP (INFO ): get_ucs_object: object found: cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,5 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,6 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,16 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:38,40 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,40 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 559 27.04.2014 06:25:38,66 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,95 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,95 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Performance Log Users'] 27.04.2014 06:25:38,117 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,117 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'] 27.04.2014 06:25:38,138 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,139 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,148 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,148 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Performance Log Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Log Users'], 'name': [u'Performance Log Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'>\xed\x83\xe9\x975\x19A\xbe8\xeb\xb6\x12\xcc\xce\xb3'], 'sambaSID': u'559', 'sAMAccountName': [u'Performance Log Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3577'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']}, 'modtype': 'modify'} 27.04.2014 06:25:38,148 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,149 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,149 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,150 LDAP (INFO ): get_object: got object: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,150 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,150 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,151 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,151 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=performance log users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Log Users'], 'name': [u'Performance Log Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'>\xed\x83\xe9\x975\x19A\xbe8\xeb\xb6\x12\xcc\xce\xb3'], 'sambaSID': u'559', 'sAMAccountName': [u'Performance Log Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3577'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']}, 'modtype': 'modify'} 27.04.2014 06:25:38,152 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,152 LDAP (INFO ): get_object: got object: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,152 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,153 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:38,153 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,153 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:38,153 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,154 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,154 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,154 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,154 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,154 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,154 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,155 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,155 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,156 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,156 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,156 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,156 LDAP (INFO ): Return result for DN (cn=Performance Log Users,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:38,160 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,161 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,161 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:38,161 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,162 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,163 LDAP (INFO ): get_ucs_object: object found: CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,163 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,164 LDAP (INFO ): sync_to_ucs: set position to cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,170 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:38,170 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 27.04.2014 06:25:38,174 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:38,178 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,178 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,186 LDAP (INFO ): Return result for DN (CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:38,191 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,191 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,192 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,192 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:38,192 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:38,193 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,193 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,195 LDAP (INFO ): get_ucs_object: object found: CN=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,195 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=dc,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,195 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,201 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:38,201 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 27.04.2014 06:25:38,205 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:38,209 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,209 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,218 LDAP (INFO ): Return result for DN (CN=dc,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:38,222 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,223 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,224 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,224 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,225 LDAP (INFO ): _ignore_object: Do not ignore CN=owncloud,DC=errata,DC=qa 27.04.2014 06:25:38,225 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:38,225 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,226 LDAP (INFO ): _ignore_object: Do not ignore CN=owncloud,dc=errata,dc=qa 27.04.2014 06:25:38,227 LDAP (INFO ): get_ucs_object: object found: CN=owncloud,dc=errata,dc=qa 27.04.2014 06:25:38,227 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=owncloud,dc=errata,dc=qa 27.04.2014 06:25:38,228 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:38,234 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:38,234 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'owncloud'] 27.04.2014 06:25:38,238 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:38,242 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,242 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,250 LDAP (INFO ): Return result for DN (CN=owncloud,dc=errata,dc=qa) 27.04.2014 06:25:38,254 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,254 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,255 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:38,255 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,256 LDAP (INFO ): _ignore_object: Do not ignore CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,257 LDAP (INFO ): get_ucs_object: object found: CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,257 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,257 LDAP (INFO ): sync_to_ucs: set position to cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,263 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:38,263 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 27.04.2014 06:25:38,267 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:38,271 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,271 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,279 LDAP (INFO ): Return result for DN (CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:38,283 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,284 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,284 LDAP (INFO ): _object_mapping: map with key msGPO and type con 27.04.2014 06:25:38,284 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,285 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,286 LDAP (INFO ): get_ucs_object: object found: CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,287 LDAP (PROCESS): sync to ucs: [ msGPO] [ modify] CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,287 LDAP (INFO ): sync_to_ucs: set position to cn=policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,288 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{31B2F340-016D-11D2-945F-00C04FB984F9}'] 27.04.2014 06:25:38,292 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,292 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 27.04.2014 06:25:38,296 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,299 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 27.04.2014 06:25:38,300 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOUserExtensionNames - value: [u'[{3060E8D0-7020-11D2-842D-00C04FA372D4}{3060E8CE-7020-11D2-842D-00C04FA372D4}][{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{0F6B957E-509E-11D1-A7CC-0000F87571E3}]'] 27.04.2014 06:25:38,303 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,307 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,307 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\errata.qa\\sysvol\\errata.qa\\Policies\\{31B2F340-016D-11D2-945F-00C04FB984F9}'] 27.04.2014 06:25:38,311 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,311 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Policy'] 27.04.2014 06:25:38,314 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,315 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}][{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}]'] 27.04.2014 06:25:38,318 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,318 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 27.04.2014 06:25:38,322 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,322 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 27.04.2014 06:25:38,326 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,326 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 27.04.2014 06:25:38,330 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 27.04.2014 06:25:38,330 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,338 LDAP (INFO ): Return result for DN (CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:38,342 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,343 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,343 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:38,343 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,344 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,345 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,345 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,345 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,345 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf9\x01(fy\xc5\xe8D\x83\x03FUg\xaa\x08\xd6'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3781'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3781'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,346 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:38,346 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf9\x01(fy\xc5\xe8D\x83\x03FUg\xaa\x08\xd6'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3781'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3781'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,346 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.gc._msdcs.errata.qa/location: None 27.04.2014 06:25:38,349 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:38,349 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:38,349 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:38,349 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:38,354 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,355 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=SOM,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,355 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,356 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,356 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,357 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ForeignSecurityPrincipals,DC=errata,DC=qa] 27.04.2014 06:25:38,357 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,358 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RpcServices,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,358 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,359 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,361 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,361 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,362 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,363 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,363 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Meetings,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,364 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,364 LDAP (INFO ): _ignore_object: Do not ignore CN=Policies,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,364 LDAP (INFO ): _object_mapping: map with key container and type con 27.04.2014 06:25:38,365 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,365 LDAP (INFO ): _ignore_object: Do not ignore CN=Policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,366 LDAP (INFO ): get_ucs_object: object found: CN=Policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,366 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Policies,cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,367 LDAP (INFO ): sync_to_ucs: set position to cn=system,dc=errata,dc=qa 27.04.2014 06:25:38,372 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:38,372 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Policies'] 27.04.2014 06:25:38,376 LDAP (INFO ): __set_values: module container/cn has custom attributes 27.04.2014 06:25:38,380 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,380 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,388 LDAP (INFO ): Return result for DN (CN=Policies,cn=system,dc=errata,dc=qa) 27.04.2014 06:25:38,392 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,393 LDAP (INFO ): _ignore_object: Do not ignore CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,393 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,394 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,394 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,394 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,395 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,395 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Event Log Readers 27.04.2014 06:25:38,396 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,396 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,396 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,396 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Event Log Readers,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:38,397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,397 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,398 LDAP (INFO ): _ignore_object: Do not ignore cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,399 LDAP (INFO ): get_ucs_object: object found: cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,399 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,400 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,401 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:38,410 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,410 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 573 27.04.2014 06:25:38,420 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,429 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,429 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Event Log Readers'] 27.04.2014 06:25:38,438 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,438 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can read event logs from local machine'] 27.04.2014 06:25:38,447 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,447 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,456 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,456 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Event Log Readers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Event Log Readers'], 'name': [u'Event Log Readers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xf8=\x9f\xde\x8f6\xbdI\xb6\x7fcEw\x93E8'], 'sambaSID': u'573', 'sAMAccountName': [u'Event Log Readers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'3583'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can read event logs from local machine']}, 'modtype': 'modify'} 27.04.2014 06:25:38,456 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,456 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,457 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,457 LDAP (INFO ): get_object: got object: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,458 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,458 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,458 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=event log readers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Event Log Readers'], 'name': [u'Event Log Readers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xf8=\x9f\xde\x8f6\xbdI\xb6\x7fcEw\x93E8'], 'sambaSID': u'573', 'sAMAccountName': [u'Event Log Readers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'3583'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can read event logs from local machine']}, 'modtype': 'modify'} 27.04.2014 06:25:38,459 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,459 LDAP (INFO ): get_object: got object: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,460 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,460 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:38,460 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,461 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:38,461 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,461 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,461 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,461 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,461 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,461 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,462 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,462 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,463 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,463 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,463 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,464 LDAP (INFO ): Return result for DN (cn=Event Log Readers,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:38,467 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,468 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,469 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,470 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,470 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,470 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,471 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,471 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,471 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 27.04.2014 06:25:38,472 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,472 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,472 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,472 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,472 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,472 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,473 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,475 LDAP (INFO ): get_ucs_object: object found: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,475 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,475 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,477 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 27.04.2014 06:25:38,486 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,486 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 519 27.04.2014 06:25:38,495 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,504 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,504 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Enterprise Admins'] 27.04.2014 06:25:38,513 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,514 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the enterprise'] 27.04.2014 06:25:38,522 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,523 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,531 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,531 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designated administrators of the enterprise'], 'distinguishedName': [u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-519'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3554'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Enterprise Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'/\x83\xf8\x87\xf5 \x9bE\xa6>A@\xea&\xb9\xb5'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Enterprise Admins'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'3554'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:25:38,532 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,532 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,532 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,533 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,533 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,534 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,534 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,534 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Enterprise Admins'], 'distinguishedName': [u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-519'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3554'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the enterprise'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'/\x83\xf8\x87\xf5 \x9bE\xa6>A@\xea&\xb9\xb5'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Enterprise Admins'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'3554'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:25:38,535 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:38,535 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,536 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,536 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:38,536 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,536 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:38,537 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:38,537 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,538 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:38,539 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,539 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,541 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,541 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,541 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,541 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=administrator,cn=users,dc=errata,dc=qa 27.04.2014 06:25:38,542 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,542 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:38,542 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:38,543 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=administrator,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:38,543 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,543 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,543 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,543 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,543 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,544 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,544 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,545 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,545 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,545 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,546 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,546 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,547 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,547 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,548 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,549 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,549 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,549 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,550 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:38,550 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,551 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,551 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,552 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,552 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,552 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,553 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,553 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,554 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,554 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,554 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 27.04.2014 06:25:38,555 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,555 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,555 LDAP (INFO ): Return result for DN (cn=Enterprise Admins,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:38,559 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,559 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,560 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,560 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,561 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,562 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,562 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,562 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,563 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,563 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,563 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,563 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,563 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Users 27.04.2014 06:25:38,564 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,564 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,564 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,564 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:38,565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,565 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,566 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,567 LDAP (INFO ): get_ucs_object: object found: cn=Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,567 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,567 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,569 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:38,578 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,579 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 545 27.04.2014 06:25:38,588 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,597 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,597 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 27.04.2014 06:25:38,607 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,607 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'] 27.04.2014 06:25:38,616 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,617 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,624 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,624 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Users'], 'name': [u'Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'S\x8fE\x13\x96t4D\x82\xa1\x92\x98\x8asjh'], 'sambaSID': u'545', 'sAMAccountName': [u'Users'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3565'], 'uSNChanged': [u'3565'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']}, 'modtype': 'modify'} 27.04.2014 06:25:38,625 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,625 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,625 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,626 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,626 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,626 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,627 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,627 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Users'], 'name': [u'Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'S\x8fE\x13\x96t4D\x82\xa1\x92\x98\x8asjh'], 'sambaSID': u'545', 'sAMAccountName': [u'Users'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3565'], 'uSNChanged': [u'3565'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']}, 'modtype': 'modify'} 27.04.2014 06:25:38,628 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=domain users,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:38,628 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,628 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,629 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 27.04.2014 06:25:38,629 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,629 LDAP (INFO ): Did not find CN=Domain Users,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:38,630 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,630 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,631 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,631 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,632 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,632 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,633 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,633 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,633 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,633 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,634 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,634 LDAP (INFO ): Did not find CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:38,635 LDAP (INFO ): get_object: got object: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:38,635 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,636 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:38,636 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:38,636 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:38,637 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,638 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 27.04.2014 06:25:38,638 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=domain users,cn=groups,dc=errata,dc=qa': u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'} 27.04.2014 06:25:38,638 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=domain users,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:38,638 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=domain users,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:38,638 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,638 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,638 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,639 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,639 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,639 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,640 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,640 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,640 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,641 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,641 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,641 LDAP (INFO ): Return result for DN (cn=Users,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:38,646 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,646 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,647 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,647 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,648 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,648 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,649 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,650 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,651 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,651 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,651 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,652 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,652 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,652 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,652 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,652 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 27.04.2014 06:25:38,653 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,653 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,653 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,653 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,654 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,654 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,655 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,656 LDAP (INFO ): get_ucs_object: object found: cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,656 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,656 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,658 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:38,667 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,667 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1103 27.04.2014 06:25:38,676 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,686 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,686 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 27.04.2014 06:25:38,695 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,704 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,705 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,713 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,713 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9a^\xecv]\x96\x1aL\xac\xfd\xf10\x8d\x1a7\xc9'], 'sambaSID': u'1103', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1103'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3723'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3753'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'modtype': 'modify'} 27.04.2014 06:25:38,713 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,713 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,714 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,715 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,715 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,715 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9a^\xecv]\x96\x1aL\xac\xfd\xf10\x8d\x1a7\xc9'], 'sambaSID': u'1103', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1103'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3723'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3753'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'modtype': 'modify'} 27.04.2014 06:25:38,716 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:38,716 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,717 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,717 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'] 27.04.2014 06:25:38,717 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,717 LDAP (INFO ): Did not find CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:38,718 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,718 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,719 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:38,720 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,720 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,721 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,721 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,721 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,722 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,722 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,723 LDAP (INFO ): Found CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,723 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,723 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'} 27.04.2014 06:25:38,723 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:25:38,723 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:38,723 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,724 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,724 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,724 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,724 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,724 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,725 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,725 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,726 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,726 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,726 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,726 LDAP (INFO ): Return result for DN (cn=Computers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:38,730 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,730 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,731 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,732 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:38,733 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 27.04.2014 06:25:38,733 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,734 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,734 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,734 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3$ 27.04.2014 06:25:38,735 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,735 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,735 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:38,735 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win3,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,735 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,736 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,736 LDAP (INFO ): _ignore_object: Do not ignore cn=win3,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,738 LDAP (INFO ): get_ucs_object: object found: cn=win3,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,738 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win3,cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,738 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 27.04.2014 06:25:38,749 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,750 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1115 27.04.2014 06:25:38,757 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:38,765 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 27.04.2014 06:25:38,765 LDAP (INFO ): __set_values: no ucs_attribute found in 27.04.2014 06:25:38,773 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 27.04.2014 06:25:38,773 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win3'] 27.04.2014 06:25:38,781 LDAP (INFO ): __set_values: module computers/windows has custom attributes 27.04.2014 06:25:38,782 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,790 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,790 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:38,790 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 27.04.2014 06:25:38,791 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,791 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,792 LDAP (INFO ): get_object: got object: CN=win3,CN=Computers,DC=errata,DC=qa 27.04.2014 06:25:38,792 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,792 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,793 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,793 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427407210000000 ([('CN=win3,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427407210000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa[\x04\x00\x00']})]) 27.04.2014 06:25:38,794 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 27.04.2014 06:25:38,794 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,794 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,794 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win3,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win3'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win3.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win3$'], 'distinguishedName': [u'CN=win3,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1115'], 'whenCreated': [u'20140423153154.0Z'], 'uSNCreated': [u'3835'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427407210000000'], 'sAMAccountName': [u'win3$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'GROi\xfb\xa6\x98D\x91\xa5\x0f&X\x16\xf3\x0e'], 'whenChanged': [u'20140423153201.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win3'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1115', 'uSNChanged': [u'3841'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 27.04.2014 06:25:38,794 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 27.04.2014 06:25:38,794 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,795 LDAP (INFO ): Return result for DN (cn=win3,cn=computers,dc=errata,dc=qa) 27.04.2014 06:25:38,798 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,799 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,799 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:38,799 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,800 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,800 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,801 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,801 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,801 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9m/\xe2e\xe4ZB\x80\x93\xde\x91}\xe1h\xc3'], 'dc': [u'@'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3735'], 'uSNChanged': [u'3838'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,801 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type forward_zone 27.04.2014 06:25:38,803 LDAP (INFO ): Return result for DN (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:38,807 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,808 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,808 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,809 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,809 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:38,810 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,810 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,811 LDAP (INFO ): get_ucs_object: object not found: DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,811 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,811 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,812 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Z\x9d\x9fO\rR\xc5J\xa9{\xcc\xdd\xd0\x95IM'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3780'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3780'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,812 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:38,812 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Z\x9d\x9fO\rR\xc5J\xa9{\xcc\xdd\xd0\x95IM'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3780'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3780'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,812 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.default-first-site-name._sites.errata.qa/location: None 27.04.2014 06:25:38,815 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:38,815 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 27.04.2014 06:25:38,815 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:38,815 LDAP (INFO ): Return result for DN (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:38,818 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,820 LDAP (INFO ): _ignore_object: Do not ignore CN=Print Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,820 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,820 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,821 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,821 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,821 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,821 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 27.04.2014 06:25:38,821 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 27.04.2014 06:25:38,822 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,822 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,822 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,823 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,823 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,823 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,824 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,825 LDAP (INFO ): get_ucs_object: object found: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,825 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,826 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,827 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:38,836 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,836 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 550 27.04.2014 06:25:38,845 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,854 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,854 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Printer-Admins'] 27.04.2014 06:25:38,863 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,872 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:38,872 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,882 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,883 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Printer-Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Printer-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'9\x11\x96\xe4\xb6S\xe7N\x9e)\xc3\x94\xc2\x19]\xd0'], 'sambaSID': u'550', 'sAMAccountName': [u'Printer-Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'3748'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Print Operators']}, 'modtype': 'modify'} 27.04.2014 06:25:38,883 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,883 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,884 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,884 LDAP (INFO ): get_object: got object: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,884 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,885 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,885 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,885 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=print operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Print Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'9\x11\x96\xe4\xb6S\xe7N\x9e)\xc3\x94\xc2\x19]\xd0'], 'sambaSID': u'550', 'sAMAccountName': [u'Print Operators'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'3748'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Print Operators']}, 'modtype': 'modify'} 27.04.2014 06:25:38,886 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,886 LDAP (INFO ): get_object: got object: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,886 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,887 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:38,887 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,887 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:38,888 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,888 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,888 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,888 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,888 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,888 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,888 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,889 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,889 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,889 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,889 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,890 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,890 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 27.04.2014 06:25:38,890 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,891 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,891 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,891 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:38,891 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,891 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,891 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,892 LDAP (INFO ): Return result for DN (cn=Printer-Admins,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:38,895 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,895 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,896 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,897 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:38,897 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:38,897 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,898 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,898 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,899 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,899 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:38,899 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'X<\x7f\xe2\x9bWUF\x96kwD\xe4\xec\x9c\x98'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3773'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3773'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,899 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:38,899 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'X<\x7f\xe2\x9bWUF\x96kwD\xe4\xec\x9c\x98'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3773'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3773'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:38,900 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.errata.qa/location: None 27.04.2014 06:25:38,902 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:38,903 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:38,903 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:38,903 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:38,907 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,907 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,908 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,909 LDAP (INFO ): _ignore_object: Do not ignore CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,909 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,909 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,910 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,910 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:38,910 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:38,910 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:38,910 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Remote Desktop Users 27.04.2014 06:25:38,911 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:38,911 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:38,911 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,912 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Remote Desktop Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:38,912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,912 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,913 LDAP (INFO ): _ignore_object: Do not ignore cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,914 LDAP (INFO ): get_ucs_object: object found: cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,914 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,914 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:38,916 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:38,925 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,925 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 555 27.04.2014 06:25:38,934 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,944 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:38,944 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Remote Desktop Users'] 27.04.2014 06:25:38,953 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,953 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group are granted the right to logon remotely'] 27.04.2014 06:25:38,963 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:38,963 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:38,971 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,972 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remote Desktop Users'], 'name': [u'Remote Desktop Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe9\xeb\xddy\xa6\x88\xd1J\x8b\x88hq\xbf\xef\xc78'], 'sambaSID': u'555', 'sAMAccountName': [u'Remote Desktop Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'3573'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group are granted the right to logon remotely']}, 'modtype': 'modify'} 27.04.2014 06:25:38,972 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:38,972 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:38,973 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,973 LDAP (INFO ): get_object: got object: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,974 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,974 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:38,974 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,974 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remote Desktop Users'], 'name': [u'Remote Desktop Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe9\xeb\xddy\xa6\x88\xd1J\x8b\x88hq\xbf\xef\xc78'], 'sambaSID': u'555', 'sAMAccountName': [u'Remote Desktop Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'3573'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group are granted the right to logon remotely']}, 'modtype': 'modify'} 27.04.2014 06:25:38,975 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,975 LDAP (INFO ): get_object: got object: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:38,976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:38,976 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:38,976 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:38,977 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:38,977 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:38,977 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,977 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:38,977 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:38,977 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,978 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:38,978 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:38,978 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,978 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:38,979 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:38,979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:38,980 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:38,980 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:38,980 LDAP (INFO ): Return result for DN (cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:38,985 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,986 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:38,986 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:38,987 LDAP (INFO ): _ignore_object: Do not ignore OU=Domain Controllers,DC=errata,DC=qa 27.04.2014 06:25:38,987 LDAP (INFO ): _object_mapping: map with key ou and type con 27.04.2014 06:25:38,987 LDAP (INFO ): _dn_type con 27.04.2014 06:25:38,988 LDAP (INFO ): _ignore_object: Do not ignore OU=Domain Controllers,dc=errata,dc=qa 27.04.2014 06:25:38,989 LDAP (INFO ): get_ucs_object: object found: OU=Domain Controllers,dc=errata,dc=qa 27.04.2014 06:25:38,989 LDAP (PROCESS): sync to ucs: [ ou] [ modify] OU=Domain Controllers,dc=errata,dc=qa 27.04.2014 06:25:38,990 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 27.04.2014 06:25:38,992 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Controllers'] 27.04.2014 06:25:38,996 LDAP (INFO ): __set_values: module container/ou has custom attributes 27.04.2014 06:25:38,996 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for domain controllers'] 27.04.2014 06:25:39,0 LDAP (INFO ): __set_values: module container/ou has custom attributes 27.04.2014 06:25:39,4 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 27.04.2014 06:25:39,4 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,12 LDAP (INFO ): Return result for DN (OU=Domain Controllers,dc=errata,dc=qa) 27.04.2014 06:25:39,16 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,17 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,18 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,18 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,19 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,20 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,21 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=@,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,21 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,22 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,22 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,23 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,23 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,23 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,24 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,24 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:39,24 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Read-Only Domain Controllers 27.04.2014 06:25:39,25 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,25 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,25 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,25 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,25 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,25 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,26 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,28 LDAP (INFO ): get_ucs_object: object found: cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,28 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,28 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,29 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 27.04.2014 06:25:39,38 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,39 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 498 27.04.2014 06:25:39,48 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,57 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:39,57 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Enterprise Read-Only Domain Controllers'] 27.04.2014 06:25:39,66 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,66 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the enterprise'] 27.04.2014 06:25:39,75 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,75 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,84 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,84 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Read-Only Domain Controllers'], 'name': [u'Enterprise Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x89\x87\xbd+F\xe3\xd1I\xab\x9f\xc0\n\xf29\xea\xac'], 'sambaSID': u'498', 'sAMAccountName': [u'Enterprise Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-498'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3550'], 'uSNChanged': [u'3550'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise']}, 'modtype': 'modify'} 27.04.2014 06:25:39,84 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:39,84 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,85 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,86 LDAP (INFO ): get_object: got object: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,86 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,86 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,86 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,86 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Read-Only Domain Controllers'], 'name': [u'Enterprise Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x89\x87\xbd+F\xe3\xd1I\xab\x9f\xc0\n\xf29\xea\xac'], 'sambaSID': u'498', 'sAMAccountName': [u'Enterprise Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-498'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3550'], 'uSNChanged': [u'3550'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise']}, 'modtype': 'modify'} 27.04.2014 06:25:39,87 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:39,88 LDAP (INFO ): get_object: got object: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,88 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,99 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:39,99 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:39,99 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:39,99 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:39,100 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:39,100 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:39,100 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:39,100 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,100 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,100 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,101 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,102 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,102 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,102 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,103 LDAP (INFO ): Return result for DN (cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:39,108 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,109 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,109 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:39,109 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,110 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,110 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,110 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 27.04.2014 06:25:39,111 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,111 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,111 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,112 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,112 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,112 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,113 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,115 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,115 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,115 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,118 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1107 27.04.2014 06:25:39,137 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,153 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:39,154 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 27.04.2014 06:25:39,170 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,170 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 27.04.2014 06:25:39,186 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,186 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 27.04.2014 06:25:39,202 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,202 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:39,218 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:39,218 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:39,234 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:39,234 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:39,250 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 27.04.2014 06:25:39,250 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:39,266 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:39,266 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:39,282 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:39,283 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:39,283 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:39,299 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:39,299 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:39,315 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:39,315 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:39,331 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:39,331 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:39,347 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:39,347 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:39,363 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:39,363 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:39,379 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:39,380 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:39,395 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:39,396 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:39,411 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:39,412 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:39,413 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,422 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,422 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:39,422 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,422 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,424 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,424 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,424 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,425 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835450000000 ([('CN=join-backup,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835450000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaS\x04\x00\x00']})]) 27.04.2014 06:25:39,426 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109945 27.04.2014 06:25:39,427 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:39,427 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:39,427 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,427 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,427 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,428 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,429 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,429 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,429 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,430 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,431 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,431 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1106 27.04.2014 06:25:39,432 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,432 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,432 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,433 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,433 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:39,434 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 27.04.2014 06:25:39,434 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,435 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,435 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,435 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,435 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,435 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,435 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,438 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:39,438 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,438 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,439 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:39,439 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,440 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,440 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,440 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 27.04.2014 06:25:39,441 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,441 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,441 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,441 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,441 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,442 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,442 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,443 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,444 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,444 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,445 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,445 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,445 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,446 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1104'], 'uniqueMember': ['uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:39,446 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 27.04.2014 06:25:39,449 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,449 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,450 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,451 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,451 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,451 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,452 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,453 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,453 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:39,453 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 27.04.2014 06:25:39,460 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,461 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,461 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,462 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,462 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,462 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,463 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,464 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,464 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master50$', 'Administrator'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1109'], 'uniqueMember': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 27.04.2014 06:25:39,464 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 27.04.2014 06:25:39,467 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,467 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,467 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,467 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,468 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,468 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,469 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,469 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,470 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,471 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,472 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,474 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,475 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:39,480 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,481 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,481 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,482 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,482 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,483 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,484 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,485 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,485 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,486 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,486 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,488 LDAP (INFO ): _ignore_object: Do not ignore CN=Server Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,488 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,488 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,489 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,489 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,489 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:39,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Server Operators 27.04.2014 06:25:39,490 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,490 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,490 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,490 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Server Operators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:25:39,491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,491 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,492 LDAP (INFO ): _ignore_object: Do not ignore cn=Server Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:39,493 LDAP (INFO ): get_ucs_object: object found: cn=Server Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:39,493 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Server Operators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:39,494 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:39,495 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 27.04.2014 06:25:39,504 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,505 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 549 27.04.2014 06:25:39,514 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,523 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:39,523 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Server Operators'] 27.04.2014 06:25:39,533 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,533 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain servers'] 27.04.2014 06:25:39,542 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,543 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,551 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,551 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Server Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server Operators'], 'name': [u'Server Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\t\x90\x93\xdf&\xa2\x17I\xaf\x82\xd0\x86(%#W'], 'sambaSID': u'549', 'sAMAccountName': [u'Server Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'3568'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain servers']}, 'modtype': 'modify'} 27.04.2014 06:25:39,551 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:39,551 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,552 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,552 LDAP (INFO ): get_object: got object: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,553 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,553 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,553 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,553 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=server operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server Operators'], 'name': [u'Server Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\t\x90\x93\xdf&\xa2\x17I\xaf\x82\xd0\x86(%#W'], 'sambaSID': u'549', 'sAMAccountName': [u'Server Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'3568'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain servers']}, 'modtype': 'modify'} 27.04.2014 06:25:39,554 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:39,555 LDAP (INFO ): get_object: got object: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,555 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,555 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:39,556 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:39,556 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,557 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,557 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,557 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,557 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,558 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,558 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,559 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,559 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,559 LDAP (INFO ): Return result for DN (cn=Server Operators,cn=builtin,dc=errata,dc=qa) 27.04.2014 06:25:39,562 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,563 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:39,564 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,565 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,565 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,565 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,566 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,566 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,566 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 27.04.2014 06:25:39,566 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 27.04.2014 06:25:39,567 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,567 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,567 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,567 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,567 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,568 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,568 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,570 LDAP (INFO ): get_ucs_object: object found: cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,570 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Backup Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,570 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,571 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 27.04.2014 06:25:39,581 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,581 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1106 27.04.2014 06:25:39,590 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,599 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 27.04.2014 06:25:39,599 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 27.04.2014 06:25:39,608 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,608 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 27.04.2014 06:25:39,617 LDAP (INFO ): __set_values: module groups/group has custom attributes 27.04.2014 06:25:39,618 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,628 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,628 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Backup Join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=Groups,DC=errata,DC=qa'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xcex\xcdu\x98\x03\x85E\x88\x02\x19\x04\xfcB$\xcb'], 'sambaSID': u'1106', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1106'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3728'], 'uSNChanged': [u'3728'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 27.04.2014 06:25:39,628 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:25:39,628 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,629 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,629 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,629 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,630 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,630 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,630 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=backup join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xcex\xcdu\x98\x03\x85E\x88\x02\x19\x04\xfcB$\xcb'], 'sambaSID': u'1106', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1106'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3728'], 'uSNChanged': [u'3728'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 27.04.2014 06:25:39,631 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:39,631 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:25:39,631 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,632 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,633 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-backup,CN=Users,DC=errata,DC=qa'] 27.04.2014 06:25:39,633 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 27.04.2014 06:25:39,633 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 27.04.2014 06:25:39,634 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,634 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,635 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,635 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,635 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,636 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,637 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,637 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,637 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,637 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=join-backup,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,638 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=backup join,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,638 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 27.04.2014 06:25:39,639 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:25:39,639 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 27.04.2014 06:25:39,639 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 27.04.2014 06:25:39,639 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 27.04.2014 06:25:39,639 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,639 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,640 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,640 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,640 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,641 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,641 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,641 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,641 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,642 LDAP (INFO ): Return result for DN (cn=Backup Join,cn=groups,dc=errata,dc=qa) 27.04.2014 06:25:39,646 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,647 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:39,647 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:39,647 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,648 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:39,648 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:39,649 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:39,649 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:39,649 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa0\xbfqo\xd2\xc0\xfbM\x8d\x08y4]\xcf&\xaf'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3774'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3774'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:39,649 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:39,650 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa0\xbfqo\xd2\xc0\xfbM\x8d\x08y4]\xcf&\xaf'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3774'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3774'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:39,650 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.dc._msdcs.errata.qa/location: None 27.04.2014 06:25:39,653 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:39,653 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 27.04.2014 06:25:39,653 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:39,653 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:39,657 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,658 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,658 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:39,659 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,659 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,659 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,660 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,660 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 27.04.2014 06:25:39,660 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,661 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,661 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,661 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,661 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,661 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,662 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,664 LDAP (INFO ): get_ucs_object: object found: uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,664 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,664 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,667 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 501 27.04.2014 06:25:39,683 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,698 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 27.04.2014 06:25:39,699 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 27.04.2014 06:25:39,714 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,714 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Guest'] 27.04.2014 06:25:39,729 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,729 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 27.04.2014 06:25:39,745 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,745 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 27.04.2014 06:25:39,760 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 27.04.2014 06:25:39,760 LDAP (INFO ): __set_values: mapping for attribute: city 27.04.2014 06:25:39,775 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 27.04.2014 06:25:39,776 LDAP (INFO ): __set_values: mapping for attribute: description 27.04.2014 06:25:39,776 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in account for guest access to the computer/domain'] 27.04.2014 06:25:39,791 LDAP (INFO ): __set_values: module users/user has custom attributes 27.04.2014 06:25:39,791 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 27.04.2014 06:25:39,806 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 27.04.2014 06:25:39,806 LDAP (INFO ): __set_values: mapping for attribute: organisation 27.04.2014 06:25:39,822 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 27.04.2014 06:25:39,822 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 27.04.2014 06:25:39,822 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 27.04.2014 06:25:39,837 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 27.04.2014 06:25:39,838 LDAP (INFO ): __set_values: mapping for attribute: street 27.04.2014 06:25:39,853 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 27.04.2014 06:25:39,853 LDAP (INFO ): __set_values: mapping for attribute: postcode 27.04.2014 06:25:39,868 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 27.04.2014 06:25:39,868 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 27.04.2014 06:25:39,884 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 27.04.2014 06:25:39,884 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 27.04.2014 06:25:39,899 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 27.04.2014 06:25:39,899 LDAP (INFO ): __set_values: mapping for attribute: profilepath 27.04.2014 06:25:39,914 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 27.04.2014 06:25:39,915 LDAP (INFO ): __set_values: mapping for attribute: pager 27.04.2014 06:25:39,930 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 27.04.2014 06:25:39,930 LDAP (INFO ): __set_values: mapping for attribute: homePhone 27.04.2014 06:25:39,945 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 27.04.2014 06:25:39,945 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 27.04.2014 06:25:39,947 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 27.04.2014 06:25:39,956 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,956 LDAP (INFO ): password_sync_s4_to_ucs called 27.04.2014 06:25:39,957 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,957 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,958 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,959 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,959 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,959 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,959 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,960 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130377348470000000 ([('CN=Guest,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130377348470000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf5\x01\x00\x00']})]) 27.04.2014 06:25:39,961 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393261247 27.04.2014 06:25:39,961 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 27.04.2014 06:25:39,961 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 27.04.2014 06:25:39,962 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,962 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,962 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,962 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,963 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,964 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,964 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,964 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,965 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,966 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,966 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 514 27.04.2014 06:25:39,967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,967 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,967 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,968 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,969 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,969 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=errata,dc=qa 27.04.2014 06:25:39,971 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 27.04.2014 06:25:39,971 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,972 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,972 LDAP (INFO ): _object_mapping: map with key user and type con 27.04.2014 06:25:39,972 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,973 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,973 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 27.04.2014 06:25:39,973 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 27.04.2014 06:25:39,973 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 27.04.2014 06:25:39,974 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 27.04.2014 06:25:39,974 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 27.04.2014 06:25:39,974 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,974 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Guest,cn=users,dc=errata,dc=qa 27.04.2014 06:25:39,974 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,974 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,975 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,975 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,976 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:25:39,977 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:25:39,977 LDAP (INFO ): _dn_type con 27.04.2014 06:25:39,977 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,978 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:25:39,978 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,978 LDAP (INFO ): sid_to_ucs_mapping 27.04.2014 06:25:39,979 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Guests'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'gidNumber': ['5045'], 'sambaSID': ['S-1-5-32-546'], 'uniqueMember': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 27.04.2014 06:25:39,979 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Guest,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Guest'])] 27.04.2014 06:25:39,986 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=guest,cn=users,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:25:39,987 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,987 LDAP (INFO ): Call post_ucs_modify_functions: 27.04.2014 06:25:39,987 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:25:39,987 LDAP (INFO ): _dn_type ucs 27.04.2014 06:25:39,988 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:25:39,989 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,989 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:25:39,989 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:25:39,991 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:25:39,991 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:25:39,994 LDAP (INFO ): Call post_ucs_modify_functions: (done) 27.04.2014 06:25:39,994 LDAP (INFO ): Return result for DN (uid=Guest,cn=users,dc=errata,dc=qa) 27.04.2014 06:25:39,999 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:39,999 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 27.04.2014 06:25:40,0 LDAP (INFO ): _object_mapping: map with key dns and type con 27.04.2014 06:25:40,0 LDAP (INFO ): _dn_type con 27.04.2014 06:25:40,0 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:40,1 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:40,1 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:40,1 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 27.04.2014 06:25:40,2 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd7k\xf5\xf4\x94\x11\xb9@\xb5\xf4\xb2\xff\xd7E\x94\x04'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3761'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3761'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:40,2 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 27.04.2014 06:25:40,2 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd7k\xf5\xf4\x94\x11\xb9@\xb5\xf4\xb2\xff\xd7E\x94\x04'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3761'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3761'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 27.04.2014 06:25:40,2 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.errata.qa/location: None 27.04.2014 06:25:40,5 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:40,5 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 27.04.2014 06:25:40,5 LDAP (INFO ): ucs_srv_record_create: do not modify host record 27.04.2014 06:25:40,5 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 27.04.2014 06:25:40,10 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:40,10 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:40,11 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:40,12 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:40,12 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:40,13 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=DomainUpdates,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:40,13 LDAP (INFO ): object_from_element: olddn: 27.04.2014 06:25:40,13 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyType,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 27.04.2014 06:25:40,14 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3841 27.04.2014 06:25:40,19 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3841 27.04.2014 06:25:40,23 LDAP (INFO ): initialize S4: sync of all objects finished, lastUSN is %d 27.04.2014 06:26:00,216 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,218 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,218 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,218 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,219 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,220 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,220 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,221 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,221 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,223 LDAP (INFO ): _ignore_object: Do not ignore cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,223 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,223 LDAP (INFO ): sync_from_ucs: sync object: cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,224 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,224 LDAP (INFO ): sync_from_ucs: remove cn=schema admins,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,225 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,225 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,225 LDAP (INFO ): sync_from_ucs: modify object: cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,226 LDAP (INFO ): to modify: cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,226 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,226 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Schema Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ee7cb9d8-31c0-1033-9e23-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5041'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.078946Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:26:00,227 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,227 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,228 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,229 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,229 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,230 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,230 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,231 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,232 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,232 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,233 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa']) 27.04.2014 06:26:00,233 LDAP (INFO ): Did not find uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,234 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:26:00,234 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,236 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 27.04.2014 06:26:00,236 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,238 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,238 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,238 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,239 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,239 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,240 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,240 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,240 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,240 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,240 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,241 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,241 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,241 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Schema Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ee7cb9d8-31c0-1033-9e23-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5041'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.078946Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 27.04.2014 06:26:00,241 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,242 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,243 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,244 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 27.04.2014 06:26:00,245 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,245 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,246 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,246 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,247 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,247 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,247 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,248 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,249 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,249 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,249 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,249 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,250 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,251 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,252 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:26:00,252 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,253 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,253 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,254 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,254 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,254 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,256 LDAP (INFO ): _ignore_object: Do not ignore cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,256 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,257 LDAP (INFO ): sync_from_ucs: sync object: cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,257 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,258 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,258 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,258 LDAP (INFO ): sync_from_ucs: modify object: cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,259 LDAP (INFO ): to modify: cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,259 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,259 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Guests'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Guest'], u'entryUUID': [u'eed8804c-31c0-1033-9e33-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Guests'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'uid=Guest,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Guests,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.980027Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:26:00,259 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,260 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,261 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,262 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,262 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,263 LDAP (INFO ): ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,263 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,264 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,264 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,265 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Guest,CN=Users,DC=errata,DC=qa', u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa']) 27.04.2014 06:26:00,265 LDAP (INFO ): Did not find uid=Guest,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,266 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:26:00,266 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,267 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,268 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 27.04.2014 06:26:00,268 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,268 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,268 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,269 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=guest,cn=users,dc=errata,dc=qa to group ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,269 LDAP (INFO ): Did not find cn=domain guests,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,270 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,270 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,271 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,272 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,272 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,272 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,272 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,273 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,273 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,273 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,274 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,274 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,275 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,275 LDAP (INFO ): group_members_sync_from_ucs: CN=Guest,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,275 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,275 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Guests,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,275 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,276 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,276 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,276 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,276 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,276 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Guests'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Guest'], u'entryUUID': [u'eed8804c-31c0-1033-9e33-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Guests'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'uid=Guest,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Guests,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.980027Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:26:00,277 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,277 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,277 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,278 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,279 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=guests,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,280 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,280 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,281 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,282 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:26:00,283 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,283 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,284 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,284 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,284 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,285 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,285 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,287 LDAP (INFO ): _ignore_object: Do not ignore cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,287 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,287 LDAP (INFO ): sync_from_ucs: sync object: cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,287 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,288 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,288 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,288 LDAP (INFO ): sync_from_ucs: modify object: cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,289 LDAP (INFO ): to modify: cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,289 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,289 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Administrators'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef196b2a-31c0-1033-9e3f-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administrators'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5048'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administrators,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.056760Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:26:00,290 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,290 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,291 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,291 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,292 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,292 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,292 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,293 LDAP (INFO ): ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,294 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,294 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,295 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,295 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa']) 27.04.2014 06:26:00,295 LDAP (INFO ): Did not find cn=Enterprise Admins,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,296 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,296 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,297 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,297 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,298 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,298 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,298 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,299 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,299 LDAP (INFO ): Did not find cn=domain admins,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,300 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,300 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,300 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,301 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,301 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,302 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,302 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,302 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,303 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,303 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,303 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,303 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,304 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,305 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,306 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,306 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,306 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,306 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,306 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,307 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,307 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Administrators'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef196b2a-31c0-1033-9e3f-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administrators'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5048'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administrators,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.056760Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 27.04.2014 06:26:00,307 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,307 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,309 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,310 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,310 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,310 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,311 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,313 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,313 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,313 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,314 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,315 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,315 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,315 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,317 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,317 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,317 LDAP (INFO ): sync_from_ucs: sync object: cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,317 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,317 LDAP (INFO ): sync_from_ucs: remove cn=domain admins,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,318 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,318 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,319 LDAP (INFO ): sync_from_ucs: modify object: cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,319 LDAP (INFO ): to modify: cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,319 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,320 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'entryCSN': [u'20140427042532.857915Z#000000#000#000000'], u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'gidNumber': [u'5000'], 'sAMAccountName': [u'Domain Admins'], u'modifyTimestamp': [u'20140427042532Z'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u''], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,320 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,320 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,321 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,322 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,322 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,322 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,323 LDAP (INFO ): ucs_members: set([]) 27.04.2014 06:26:00,324 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 27.04.2014 06:26:00,324 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,325 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,325 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 27.04.2014 06:26:00,325 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 27.04.2014 06:26:00,325 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 27.04.2014 06:26:00,326 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 27.04.2014 06:26:00,327 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 27.04.2014 06:26:00,327 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,327 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,327 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,327 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,328 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,328 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'entryCSN': [u'20140427042532.857915Z#000000#000#000000'], u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'gidNumber': [u'5000'], 'sAMAccountName': [u'Domain Admins'], u'modifyTimestamp': [u'20140427042532Z'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u''], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,328 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,328 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,330 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,331 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 27.04.2014 06:26:00,332 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:26:00,332 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,332 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,333 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,334 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,334 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,334 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,335 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,335 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,335 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,336 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,337 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,337 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,337 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,338 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,338 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,339 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,339 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,339 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,340 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,340 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,341 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,341 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,341 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,341 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,342 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,344 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,344 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,344 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,345 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,346 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,346 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,346 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,346 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,348 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,348 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,348 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,349 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,349 LDAP (INFO ): sync_from_ucs: remove cn=dc slave hosts,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,350 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,350 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,350 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,351 LDAP (INFO ): to modify: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,351 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,351 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'55cf1b7c-0bff-1033-9578-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.454194Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,351 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,352 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,353 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,354 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,354 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,355 LDAP (INFO ): ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,355 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,356 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,356 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,357 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 27.04.2014 06:26:00,357 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,358 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:26:00,358 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,360 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 27.04.2014 06:26:00,360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,360 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,361 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,361 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,362 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:26:00,363 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,364 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 27.04.2014 06:26:00,365 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,365 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,365 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,366 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,366 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,367 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,367 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,368 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,369 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,370 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,370 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,370 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,371 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,371 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: CN=join-slave,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,372 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,373 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,373 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,373 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,373 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,373 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,374 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'55cf1b7c-0bff-1033-9578-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.454194Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,374 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,374 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,375 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,376 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,376 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,377 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 27.04.2014 06:26:00,378 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,378 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,378 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,379 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,379 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,380 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,380 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,381 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,381 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,381 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,381 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,382 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 27.04.2014 06:26:00,382 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=authenticated users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,383 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,383 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,384 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,385 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,386 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,386 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,386 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,387 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,387 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,388 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,388 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,390 LDAP (INFO ): _ignore_object: Do not ignore cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,390 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,390 LDAP (INFO ): sync_from_ucs: sync object: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,390 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,390 LDAP (INFO ): sync_from_ucs: remove cn=group policy creator owners,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,391 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,391 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,392 LDAP (INFO ): sync_from_ucs: modify object: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,392 LDAP (INFO ): to modify: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,392 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,393 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Group Policy Creator Owners'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef6d168a-31c0-1033-9e49-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Group Policy Creator Owners'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5050'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.062923Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,393 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,393 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,395 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,395 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,395 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,395 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,396 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,397 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,406 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,406 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,406 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa']) 27.04.2014 06:26:00,406 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,407 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,407 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,407 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,408 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,408 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,409 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,409 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,409 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,409 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,409 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,410 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,410 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,410 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Group Policy Creator Owners'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef6d168a-31c0-1033-9e49-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Group Policy Creator Owners'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5050'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.062923Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,410 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,410 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,412 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,412 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,413 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 27.04.2014 06:26:00,414 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,414 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,414 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,415 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,416 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,416 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,416 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,416 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,417 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,418 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,418 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,418 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,418 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,419 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,420 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,421 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,421 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,422 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,422 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,423 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,423 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,423 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,425 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,425 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,426 LDAP (INFO ): sync_from_ucs: sync object: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,426 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,426 LDAP (INFO ): sync_from_ucs: remove cn=domain users,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,427 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,427 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,427 LDAP (INFO ): sync_from_ucs: modify object: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,428 LDAP (INFO ): to modify: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,428 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,428 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {u'ownCloudEnabled': [u'1'], u'cn': [u'Domain Users'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference', u'ownCloudGroup'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55ccd380-0bff-1033-9574-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.085433Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,428 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,429 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,430 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,431 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,431 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,432 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,433 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,433 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,434 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,434 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,434 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,434 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,435 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,435 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,437 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,437 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,437 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,438 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,cn=users,dc=errata,dc=qa in s4_members_from_ucs? 27.04.2014 06:26:00,438 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,438 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,438 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,438 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,438 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,439 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {u'ownCloudEnabled': [u'1'], u'cn': [u'Domain Users'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference', u'ownCloudGroup'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55ccd380-0bff-1033-9574-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042537Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042537.085433Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,439 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,439 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,441 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,442 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 27.04.2014 06:26:00,443 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,cn=Builtin,dc=errata,dc=qa 27.04.2014 06:26:00,443 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,443 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,444 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,445 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,445 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,445 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,446 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 27.04.2014 06:26:00,446 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,446 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,447 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group ucs cache of cn=users,cn=builtin,dc=errata,dc=qa 27.04.2014 06:26:00,447 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,447 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,448 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,450 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,450 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,450 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,452 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,452 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,452 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,454 LDAP (INFO ): _ignore_object: Do not ignore cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,454 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,455 LDAP (INFO ): sync_from_ucs: sync object: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,455 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,456 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,456 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,456 LDAP (INFO ): sync_from_ucs: modify object: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,457 LDAP (INFO ): to modify: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,457 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,457 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Denied RODC Password Replication Group'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'efc81152-31c0-1033-9e4e-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Denied RODC Password Replication Group'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', u'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042535Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042535.744261Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], u'createTimestamp': [u'20140224170041Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'modify'} 27.04.2014 06:26:00,457 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,458 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,459 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,459 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,460 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,460 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,461 LDAP (INFO ): ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,462 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,462 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,463 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,463 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa']) 27.04.2014 06:26:00,463 LDAP (INFO ): Did not find cn=Cert Publishers,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,464 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,464 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,465 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,466 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,466 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,466 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,467 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,467 LDAP (INFO ): Did not find uid=krbtgt,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,468 LDAP (INFO ): _object_mapping: map with key user and type ucs 27.04.2014 06:26:00,468 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,469 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,470 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 27.04.2014 06:26:00,470 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,470 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,471 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,472 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,472 LDAP (INFO ): Did not find cn=Domain Controllers,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,473 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,473 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,474 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,474 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,475 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,475 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,475 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,476 LDAP (INFO ): Did not find cn=read-only domain controllers,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,476 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,477 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,478 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,478 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,479 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,479 LDAP (INFO ): Found cn=Enterprise Admins,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,479 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,480 LDAP (INFO ): Did not find cn=group policy creator owners,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,481 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,481 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,481 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,482 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,482 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,483 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,483 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,483 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,484 LDAP (INFO ): Found cn=domain admins,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,484 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,484 LDAP (INFO ): Did not find cn=schema admins,cn=groups,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,485 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,485 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,486 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,486 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,487 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,487 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,488 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,488 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,488 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,489 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,489 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 27.04.2014 06:26:00,490 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,490 LDAP (INFO ): group_members_sync_from_ucs: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,490 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,490 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,490 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,491 LDAP (INFO ): group_members_sync_from_ucs: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,491 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,491 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,491 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,491 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,492 LDAP (INFO ): group_members_sync_from_ucs: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,493 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,493 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,493 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,493 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,493 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,494 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Denied RODC Password Replication Group'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'efc81152-31c0-1033-9e4e-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Denied RODC Password Replication Group'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', u'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042535Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042535.744261Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], u'createTimestamp': [u'20140224170041Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'modify'} 27.04.2014 06:26:00,494 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,494 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,495 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,496 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,496 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,497 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,497 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,497 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,498 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,500 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,500 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,500 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,502 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,502 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,502 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,504 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,504 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,504 LDAP (INFO ): sync_from_ucs: sync object: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,505 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,505 LDAP (INFO ): sync_from_ucs: remove cn=dc backup hosts,cn=groups,dc=errata,dc=qa from group cache 27.04.2014 06:26:00,506 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,506 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,506 LDAP (INFO ): sync_from_ucs: modify object: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,507 LDAP (INFO ): to modify: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,507 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,507 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master50$', u'Administrator', u'join-backup'], u'entryUUID': [u'55ceafe8-0bff-1033-9577-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.465331Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,507 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,508 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,508 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,509 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,510 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,510 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,511 LDAP (INFO ): ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,511 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,512 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,512 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,513 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 27.04.2014 06:26:00,513 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,513 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,513 LDAP (INFO ): Found uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,513 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,514 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,514 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,515 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,515 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,515 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,516 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,517 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,517 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,517 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master50$', u'Administrator', u'join-backup'], u'entryUUID': [u'55ceafe8-0bff-1033-9577-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.465331Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,517 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,518 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,519 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,520 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 27.04.2014 06:26:00,521 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 27.04.2014 06:26:00,521 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=windows hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,522 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,522 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,523 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,523 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,524 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,524 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,524 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,525 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,525 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,526 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,526 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,526 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,527 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,527 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,527 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,529 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,529 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,529 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,529 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,530 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,530 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,531 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,531 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,531 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,531 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,532 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,534 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,534 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,534 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,535 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,536 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,536 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,536 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,536 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,538 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,538 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,538 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,538 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,539 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,539 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,540 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,540 LDAP (INFO ): to modify: cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,541 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,541 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'727ad040-0bff-1033-8fd8-794e69fe53ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.447071Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], u'createTimestamp': [u'20140107155225Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,541 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,541 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,542 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,543 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,543 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,543 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,544 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,544 LDAP (INFO ): ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,545 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,546 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,546 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,546 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 27.04.2014 06:26:00,546 LDAP (INFO ): Found uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,547 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,547 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,547 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,548 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,548 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 27.04.2014 06:26:00,549 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,549 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 27.04.2014 06:26:00,549 LDAP (INFO ): group_members_sync_from_ucs: Yes 27.04.2014 06:26:00,549 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,549 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,549 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,550 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,550 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'727ad040-0bff-1033-8fd8-794e69fe53ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042539Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042539.447071Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], u'createTimestamp': [u'20140107155225Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,550 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,550 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,551 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,552 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,552 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,553 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,553 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,553 LDAP (ALL ): sync from ucs return True 27.04.2014 06:26:00,554 LDAP (INFO ): __sync_file_from_ucs: objected was modified 27.04.2014 06:26:00,556 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,556 LDAP (INFO ): _object_mapping: map with key group and type ucs 27.04.2014 06:26:00,556 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,557 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,558 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,558 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,558 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,558 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,560 LDAP (INFO ): _ignore_object: Do not ignore cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,560 LDAP (INFO ): __sync_file_from_ucs: finished mapping 27.04.2014 06:26:00,560 LDAP (INFO ): sync_from_ucs: sync object: cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,560 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,561 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,561 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,562 LDAP (INFO ): sync_from_ucs: modify object: cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,562 LDAP (INFO ): to modify: cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,562 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,563 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain computers,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'win1$', u'win2$'], u'entryUUID': [u'f12dc172-31c0-1033-9e75-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Domain Computers'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=win1,cn=computers,dc=errata,dc=qa', u'cn=win2,cn=computers,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'All workstations and servers joined to the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5059'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Computers,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042536Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042536.301307Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], u'createTimestamp': [u'20140224170043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,563 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,563 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,565 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,565 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 27.04.2014 06:26:00,565 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,566 LDAP (INFO ): ucs_members: set(['cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:26:00,567 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:26:00,568 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 27.04.2014 06:26:00,568 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,568 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 27.04.2014 06:26:00,568 LDAP (INFO ): Did not find cn=win2,cn=computers,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,569 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 27.04.2014 06:26:00,570 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,570 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,571 LDAP (INFO ): get_object: got object: CN=win2,CN=Computers,DC=errata,DC=qa 27.04.2014 06:26:00,571 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,571 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,572 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,573 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=win2,cn=computers,dc=errata,dc=qa to group ucs cache of cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,573 LDAP (INFO ): Did not find cn=win1,cn=computers,dc=errata,dc=qa in group cache ucs 27.04.2014 06:26:00,574 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 27.04.2014 06:26:00,575 LDAP (INFO ): _dn_type ucs 27.04.2014 06:26:00,575 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,576 LDAP (INFO ): get_object: got object: CN=win1,CN=Computers,DC=errata,DC=qa 27.04.2014 06:26:00,576 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 27.04.2014 06:26:00,577 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 27.04.2014 06:26:00,577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,577 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=win1,cn=computers,dc=errata,dc=qa to group ucs cache of cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,578 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=win2,cn=computers,dc=errata,dc=qa', u'cn=win1,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:26:00,578 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=win2,cn=computers,dc=errata,dc=qa', u'cn=win1,cn=computers,dc=errata,dc=qa']) 27.04.2014 06:26:00,579 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 27.04.2014 06:26:00,579 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 27.04.2014 06:26:00,580 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 27.04.2014 06:26:00,580 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 27.04.2014 06:26:00,580 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 27.04.2014 06:26:00,580 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,580 LDAP (INFO ): Call post_con_modify_functions: 27.04.2014 06:26:00,581 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain computers,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'win1$', u'win2$'], u'entryUUID': [u'f12dc172-31c0-1033-9e75-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Domain Computers'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=win1,cn=computers,dc=errata,dc=qa', u'cn=win2,cn=computers,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'All workstations and servers joined to the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5059'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Computers,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140427042536Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140427042536.301307Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], u'createTimestamp': [u'20140224170043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 27.04.2014 06:26:00,581 LDAP (INFO ): _object_mapping: map with key group and type con 27.04.2014 06:26:00,581 LDAP (INFO ): _dn_type con 27.04.2014 06:26:00,582 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 27.04.2014 06:26:00,583 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 27.04.2014 06:26:00,583 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 27.04.2014 06:26:00,584 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domain computers,cn=groups,dc=errata,dc=qa 27.04.2014 06:26:00,584 LDAP (INFO ): Call post_con_modify_functions: (done) 27.04.2014 06:26:00,584 LDAP (ALL ): sync from ucs return True 28.04.2014 12:25:12,448 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 12:25:12,449 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,450 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 12:25:12,450 LDAP (INFO ): _dn_type ucs 28.04.2014 12:25:12,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 12:25:12,452 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 12:25:12,452 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,453 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 12:25:12,453 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 12:25:12,455 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,455 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 12:25:12,455 LDAP (INFO ): sync_from_ucs: sync object: cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,455 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,456 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 12:25:12,457 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,457 LDAP (INFO ): sync_from_ucs: modify object: cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,457 LDAP (INFO ): to modify: cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,458 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 12:25:12,458 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140428102508Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140428102508.233848Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 28.04.2014 12:25:12,458 LDAP (INFO ): _object_mapping: map with key group and type con 28.04.2014 12:25:12,459 LDAP (INFO ): _dn_type con 28.04.2014 12:25:12,459 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 12:25:12,460 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 12:25:12,461 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 12:25:12,461 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 28.04.2014 12:25:12,461 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,462 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 28.04.2014 12:25:12,463 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 28.04.2014 12:25:12,464 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 12:25:12,464 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,465 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 28.04.2014 12:25:12,465 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 28.04.2014 12:25:12,465 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain admins,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,465 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 28.04.2014 12:25:12,465 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 28.04.2014 12:25:12,467 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 28.04.2014 12:25:12,467 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 28.04.2014 12:25:12,467 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 28.04.2014 12:25:12,467 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 28.04.2014 12:25:12,468 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 28.04.2014 12:25:12,468 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 12:25:12,468 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 12:25:12,468 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140428102508Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140428102508.233848Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 28.04.2014 12:25:12,468 LDAP (INFO ): _object_mapping: map with key group and type con 28.04.2014 12:25:12,469 LDAP (INFO ): _dn_type con 28.04.2014 12:25:12,469 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 12:25:12,470 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 12:25:12,471 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 12:25:12,472 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 28.04.2014 12:25:12,473 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 28.04.2014 12:25:12,473 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 12:25:12,473 LDAP (INFO ): _dn_type ucs 28.04.2014 12:25:12,474 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 12:25:12,475 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 12:25:12,475 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,475 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 12:25:12,476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 12:25:12,476 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 12:25:12,477 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,477 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 12:25:12,477 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 12:25:12,478 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,478 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 12:25:12,479 LDAP (INFO ): _dn_type ucs 28.04.2014 12:25:12,479 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 12:25:12,480 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 28.04.2014 12:25:12,481 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,481 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 12:25:12,481 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 12:25:12,482 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 28.04.2014 12:25:12,483 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:25:12,483 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,483 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 28.04.2014 12:25:12,483 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 12:25:12,484 LDAP (ALL ): sync from ucs return True 28.04.2014 12:39:31,684 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,684 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,685 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,685 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 12:39:31,685 LDAP (INFO ): _dn_type ucs 28.04.2014 12:39:31,754 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,755 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 12:39:31,755 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,755 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,756 LDAP (INFO ): sync_from_ucs: add object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,757 LDAP (INFO ): to add: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,757 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'ucc-thinclients'])] 28.04.2014 12:39:31,864 LDAP (INFO ): and modify: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:31,901 LDAP (ALL ): sync from ucs return True 28.04.2014 12:39:32,924 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:39:32,943 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:39:32,944 LDAP (INFO ): object_from_element: olddn: 28.04.2014 12:39:32,945 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-thinclients,CN=Computers,DC=errata,DC=qa 28.04.2014 12:39:32,945 LDAP (INFO ): _object_mapping: map with key container and type con 28.04.2014 12:39:32,946 LDAP (INFO ): _dn_type con 28.04.2014 12:39:32,946 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:32,948 LDAP (INFO ): get_ucs_object: object found: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:32,948 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:32,948 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 28.04.2014 12:39:32,956 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 28.04.2014 12:39:32,956 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'ucc-thinclients'] 28.04.2014 12:39:32,961 LDAP (INFO ): __set_values: module container/cn has custom attributes 28.04.2014 12:39:32,966 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 28.04.2014 12:39:32,966 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 28.04.2014 12:39:32,967 LDAP (INFO ): Return result for DN (cn=ucc-thinclients,cn=computers,dc=errata,dc=qa) 28.04.2014 12:39:33,0 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3842 28.04.2014 12:39:49,156 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,157 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,157 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,157 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 12:39:49,158 LDAP (INFO ): _dn_type ucs 28.04.2014 12:39:49,159 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,159 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 12:39:49,159 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,159 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,161 LDAP (INFO ): sync_from_ucs: add object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,161 LDAP (INFO ): to add: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,161 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'ucc-desktops'])] 28.04.2014 12:39:49,180 LDAP (INFO ): and modify: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:49,187 LDAP (ALL ): sync from ucs return True 28.04.2014 12:39:50,210 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:39:50,229 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 12:39:50,231 LDAP (INFO ): object_from_element: olddn: 28.04.2014 12:39:50,231 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-desktops,CN=Computers,DC=errata,DC=qa 28.04.2014 12:39:50,232 LDAP (INFO ): _object_mapping: map with key container and type con 28.04.2014 12:39:50,232 LDAP (INFO ): _dn_type con 28.04.2014 12:39:50,233 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:50,234 LDAP (INFO ): get_ucs_object: object found: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:50,235 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 12:39:50,235 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 28.04.2014 12:39:50,242 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 28.04.2014 12:39:50,243 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'ucc-desktops'] 28.04.2014 12:39:50,248 LDAP (INFO ): __set_values: module container/cn has custom attributes 28.04.2014 12:39:50,252 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 28.04.2014 12:39:50,253 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 28.04.2014 12:39:50,254 LDAP (INFO ): Return result for DN (cn=ucc-desktops,cn=computers,dc=errata,dc=qa) 28.04.2014 12:39:50,267 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3843 28.04.2014 13:04:16,155 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 13:04:16,156 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UMC-UCC-Defaults,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 13:04:16,157 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 13:04:16,158 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UMC-UCC-Usersession,cn=policies,dc=errata,dc=qa 28.04.2014 13:04:22,207 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 13:04:22,208 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 28.04.2014 16:06:28,310 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 16:06:28,311 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default,cn=networks,dc=errata,dc=qa 28.04.2014 16:15:19,240 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 16:15:19,241 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=foo,cn=networks,dc=errata,dc=qa 28.04.2014 16:24:12,178 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 16:24:12,178 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=foo,cn=networks,dc=errata,dc=qa 28.04.2014 16:34:59,137 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=policies,dc=errata,dc=qa 28.04.2014 16:34:59,137 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=policies,dc=errata,dc=qa 28.04.2014 16:34:59,137 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=policies,dc=errata,dc=qa 28.04.2014 16:38:16,943 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 16:38:16,943 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=policies,dc=errata,dc=qa 28.04.2014 18:06:38,550 LDAP (INFO ): _ignore_object: Do not ignore zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,551 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,551 LDAP (INFO ): _ignore_object: Do not ignore zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,551 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:06:38,552 LDAP (INFO ): _dn_type ucs 28.04.2014 18:06:38,552 LDAP (INFO ): _ignore_object: Do not ignore zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,553 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:06:38,553 LDAP (INFO ): sync_from_ucs: sync object: zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,553 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,554 LDAP (INFO ): sync_from_ucs: add object: zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:06:38,554 LDAP (INFO ): dns ucs2con: Object (zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:06:38,555 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 18:06:38,555 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['11.168.192.in-addr.arpa'])] 28.04.2014 18:06:38,713 LDAP (ALL ): sync from ucs return True 28.04.2014 18:06:39,740 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:06:39,741 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:06:39,741 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:06:39,760 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:06:39,761 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:06:39,761 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:06:39,762 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:06:39,763 LDAP (INFO ): _ignore_object: Do not ignore DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:06:39,764 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:06:39,764 LDAP (INFO ): _dn_type con 28.04.2014 18:06:39,765 LDAP (INFO ): _ignore_object: Do not ignore DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,765 LDAP (INFO ): get_ucs_object: object not found: DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,766 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,766 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,766 LDAP (INFO ): dns con2ucs: Object (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'11.168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'1\x05U\x97\x99\xf8\tH\xa0#t\x8a\xd7\xb1\x08\xf7'], 'dc': [u'11.168.192.in-addr.arpa'], 'whenChanged': [u'20140428160638.0Z'], 'whenCreated': [u'20140428160638.0Z'], 'uSNChanged': [u'3844'], 'uSNCreated': [u'3844'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:06:39,767 LDAP (INFO ): dns con2ucs: Object (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:06:39,767 LDAP (INFO ): Return result for DN (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:06:39,773 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:06:39,774 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:06:39,774 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:06:39,775 LDAP (INFO ): _dn_type con 28.04.2014 18:06:39,775 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,776 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,776 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,777 LDAP (INFO ): sync_to_ucs: set position to dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:06:39,777 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140428160638.0Z'], 'objectGUID': [u'\xa1z\xe0\x99L\xb0\xe4N\xa8\xb0N\x93\x99m\x19\x8e'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140428160638.0Z'], 'uSNCreated': [u'3845'], 'uSNChanged': [u'3846'], 'dnsRecord': [u'\x0c\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\x01\x08master50\x00', u'2\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\n\x01\x08master50\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:06:39,777 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:06:39,780 LDAP (INFO ): Return result for DN (DC=@,dc=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:06:39,792 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3846 28.04.2014 18:44:39,473 LDAP (INFO ): _ignore_object: Do not ignore zoneName=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:39,473 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:39,473 LDAP (INFO ): _ignore_object: Do not ignore zoneName=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:39,474 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:44:39,474 LDAP (INFO ): _dn_type ucs 28.04.2014 18:44:39,475 LDAP (INFO ): _ignore_object: Do not ignore zoneName=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:44:39,475 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:44:39,475 LDAP (INFO ): sync_from_ucs: sync object: zoneName=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:44:39,476 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:44:39,477 LDAP (INFO ): sync_from_ucs: add object: zoneName=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:44:39,477 LDAP (INFO ): dns ucs2con: Object (zoneName=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:44:39,478 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 18:44:39,478 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['55.168.192.in-addr.arpa'])] 28.04.2014 18:44:39,536 LDAP (ALL ): sync from ucs return True 28.04.2014 18:44:39,537 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:44:39,538 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:44:39,538 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:44:40,567 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:44:40,567 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:44:40,567 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:44:40,587 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:44:40,587 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:44:40,587 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:44:40,589 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:44:40,590 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:44:40,590 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:44:40,590 LDAP (INFO ): _dn_type con 28.04.2014 18:44:40,591 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,592 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,592 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,593 LDAP (INFO ): sync_to_ucs: set position to dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,593 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140428164439.0Z'], 'objectGUID': [u'4\xbc\xa6\x9d{J\xccO\xbcUSW\xf7\x89VR'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140428164439.0Z'], 'uSNCreated': [u'3848'], 'uSNChanged': [u'3849'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:44:40,593 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:44:40,596 LDAP (INFO ): Return result for DN (DC=@,dc=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:44:40,610 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:44:40,611 LDAP (INFO ): _ignore_object: Do not ignore DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:44:40,611 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:44:40,611 LDAP (INFO ): _dn_type con 28.04.2014 18:44:40,612 LDAP (INFO ): _ignore_object: Do not ignore DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,612 LDAP (INFO ): get_ucs_object: object not found: DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,613 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,613 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:44:40,613 LDAP (INFO ): dns con2ucs: Object (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'55.168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'D-b\xdf\xb7\x91\xd4N\xac\xd9ux\xf4+\x9c\xcc'], 'dc': [u'55.168.192.in-addr.arpa'], 'whenChanged': [u'20140428164439.0Z'], 'whenCreated': [u'20140428164439.0Z'], 'uSNChanged': [u'3847'], 'uSNCreated': [u'3847'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:44:40,613 LDAP (INFO ): dns con2ucs: Object (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:44:40,614 LDAP (INFO ): Return result for DN (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:44:40,618 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3849 28.04.2014 18:46:12,600 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:46:12,601 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:46:13,605 LDAP (INFO ): _ignore_object: Do not ignore zoneName=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:13,605 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:13,605 LDAP (INFO ): _ignore_object: Do not ignore zoneName=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:13,606 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:46:13,606 LDAP (INFO ): _dn_type ucs 28.04.2014 18:46:13,607 LDAP (INFO ): _ignore_object: Do not ignore zoneName=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:46:13,607 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:46:13,607 LDAP (INFO ): sync_from_ucs: sync object: zoneName=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:46:13,607 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:46:13,608 LDAP (INFO ): sync_from_ucs: add object: zoneName=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:46:13,609 LDAP (INFO ): dns ucs2con: Object (zoneName=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:46:13,609 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 18:46:13,609 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['60.168.192.in-addr.arpa'])] 28.04.2014 18:46:13,685 LDAP (ALL ): sync from ucs return True 28.04.2014 18:46:13,686 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:46:13,686 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:46:13,687 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:46:14,709 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:46:14,709 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:46:14,710 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:46:14,729 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:46:14,729 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:46:14,729 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:46:14,731 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:46:14,732 LDAP (INFO ): _ignore_object: Do not ignore DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:46:14,732 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:46:14,732 LDAP (INFO ): _dn_type con 28.04.2014 18:46:14,733 LDAP (INFO ): _ignore_object: Do not ignore DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,734 LDAP (INFO ): get_ucs_object: object not found: DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,734 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,734 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,734 LDAP (INFO ): dns con2ucs: Object (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'60.168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'9\xaf\x06\xfd\xd4\xe4\xb4H\xbe\xe8_Q\x14W\x0e\x17'], 'dc': [u'60.168.192.in-addr.arpa'], 'whenChanged': [u'20140428164613.0Z'], 'whenCreated': [u'20140428164613.0Z'], 'uSNChanged': [u'3850'], 'uSNCreated': [u'3850'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:46:14,735 LDAP (INFO ): dns con2ucs: Object (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:46:14,735 LDAP (INFO ): Return result for DN (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:46:14,741 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:46:14,741 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:46:14,742 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:46:14,742 LDAP (INFO ): _dn_type con 28.04.2014 18:46:14,743 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,743 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,744 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,744 LDAP (INFO ): sync_to_ucs: set position to dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:46:14,744 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140428164613.0Z'], 'objectGUID': [u'\x8b\x7f\xac\xe5BaLG\x88Q\xf7/9\x16T\xcc'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140428164613.0Z'], 'uSNCreated': [u'3851'], 'uSNChanged': [u'3852'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:46:14,745 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:46:14,747 LDAP (INFO ): Return result for DN (DC=@,dc=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:46:14,753 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3852 28.04.2014 18:47:06,241 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:47:06,242 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:47:17,348 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:47:17,349 LDAP (INFO ): _ignore_object: Do not ignore zoneName=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:47:17,349 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:47:17,350 LDAP (INFO ): _dn_type ucs 28.04.2014 18:47:17,351 LDAP (INFO ): _ignore_object: Do not ignore zonename=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:47:17,351 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:47:17,351 LDAP (INFO ): sync_from_ucs: sync object: zonename=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:47:17,352 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=11.168.192.in-addr.arpa,dc=errata,dc=qa 28.04.2014 18:47:17,353 LDAP (INFO ): dns ucs2con: Object (zonename=11.168.192.in-addr.arpa,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:17,473 LDAP (ALL ): sync from ucs return True 28.04.2014 18:47:17,474 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:47:17,475 LDAP (INFO ): _ignore_object: Do not ignore zoneName=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:17,475 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:47:17,476 LDAP (INFO ): _dn_type ucs 28.04.2014 18:47:17,477 LDAP (INFO ): _ignore_object: Do not ignore zonename=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,477 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:47:17,477 LDAP (INFO ): sync_from_ucs: sync object: zonename=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,477 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,478 LDAP (INFO ): dns ucs2con: Object (zonename=55.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:17,536 LDAP (ALL ): sync from ucs return True 28.04.2014 18:47:17,537 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:47:17,537 LDAP (INFO ): _ignore_object: Do not ignore zoneName=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:17,538 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:47:17,538 LDAP (INFO ): _dn_type ucs 28.04.2014 18:47:17,539 LDAP (INFO ): _ignore_object: Do not ignore zonename=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,539 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:47:17,539 LDAP (INFO ): sync_from_ucs: sync object: zonename=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,539 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:17,540 LDAP (INFO ): dns ucs2con: Object (zonename=60.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:17,600 LDAP (ALL ): sync from ucs return True 28.04.2014 18:47:18,646 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,646 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:18,649 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=55.168.192.in-addr.arpa) 28.04.2014 18:47:18,649 LDAP (INFO ): object_from_element: DN of removed object: DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,650 LDAP (INFO ): _ignore_object: Do not ignore DC=55.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,650 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:47:18,651 LDAP (INFO ): _dn_type con 28.04.2014 18:47:18,651 LDAP (INFO ): _ignore_object: Do not ignore DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,652 LDAP (INFO ): get_ucs_object: object not found: DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,652 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,653 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,653 LDAP (INFO ): dns con2ucs: Object (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=55.168.192.in-addr.arpa\\0ADEL:df622d44-91b7-4ed4-acd9-7578f42b9ccc,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'55.168.192.in-addr.arpa\nDEL:df622d44-91b7-4ed4-acd9-7578f42b9ccc'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'D-b\xdf\xb7\x91\xd4N\xac\xd9ux\xf4+\x9c\xcc'], 'dc': [u'55.168.192.in-addr.arpa\nDEL:df622d44-91b7-4ed4-acd9-7578f42b9ccc'], 'whenChanged': [u'20140428164717.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428164439.0Z'], 'uSNCreated': [u'3847'], 'uSNChanged': [u'3856'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=55.168.192.in-addr.arpa\\0ADEL:df622d44-91b7-4ed4-acd9-7578f42b9ccc,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 28.04.2014 18:47:18,653 LDAP (INFO ): dns con2ucs: Object (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 28.04.2014 18:47:18,654 LDAP (INFO ): Return result for DN (DC=55.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:47:18,658 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=11.168.192.in-addr.arpa) 28.04.2014 18:47:18,659 LDAP (INFO ): object_from_element: DN of removed object: DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,659 LDAP (INFO ): _ignore_object: Do not ignore DC=11.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,660 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:47:18,660 LDAP (INFO ): _dn_type con 28.04.2014 18:47:18,661 LDAP (INFO ): _ignore_object: Do not ignore DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,661 LDAP (INFO ): get_ucs_object: object not found: DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,662 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,662 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,662 LDAP (INFO ): dns con2ucs: Object (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=11.168.192.in-addr.arpa\\0ADEL:97550531-f899-4809-a023-748ad7b108f7,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'11.168.192.in-addr.arpa\nDEL:97550531-f899-4809-a023-748ad7b108f7'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'1\x05U\x97\x99\xf8\tH\xa0#t\x8a\xd7\xb1\x08\xf7'], 'dc': [u'11.168.192.in-addr.arpa\nDEL:97550531-f899-4809-a023-748ad7b108f7'], 'whenChanged': [u'20140428164717.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428160638.0Z'], 'uSNCreated': [u'3844'], 'uSNChanged': [u'3854'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=11.168.192.in-addr.arpa\\0ADEL:97550531-f899-4809-a023-748ad7b108f7,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 28.04.2014 18:47:18,662 LDAP (INFO ): dns con2ucs: Object (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 28.04.2014 18:47:18,663 LDAP (INFO ): Return result for DN (DC=11.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:47:18,667 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=60.168.192.in-addr.arpa) 28.04.2014 18:47:18,667 LDAP (INFO ): object_from_element: DN of removed object: DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,668 LDAP (INFO ): _ignore_object: Do not ignore DC=60.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:18,668 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:47:18,668 LDAP (INFO ): _dn_type con 28.04.2014 18:47:18,669 LDAP (INFO ): _ignore_object: Do not ignore DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,670 LDAP (INFO ): get_ucs_object: object not found: DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,670 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,671 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:47:18,671 LDAP (INFO ): dns con2ucs: Object (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=60.168.192.in-addr.arpa\\0ADEL:fd06af39-e4d4-48b4-bee8-5f5114570e17,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'60.168.192.in-addr.arpa\nDEL:fd06af39-e4d4-48b4-bee8-5f5114570e17'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'9\xaf\x06\xfd\xd4\xe4\xb4H\xbe\xe8_Q\x14W\x0e\x17'], 'dc': [u'60.168.192.in-addr.arpa\nDEL:fd06af39-e4d4-48b4-bee8-5f5114570e17'], 'whenChanged': [u'20140428164717.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428164613.0Z'], 'uSNCreated': [u'3850'], 'uSNChanged': [u'3858'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=60.168.192.in-addr.arpa\\0ADEL:fd06af39-e4d4-48b4-bee8-5f5114570e17,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 28.04.2014 18:47:18,671 LDAP (INFO ): dns con2ucs: Object (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 28.04.2014 18:47:18,672 LDAP (INFO ): Return result for DN (DC=60.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:47:18,676 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 28.04.2014 18:47:18,676 LDAP (INFO ): object_from_element: DN of removed object: None 28.04.2014 18:47:18,677 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 28.04.2014 18:47:18,678 LDAP (INFO ): object_from_element: DN of removed object: None 28.04.2014 18:47:18,678 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 28.04.2014 18:47:18,679 LDAP (INFO ): object_from_element: DN of removed object: None 28.04.2014 18:47:18,679 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3858 28.04.2014 18:47:29,779 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:29,780 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:29,780 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:29,781 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:47:29,781 LDAP (INFO ): _dn_type ucs 28.04.2014 18:47:29,782 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:29,782 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:47:29,783 LDAP (INFO ): sync_from_ucs: sync object: zoneName=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:29,783 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:29,784 LDAP (INFO ): sync_from_ucs: add object: zoneName=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:47:29,785 LDAP (INFO ): dns ucs2con: Object (zoneName=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:29,786 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 18:47:29,786 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['168.192.in-addr.arpa'])] 28.04.2014 18:47:29,846 LDAP (ALL ): sync from ucs return True 28.04.2014 18:47:29,847 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:47:29,847 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:47:29,847 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:47:30,872 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:47:30,872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:30,873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:30,892 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 18:47:30,892 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:30,892 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:47:30,894 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:47:30,895 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:30,895 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:47:30,895 LDAP (INFO ): _dn_type con 28.04.2014 18:47:30,896 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,897 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,897 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,898 LDAP (INFO ): sync_to_ucs: set position to dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,898 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140428164729.0Z'], 'objectGUID': [u'\xe5\xd1\xe6B&>wB\x89(\xa2\x92\x9a\xa3\xa7\x8a'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140428164729.0Z'], 'uSNCreated': [u'3860'], 'uSNChanged': [u'3861'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:47:30,898 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:30,901 LDAP (INFO ): Return result for DN (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:47:30,907 LDAP (INFO ): object_from_element: olddn: 28.04.2014 18:47:30,908 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:47:30,908 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:47:30,909 LDAP (INFO ): _dn_type con 28.04.2014 18:47:30,909 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,910 LDAP (INFO ): get_ucs_object: object not found: DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,910 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,911 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:47:30,911 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'g\xdfk\x05\xc2\x1f7O\xb0\xeb\xa9\x97\x98\xd2\x1an'], 'dc': [u'168.192.in-addr.arpa'], 'whenChanged': [u'20140428164729.0Z'], 'whenCreated': [u'20140428164729.0Z'], 'uSNChanged': [u'3859'], 'uSNCreated': [u'3859'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 18:47:30,911 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:47:30,912 LDAP (INFO ): Return result for DN (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:47:30,916 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3861 28.04.2014 18:59:30,193 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:59:30,194 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:59:30,194 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 18:59:30,194 LDAP (INFO ): _dn_type ucs 28.04.2014 18:59:30,195 LDAP (INFO ): _ignore_object: Do not ignore zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:59:30,195 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 18:59:30,196 LDAP (INFO ): sync_from_ucs: sync object: zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:59:30,196 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 18:59:30,197 LDAP (INFO ): dns ucs2con: Object (zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 18:59:30,236 LDAP (ALL ): sync from ucs return True 28.04.2014 18:59:31,282 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:59:31,283 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 18:59:31,284 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 28.04.2014 18:59:31,285 LDAP (INFO ): object_from_element: DN of removed object: None 28.04.2014 18:59:31,285 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=168.192.in-addr.arpa) 28.04.2014 18:59:31,285 LDAP (INFO ): object_from_element: DN of removed object: DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:59:31,286 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 18:59:31,287 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 18:59:31,287 LDAP (INFO ): _dn_type con 28.04.2014 18:59:31,288 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:59:31,289 LDAP (INFO ): get_ucs_object: object not found: DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:59:31,289 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 18:59:31,289 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 18:59:31,290 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=168.192.in-addr.arpa\\0ADEL:056bdf67-1fc2-4f37-b0eb-a99798d21a6e,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'168.192.in-addr.arpa\nDEL:056bdf67-1fc2-4f37-b0eb-a99798d21a6e'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'g\xdfk\x05\xc2\x1f7O\xb0\xeb\xa9\x97\x98\xd2\x1an'], 'dc': [u'168.192.in-addr.arpa\nDEL:056bdf67-1fc2-4f37-b0eb-a99798d21a6e'], 'whenChanged': [u'20140428165930.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428164729.0Z'], 'uSNCreated': [u'3859'], 'uSNChanged': [u'3863'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=168.192.in-addr.arpa\\0ADEL:056bdf67-1fc2-4f37-b0eb-a99798d21a6e,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 28.04.2014 18:59:31,290 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 28.04.2014 18:59:31,290 LDAP (INFO ): Return result for DN (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 18:59:31,295 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3863 28.04.2014 18:59:37,346 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:59:37,346 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 18:59:48,439 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 18:59:48,440 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=test,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:00:49,997 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:00:49,998 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:49,998 LDAP (INFO ): _object_mapping: map with key user and type ucs 28.04.2014 19:00:49,999 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,0 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,0 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:50,1 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,1 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,1 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,3 LDAP (INFO ): _ignore_object: Do not ignore cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,3 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:00:50,4 LDAP (INFO ): sync_from_ucs: sync object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,4 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,4 LDAP (INFO ): sync_from_ucs: remove cn=administrator,cn=users,dc=errata,dc=qa from group cache 28.04.2014 19:00:50,5 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:50,5 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,5 LDAP (INFO ): sync_from_ucs: modify object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,7 LDAP (INFO ): to modify: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,7 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:50,7 LDAP (INFO ): password_sync_ucs_to_s4 called 28.04.2014 19:00:50,8 LDAP (INFO ): Object DN=cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,8 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:50,8 LDAP (INFO ): _dn_type con 28.04.2014 19:00:50,9 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,10 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:50,10 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,12 LDAP (INFO ): UCS DN = uid=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:50,12 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:00:50,12 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdMustChange: -1 28.04.2014 19:00:50,13 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130335835330000000 28.04.2014 19:00:50,13 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 28.04.2014 19:00:50,14 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 28.04.2014 19:00:50,14 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:00:50,14 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130335835330000000 28.04.2014 19:00:50,14 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130335835330000000 28.04.2014 19:00:50,14 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'pwdlastset', '130335835330000000')] 28.04.2014 19:00:50,28 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:50,29 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:50,29 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:50,29 LDAP (INFO ): _dn_type con 28.04.2014 19:00:50,30 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,31 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:50,31 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,34 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:50,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,35 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,35 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,36 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,36 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,37 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,37 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,37 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,38 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,38 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 28.04.2014 19:00:50,38 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:50,38 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:50,38 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrator,cn=users,dc=errata,dc=qa', 'attributes': {u'uid': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@ERRATA.QA'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject', u'univentionPolicyReference', u'univentionPerson'], u'entryUUID': [u'6b8af2ec-0bff-1033-8fbb-794e69fe53ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'8FB059FB7A8036070BDEA8B4F2354836CF5A24529079D9C2DA4F07FA1E298083'], u'entryCSN': [u'20140428170049.301642Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=true', u'favorites=_separator_,udm:users/user,appcenter,apps:tine20org,uccsetup,join,top,ucssetup,setup,apps:dhcp-server'], u'krb5MaxLife': [u'86400'], u'cn': [u'Administrator'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$hcXE/HAxRjKqxpQJ$O2noqpKP2AEDxmLmxE9HdRKw/g5rNXFN3/pQ3u1wreGD7ecv2nX29ZlOIQ0WWh.mS6bJmn51SgKnMS4eUVr8Z/'], 'krb5Key': ['0P\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 -\xbe\xf6Q\xc7\x9fPk\xbcV\x81\x1a\x97\x14>9\x8b\x90\x9f\xda\x1eJ}\xab\xef\xc16I\xa7\x0e9\xc8\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10*zHSW\xee\xd4\xe3C0\xba\x92J\xb9\x06\x06\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0H\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18|\x1c\xd6\xf4zCLT\xd6\xea\xbf\x19\x94\xfbR\x1c\x15dk;\xec\x02\xc12\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], 'sAMAccountName': [u'Administrator'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'sambaPwdLastSet': [u'1389109933'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20140428170049Z'], u'displayName': [u'Administrator'], u'modifiersName': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-500'], u'createTimestamp': [u'20140107155213Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$bYxhzcFAqWJ/zxBS$xYaaSB2383Gggt3vJLhQZn8/XQiZWv44LgPyy4QlQHf6eu87dwCbeqYABBG3fqKzFmt2wPLYuo25876D.Nbes1'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa']}, 'modtype': 'modify'} 28.04.2014 19:00:50,39 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:50,39 LDAP (INFO ): _dn_type con 28.04.2014 19:00:50,40 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,41 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:50,41 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,43 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 6 groups 28.04.2014 19:00:50,44 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,44 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,44 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,45 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,45 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,45 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,46 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,46 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,47 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,47 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,47 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,47 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,48 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,48 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,48 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,49 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,49 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,50 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,50 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,50 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,51 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,51 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,51 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,51 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,52 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,52 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,52 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,53 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,53 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,54 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,54 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,54 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,55 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,55 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,55 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,55 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,56 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 28.04.2014 19:00:50,56 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,56 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,57 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,57 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:00:50,58 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,58 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,58 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,59 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:00:50,59 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,59 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:00:50,59 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:00:50,60 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,60 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,61 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,61 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,61 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,62 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,62 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,62 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,63 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,63 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,63 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,63 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,64 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,64 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:50,65 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:50,65 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,65 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,66 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,66 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:50,66 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,67 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:50,67 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,67 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,67 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:50,68 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:50,68 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:50,68 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:50,68 LDAP (INFO ): _dn_type con 28.04.2014 19:00:50,69 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:50,70 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:50,70 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:50,72 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:50,72 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:50,76 LDAP (INFO ): Disabled state: none 28.04.2014 19:00:50,76 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:50,76 LDAP (ALL ): sync from ucs return True 28.04.2014 19:00:56,121 LDAP (PROCESS): Drop /var/lib/univention-connector/s4/1398704452.806543. The DN uid=Administrator,cn=users,dc=errata,dc=qa will synced later 28.04.2014 19:00:56,123 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:00:56,125 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,125 LDAP (INFO ): _object_mapping: map with key user and type ucs 28.04.2014 19:00:56,125 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,126 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,127 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:56,128 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,128 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,128 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,131 LDAP (INFO ): _ignore_object: Do not ignore cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,131 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:00:56,131 LDAP (INFO ): sync_from_ucs: sync object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,132 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,133 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:56,133 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,133 LDAP (INFO ): sync_from_ucs: modify object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,136 LDAP (INFO ): to modify: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,136 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:56,136 LDAP (INFO ): password_sync_ucs_to_s4 called 28.04.2014 19:00:56,136 LDAP (INFO ): Object DN=cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,136 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:56,137 LDAP (INFO ): _dn_type con 28.04.2014 19:00:56,138 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,139 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:56,139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,141 LDAP (INFO ): UCS DN = uid=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:00:56,142 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:00:56,142 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdMustChange: -1 28.04.2014 19:00:56,143 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130335835330000000 28.04.2014 19:00:56,143 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 28.04.2014 19:00:56,144 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 28.04.2014 19:00:56,144 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:00:56,144 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130335835330000000 28.04.2014 19:00:56,144 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130335835330000000 28.04.2014 19:00:56,144 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'pwdlastset', '130335835330000000')] 28.04.2014 19:00:56,153 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:56,154 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:56,154 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:56,154 LDAP (INFO ): _dn_type con 28.04.2014 19:00:56,155 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,156 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:56,156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,160 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:56,160 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,161 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,161 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,162 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,163 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,163 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,164 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,164 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,164 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 28.04.2014 19:00:56,165 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:56,165 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:56,165 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrator,cn=users,dc=errata,dc=qa', 'attributes': {u'uid': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@ERRATA.QA'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject', u'univentionPolicyReference', u'univentionPerson'], u'entryUUID': [u'6b8af2ec-0bff-1033-8fbb-794e69fe53ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'8FB059FB7A8036070BDEA8B4F2354836CF5A24529079D9C2DA4F07FA1E298083'], u'entryCSN': [u'20140428170055.910720Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=true', u'favorites=_separator_,udm:users/user,appcenter,apps:tine20org,uccsetup,join,top,ucssetup'], u'krb5MaxLife': [u'86400'], u'cn': [u'Administrator'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$hcXE/HAxRjKqxpQJ$O2noqpKP2AEDxmLmxE9HdRKw/g5rNXFN3/pQ3u1wreGD7ecv2nX29ZlOIQ0WWh.mS6bJmn51SgKnMS4eUVr8Z/'], 'krb5Key': ['0P\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 -\xbe\xf6Q\xc7\x9fPk\xbcV\x81\x1a\x97\x14>9\x8b\x90\x9f\xda\x1eJ}\xab\xef\xc16I\xa7\x0e9\xc8\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10*zHSW\xee\xd4\xe3C0\xba\x92J\xb9\x06\x06\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0H\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18|\x1c\xd6\xf4zCLT\xd6\xea\xbf\x19\x94\xfbR\x1c\x15dk;\xec\x02\xc12\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], 'sAMAccountName': [u'Administrator'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'sambaPwdLastSet': [u'1389109933'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20140428170055Z'], u'displayName': [u'Administrator'], u'modifiersName': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-500'], u'createTimestamp': [u'20140107155213Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$bYxhzcFAqWJ/zxBS$xYaaSB2383Gggt3vJLhQZn8/XQiZWv44LgPyy4QlQHf6eu87dwCbeqYABBG3fqKzFmt2wPLYuo25876D.Nbes1'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa']}, 'modtype': 'modify'} 28.04.2014 19:00:56,165 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:56,166 LDAP (INFO ): _dn_type con 28.04.2014 19:00:56,167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,168 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:56,168 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,171 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 6 groups 28.04.2014 19:00:56,172 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,172 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,172 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,173 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,173 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,173 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,174 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,174 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,175 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,175 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,175 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,175 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,176 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,176 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,177 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,178 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,178 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,178 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,178 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,179 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,179 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,180 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,180 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,181 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,181 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,181 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,182 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,182 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,183 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,183 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,183 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,184 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,184 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,185 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,185 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,186 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 28.04.2014 19:00:56,186 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,186 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,187 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,187 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:00:56,188 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,188 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,189 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:00:56,189 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,189 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:00:56,190 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:00:56,190 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,191 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,191 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,191 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,192 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,192 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,193 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,193 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,194 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,194 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,194 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,195 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,195 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:00:56,196 LDAP (INFO ): _dn_type ucs 28.04.2014 19:00:56,196 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,197 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,197 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,197 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:00:56,197 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,198 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:00:56,198 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,199 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,199 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:00:56,199 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:56,199 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:00:56,200 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:00:56,200 LDAP (INFO ): _dn_type con 28.04.2014 19:00:56,201 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:00:56,202 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:00:56,202 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:00:56,204 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:00:56,205 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:00:56,208 LDAP (INFO ): Disabled state: none 28.04.2014 19:00:56,209 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:00:56,209 LDAP (ALL ): sync from ucs return True 28.04.2014 19:01:02,254 LDAP (PROCESS): Drop /var/lib/univention-connector/s4/1398704457.515527. The DN uid=Administrator,cn=users,dc=errata,dc=qa will synced later 28.04.2014 19:01:02,256 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:01:02,258 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,258 LDAP (INFO ): _object_mapping: map with key user and type ucs 28.04.2014 19:01:02,259 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,261 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:01:02,261 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,262 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,262 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,265 LDAP (INFO ): _ignore_object: Do not ignore cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,265 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:01:02,266 LDAP (INFO ): sync_from_ucs: sync object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,266 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,267 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:01:02,267 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,268 LDAP (INFO ): sync_from_ucs: modify object: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,270 LDAP (INFO ): to modify: cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,271 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:01:02,271 LDAP (INFO ): password_sync_ucs_to_s4 called 28.04.2014 19:01:02,271 LDAP (INFO ): Object DN=cn=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,271 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:01:02,272 LDAP (INFO ): _dn_type con 28.04.2014 19:01:02,273 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,274 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:01:02,274 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,276 LDAP (INFO ): UCS DN = uid=administrator,cn=users,dc=errata,dc=qa 28.04.2014 19:01:02,277 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:01:02,277 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdMustChange: -1 28.04.2014 19:01:02,278 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130335835330000000 28.04.2014 19:01:02,279 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 28.04.2014 19:01:02,279 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 28.04.2014 19:01:02,279 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 28.04.2014 19:01:02,280 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130335835330000000 28.04.2014 19:01:02,280 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130335835330000000 28.04.2014 19:01:02,280 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'pwdlastset', '130335835330000000')] 28.04.2014 19:01:02,296 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:01:02,296 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:01:02,296 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:01:02,297 LDAP (INFO ): _dn_type con 28.04.2014 19:01:02,298 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,299 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:01:02,299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,302 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:01:02,303 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,304 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,304 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,305 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,305 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,306 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,307 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,307 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,307 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 28.04.2014 19:01:02,307 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:01:02,307 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:01:02,309 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrator,cn=users,dc=errata,dc=qa', 'attributes': {u'uid': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@ERRATA.QA'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject', u'univentionPolicyReference', u'univentionPerson'], u'entryUUID': [u'6b8af2ec-0bff-1033-8fbb-794e69fe53ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'8FB059FB7A8036070BDEA8B4F2354836CF5A24529079D9C2DA4F07FA1E298083'], u'entryCSN': [u'20140428170058.711456Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=true', u'favorites=_separator_,udm:users/user,appcenter,apps:tine20org,uccsetup,ucssetup'], u'krb5MaxLife': [u'86400'], u'cn': [u'Administrator'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$hcXE/HAxRjKqxpQJ$O2noqpKP2AEDxmLmxE9HdRKw/g5rNXFN3/pQ3u1wreGD7ecv2nX29ZlOIQ0WWh.mS6bJmn51SgKnMS4eUVr8Z/'], 'krb5Key': ['0P\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 -\xbe\xf6Q\xc7\x9fPk\xbcV\x81\x1a\x97\x14>9\x8b\x90\x9f\xda\x1eJ}\xab\xef\xc16I\xa7\x0e9\xc8\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10*zHSW\xee\xd4\xe3C0\xba\x92J\xb9\x06\x06\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0H\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18|\x1c\xd6\xf4zCLT\xd6\xea\xbf\x19\x94\xfbR\x1c\x15dk;\xec\x02\xc12\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], 'sAMAccountName': [u'Administrator'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'sambaPwdLastSet': [u'1389109933'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20140428170058Z'], u'displayName': [u'Administrator'], u'modifiersName': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-500'], u'createTimestamp': [u'20140107155213Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$bYxhzcFAqWJ/zxBS$xYaaSB2383Gggt3vJLhQZn8/XQiZWv44LgPyy4QlQHf6eu87dwCbeqYABBG3fqKzFmt2wPLYuo25876D.Nbes1'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa']}, 'modtype': 'modify'} 28.04.2014 19:01:02,309 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:01:02,310 LDAP (INFO ): _dn_type con 28.04.2014 19:01:02,311 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,312 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:01:02,312 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,315 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 6 groups 28.04.2014 19:01:02,316 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,316 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,316 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,317 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,317 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,317 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,318 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,319 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,319 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,319 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,319 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,320 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,320 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,321 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,322 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,322 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,322 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,323 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,324 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,324 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,324 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,325 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,325 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,325 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,326 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,327 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,327 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,327 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,327 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,328 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,328 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,328 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,329 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,330 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 28.04.2014 19:01:02,330 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,330 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,331 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:01:02,331 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,332 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,332 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,333 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 28.04.2014 19:01:02,333 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,333 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:01:02,333 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 28.04.2014 19:01:02,334 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,334 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,335 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,335 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,336 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,336 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,336 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,338 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,338 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,338 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,339 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,340 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,340 LDAP (INFO ): _object_mapping: map with key group and type ucs 28.04.2014 19:01:02,340 LDAP (INFO ): _dn_type ucs 28.04.2014 19:01:02,340 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,341 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,341 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,342 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 28.04.2014 19:01:02,342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,343 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 28.04.2014 19:01:02,343 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,343 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,344 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 28.04.2014 19:01:02,344 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:01:02,344 LDAP (INFO ): Call post_con_modify_functions: 28.04.2014 19:01:02,344 LDAP (INFO ): _object_mapping: map with key user and type con 28.04.2014 19:01:02,345 LDAP (INFO ): _dn_type con 28.04.2014 19:01:02,345 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 28.04.2014 19:01:02,346 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 28.04.2014 19:01:02,347 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 28.04.2014 19:01:02,349 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 28.04.2014 19:01:02,349 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:01:02,353 LDAP (INFO ): Disabled state: none 28.04.2014 19:01:02,353 LDAP (INFO ): Call post_con_modify_functions: (done) 28.04.2014 19:01:02,354 LDAP (ALL ): sync from ucs return True 28.04.2014 19:06:23,412 LDAP (INFO ): _ignore_object: Do not ignore zoneName=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:23,413 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:23,413 LDAP (INFO ): _ignore_object: Do not ignore zoneName=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:23,413 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 19:06:23,414 LDAP (INFO ): _dn_type ucs 28.04.2014 19:06:23,415 LDAP (INFO ): _ignore_object: Do not ignore zoneName=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:06:23,415 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:06:23,415 LDAP (INFO ): sync_from_ucs: sync object: zoneName=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:06:23,415 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:06:23,417 LDAP (INFO ): sync_from_ucs: add object: zoneName=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:06:23,417 LDAP (INFO ): dns ucs2con: Object (zoneName=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:06:23,418 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 19:06:23,418 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['42.168.192.in-addr.arpa'])] 28.04.2014 19:06:23,491 LDAP (ALL ): sync from ucs return True 28.04.2014 19:06:23,493 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:06:23,493 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:06:23,493 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:06:23,494 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:23,495 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:23,495 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:23,496 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:23,496 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:23,496 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:06:24,521 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 19:06:24,521 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:06:24,522 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:06:24,542 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 19:06:24,543 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:06:24,543 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:06:24,545 LDAP (INFO ): object_from_element: olddn: 28.04.2014 19:06:24,546 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:06:24,546 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 19:06:24,546 LDAP (INFO ): _dn_type con 28.04.2014 19:06:24,547 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,548 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,548 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,549 LDAP (INFO ): sync_to_ucs: set position to dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,549 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140428170623.0Z'], 'objectGUID': [u'P\xf4Ouu\x05\xe1F\x84\x18E\x9e\xd8\xd7\x80V'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140428170623.0Z'], 'uSNCreated': [u'3865'], 'uSNChanged': [u'3866'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 19:06:24,549 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:06:24,552 LDAP (INFO ): Return result for DN (DC=@,dc=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 19:06:24,559 LDAP (INFO ): object_from_element: olddn: 28.04.2014 19:06:24,560 LDAP (INFO ): _ignore_object: Do not ignore DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:06:24,560 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 19:06:24,560 LDAP (INFO ): _dn_type con 28.04.2014 19:06:24,561 LDAP (INFO ): _ignore_object: Do not ignore DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,562 LDAP (INFO ): get_ucs_object: object not found: DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,562 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,562 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 19:06:24,562 LDAP (INFO ): dns con2ucs: Object (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'42.168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\xa6\xaf\xb9\x8b\x19x\xb1G\xba\xfdk?\x0c\x85~$'], 'dc': [u'42.168.192.in-addr.arpa'], 'whenChanged': [u'20140428170623.0Z'], 'whenCreated': [u'20140428170623.0Z'], 'uSNChanged': [u'3864'], 'uSNCreated': [u'3864'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 19:06:24,563 LDAP (INFO ): dns con2ucs: Object (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:06:24,563 LDAP (INFO ): Return result for DN (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 19:06:24,567 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3866 28.04.2014 19:09:22,208 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:09:22,209 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:09:28,256 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:09:28,257 LDAP (INFO ): _ignore_object: Do not ignore zoneName=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:09:28,257 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 19:09:28,258 LDAP (INFO ): _dn_type ucs 28.04.2014 19:09:28,258 LDAP (INFO ): _ignore_object: Do not ignore zonename=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:09:28,259 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:09:28,259 LDAP (INFO ): sync_from_ucs: sync object: zonename=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:09:28,259 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:09:28,260 LDAP (INFO ): dns ucs2con: Object (zonename=42.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:09:28,316 LDAP (ALL ): sync from ucs return True 28.04.2014 19:09:29,360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:09:29,360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:09:29,362 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=42.168.192.in-addr.arpa) 28.04.2014 19:09:29,362 LDAP (INFO ): object_from_element: DN of removed object: DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:09:29,363 LDAP (INFO ): _ignore_object: Do not ignore DC=42.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:09:29,363 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 19:09:29,364 LDAP (INFO ): _dn_type con 28.04.2014 19:09:29,364 LDAP (INFO ): _ignore_object: Do not ignore DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:09:29,365 LDAP (INFO ): get_ucs_object: object not found: DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:09:29,365 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:09:29,366 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 19:09:29,366 LDAP (INFO ): dns con2ucs: Object (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=42.168.192.in-addr.arpa\\0ADEL:8bb9afa6-7819-47b1-bafd-6b3f0c857e24,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'42.168.192.in-addr.arpa\nDEL:8bb9afa6-7819-47b1-bafd-6b3f0c857e24'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'\xa6\xaf\xb9\x8b\x19x\xb1G\xba\xfdk?\x0c\x85~$'], 'dc': [u'42.168.192.in-addr.arpa\nDEL:8bb9afa6-7819-47b1-bafd-6b3f0c857e24'], 'whenChanged': [u'20140428170928.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428170623.0Z'], 'uSNCreated': [u'3864'], 'uSNChanged': [u'3868'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=42.168.192.in-addr.arpa\\0ADEL:8bb9afa6-7819-47b1-bafd-6b3f0c857e24,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 28.04.2014 19:09:29,366 LDAP (INFO ): dns con2ucs: Object (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 28.04.2014 19:09:29,367 LDAP (INFO ): Return result for DN (DC=42.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 19:09:29,373 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 28.04.2014 19:09:29,373 LDAP (INFO ): object_from_element: DN of removed object: None 28.04.2014 19:09:29,373 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3868 28.04.2014 19:09:40,477 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:09:40,478 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 28.04.2014 19:09:40,479 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:09:40,479 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:11,972 LDAP (INFO ): _ignore_object: Do not ignore zoneName=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:11,973 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:11,973 LDAP (INFO ): _ignore_object: Do not ignore zoneName=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:11,973 LDAP (INFO ): _object_mapping: map with key dns and type ucs 28.04.2014 19:10:11,974 LDAP (INFO ): _dn_type ucs 28.04.2014 19:10:11,974 LDAP (INFO ): _ignore_object: Do not ignore zoneName=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:10:11,975 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:10:11,975 LDAP (INFO ): sync_from_ucs: sync object: zoneName=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:10:11,975 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:10:11,976 LDAP (INFO ): sync_from_ucs: add object: zoneName=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 28.04.2014 19:10:11,976 LDAP (INFO ): dns ucs2con: Object (zoneName=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:10:11,977 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 28.04.2014 19:10:11,977 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['45.168.192.in-addr.arpa'])] 28.04.2014 19:10:12,20 LDAP (ALL ): sync from ucs return True 28.04.2014 19:10:12,21 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:10:12,22 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:10:12,22 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 28.04.2014 19:10:12,23 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,23 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,23 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,24 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,24 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,24 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,25 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:10:12,25 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,25 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 19:10:12,26 LDAP (INFO ): _dn_type ucs 28.04.2014 19:10:12,27 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,27 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:10:12,27 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,27 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,28 LDAP (INFO ): get_object: got object: CN=ucc-thinclients,CN=Computers,DC=errata,DC=qa 28.04.2014 19:10:12,28 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:12,28 LDAP (INFO ): sync_from_ucs: modify object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,29 LDAP (INFO ): to modify: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,29 LDAP (ALL ): sync from ucs return True 28.04.2014 19:10:12,30 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,30 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,30 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,31 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:10:12,31 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,31 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 19:10:12,32 LDAP (INFO ): _dn_type ucs 28.04.2014 19:10:12,32 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,33 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:10:12,33 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,33 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,33 LDAP (INFO ): get_object: got object: CN=ucc-desktops,CN=Computers,DC=errata,DC=qa 28.04.2014 19:10:12,34 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:12,34 LDAP (INFO ): sync_from_ucs: modify object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,34 LDAP (INFO ): to modify: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:10:12,35 LDAP (ALL ): sync from ucs return True 28.04.2014 19:10:12,36 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,36 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:12,36 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:10:13,58 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:13,58 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 19:10:13,58 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:13,75 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:13,75 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 28.04.2014 19:10:13,75 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:10:13,77 LDAP (INFO ): object_from_element: olddn: 28.04.2014 19:10:13,78 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:10:13,78 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 19:10:13,78 LDAP (INFO ): _dn_type con 28.04.2014 19:10:13,79 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,79 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,80 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,80 LDAP (INFO ): sync_to_ucs: set position to dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,80 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'@\x80iq\xb3R\x01N\x88\x81E\x14\x0c\x00M/'], 'dc': [u'@'], 'whenChanged': [u'20140428171012.0Z'], 'whenCreated': [u'20140428171011.0Z'], 'uSNCreated': [u'3870'], 'uSNChanged': [u'3871'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 19:10:13,81 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:10:13,83 LDAP (INFO ): Return result for DN (DC=@,dc=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 19:10:13,87 LDAP (INFO ): object_from_element: olddn: 28.04.2014 19:10:13,88 LDAP (INFO ): _ignore_object: Do not ignore DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 28.04.2014 19:10:13,88 LDAP (INFO ): _object_mapping: map with key dns and type con 28.04.2014 19:10:13,89 LDAP (INFO ): _dn_type con 28.04.2014 19:10:13,89 LDAP (INFO ): _ignore_object: Do not ignore DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,90 LDAP (INFO ): get_ucs_object: object not found: DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,90 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,90 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 28.04.2014 19:10:13,91 LDAP (INFO ): dns con2ucs: Object (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'45.168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u';\x9b\xc46\xca\x18\x9bF\x80\xab\xbb\xc0T\xdbm\xe0'], 'dc': [u'45.168.192.in-addr.arpa'], 'whenChanged': [u'20140428171011.0Z'], 'whenCreated': [u'20140428171011.0Z'], 'uSNChanged': [u'3869'], 'uSNCreated': [u'3869'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 28.04.2014 19:10:13,91 LDAP (INFO ): dns con2ucs: Object (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 28.04.2014 19:10:13,91 LDAP (INFO ): Return result for DN (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 28.04.2014 19:10:13,95 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3871 28.04.2014 19:13:01,472 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:13:01,473 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,473 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 19:13:01,473 LDAP (INFO ): _dn_type ucs 28.04.2014 19:13:01,474 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,474 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:13:01,474 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,475 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,475 LDAP (INFO ): get_object: got object: CN=Computers,DC=errata,DC=qa 28.04.2014 19:13:01,476 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:13:01,476 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,476 LDAP (INFO ): to modify: cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,477 LDAP (ALL ): sync from ucs return True 28.04.2014 19:13:01,478 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:13:01,478 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:01,479 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:13:01,479 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,480 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 19:13:01,480 LDAP (INFO ): _dn_type ucs 28.04.2014 19:13:01,481 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,481 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:13:01,481 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,481 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,482 LDAP (INFO ): get_object: got object: CN=ucc-thinclients,CN=Computers,DC=errata,DC=qa 28.04.2014 19:13:01,482 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:13:01,482 LDAP (INFO ): sync_from_ucs: modify object: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,483 LDAP (INFO ): to modify: cn=ucc-thinclients,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,483 LDAP (ALL ): sync from ucs return True 28.04.2014 19:13:01,484 LDAP (INFO ): __sync_file_from_ucs: objected was modified 28.04.2014 19:13:01,484 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,484 LDAP (INFO ): _object_mapping: map with key container and type ucs 28.04.2014 19:13:01,485 LDAP (INFO ): _dn_type ucs 28.04.2014 19:13:01,485 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,486 LDAP (INFO ): __sync_file_from_ucs: finished mapping 28.04.2014 19:13:01,486 LDAP (INFO ): sync_from_ucs: sync object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,486 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,487 LDAP (INFO ): get_object: got object: CN=ucc-desktops,CN=Computers,DC=errata,DC=qa 28.04.2014 19:13:01,487 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 28.04.2014 19:13:01,487 LDAP (INFO ): sync_from_ucs: modify object: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,487 LDAP (INFO ): to modify: cn=ucc-desktops,cn=computers,dc=errata,dc=qa 28.04.2014 19:13:01,488 LDAP (ALL ): sync from ucs return True 28.04.2014 19:13:42,906 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:13:42,907 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:42,907 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:13:42,908 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:42,908 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 28.04.2014 19:13:42,909 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,912 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,912 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,912 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,913 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,914 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,914 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,915 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,916 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 28.04.2014 19:13:43,916 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-desktop-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 11:16:54,389 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:16:54,389 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:17:55,879 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:17:55,879 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=foo,cn=networks,dc=errata,dc=qa 29.04.2014 11:20:33,241 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 29.04.2014 11:20:33,241 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 29.04.2014 11:20:33,242 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-dhcp-gateway,cn=routing,cn=dhcp,cn=policies,dc=errata,dc=qa 29.04.2014 11:20:33,243 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:20:33,243 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,243 LDAP (INFO ): _object_mapping: map with key container and type ucs 29.04.2014 11:20:33,244 LDAP (INFO ): _dn_type ucs 29.04.2014 11:20:33,245 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,245 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:20:33,245 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,245 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,246 LDAP (INFO ): get_object: got object: CN=Computers,DC=errata,DC=qa 29.04.2014 11:20:33,247 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:20:33,247 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,247 LDAP (INFO ): to modify: cn=computers,dc=errata,dc=qa 29.04.2014 11:20:33,248 LDAP (ALL ): sync from ucs return True 29.04.2014 11:20:33,249 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:20:33,249 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 29.04.2014 11:20:33,250 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:20:33,251 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 11:20:33,252 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:20:33,252 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 11:24:06,7 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:06,8 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:06,8 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:06,8 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:24:06,8 LDAP (INFO ): _dn_type ucs 29.04.2014 11:24:06,9 LDAP (INFO ): _ignore_object: Do not ignore zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:24:06,9 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:24:06,9 LDAP (INFO ): sync_from_ucs: sync object: zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:24:06,10 LDAP (PROCESS): sync from ucs: [ dns] [ add] zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:24:06,11 LDAP (INFO ): sync_from_ucs: add object: zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:24:06,11 LDAP (INFO ): dns ucs2con: Object (zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:24:06,11 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 29.04.2014 11:24:06,12 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['168.192.in-addr.arpa'])] 29.04.2014 11:24:06,145 LDAP (ALL ): sync from ucs return True 29.04.2014 11:24:06,146 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:06,147 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:06,147 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:07,167 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:24:07,167 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:24:07,167 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:24:07,184 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:24:07,184 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:24:07,184 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:24:07,186 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:24:07,187 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:24:07,187 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:24:07,187 LDAP (INFO ): _dn_type con 29.04.2014 11:24:07,188 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,188 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,189 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,189 LDAP (INFO ): sync_to_ucs: set position to dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,189 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429092406.0Z'], 'objectGUID': [u'(\x072/\x0b\x7f.K\x8d0?\xba\xe7f\xe4\x18'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429092406.0Z'], 'uSNCreated': [u'3873'], 'uSNChanged': [u'3874'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:24:07,189 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:24:07,191 LDAP (INFO ): Return result for DN (DC=@,dc=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:24:07,264 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:24:07,265 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:24:07,265 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:24:07,265 LDAP (INFO ): _dn_type con 29.04.2014 11:24:07,266 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,267 LDAP (INFO ): get_ucs_object: object not found: DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,267 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,267 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:24:07,267 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'168.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'X*\x85\xec\xfbrSC\x85\xc9\xdc\xf4\xd5\xfd\xadA'], 'dc': [u'168.192.in-addr.arpa'], 'whenChanged': [u'20140429092406.0Z'], 'whenCreated': [u'20140429092406.0Z'], 'uSNChanged': [u'3872'], 'uSNCreated': [u'3872'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:24:07,268 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:24:07,268 LDAP (INFO ): Return result for DN (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:24:07,272 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3874 29.04.2014 11:24:18,358 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:24:18,358 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:18,359 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:18,359 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:24:18,360 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:32:13,727 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:32:13,728 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:32:13,729 LDAP (INFO ): _ignore_object: Do not ignore zoneName=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:13,729 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:13,729 LDAP (INFO ): _ignore_object: Do not ignore zoneName=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:13,730 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:32:13,730 LDAP (INFO ): _dn_type ucs 29.04.2014 11:32:13,731 LDAP (INFO ): _ignore_object: Do not ignore zoneName=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:32:13,731 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:32:13,731 LDAP (INFO ): sync_from_ucs: sync object: zoneName=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:32:13,732 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:32:13,733 LDAP (INFO ): sync_from_ucs: add object: zoneName=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:32:13,733 LDAP (INFO ): dns ucs2con: Object (zoneName=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:32:13,733 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 29.04.2014 11:32:13,734 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['160.169.192.in-addr.arpa'])] 29.04.2014 11:32:13,801 LDAP (ALL ): sync from ucs return True 29.04.2014 11:32:13,803 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:32:13,803 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:32:13,803 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:32:14,826 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:32:14,826 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:32:14,827 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:32:14,846 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:32:14,847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:32:14,847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:32:14,849 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:32:14,850 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:32:14,850 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:32:14,850 LDAP (INFO ): _dn_type con 29.04.2014 11:32:14,851 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,852 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,852 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,852 LDAP (INFO ): sync_to_ucs: set position to dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,853 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429093213.0Z'], 'objectGUID': [u'\xbc\xde\xf8[\xba\xbc\xd5E\xa4z\x1cp\x98\xcb\x17\x10'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429093213.0Z'], 'uSNCreated': [u'3876'], 'uSNChanged': [u'3877'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:32:14,853 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:32:14,855 LDAP (INFO ): Return result for DN (DC=@,dc=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:32:14,866 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:32:14,867 LDAP (INFO ): _ignore_object: Do not ignore DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:32:14,867 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:32:14,867 LDAP (INFO ): _dn_type con 29.04.2014 11:32:14,868 LDAP (INFO ): _ignore_object: Do not ignore DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,869 LDAP (INFO ): get_ucs_object: object not found: DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,869 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,869 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:32:14,870 LDAP (INFO ): dns con2ucs: Object (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'160.169.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'64\x1c\x81\xa1I\x9bD\x80\x19\xcfF{\x9c\xa7\xc8'], 'dc': [u'160.169.192.in-addr.arpa'], 'whenChanged': [u'20140429093213.0Z'], 'whenCreated': [u'20140429093213.0Z'], 'uSNChanged': [u'3875'], 'uSNCreated': [u'3875'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:32:14,870 LDAP (INFO ): dns con2ucs: Object (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:32:14,870 LDAP (INFO ): Return result for DN (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:32:14,874 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3877 29.04.2014 11:34:37,164 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:34:37,165 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:34:37,166 LDAP (INFO ): _ignore_object: Do not ignore zoneName=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:37,166 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:37,167 LDAP (INFO ): _ignore_object: Do not ignore zoneName=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:37,167 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:34:37,167 LDAP (INFO ): _dn_type ucs 29.04.2014 11:34:37,168 LDAP (INFO ): _ignore_object: Do not ignore zoneName=10.200.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:34:37,168 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:34:37,169 LDAP (INFO ): sync_from_ucs: sync object: zoneName=10.200.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:34:37,169 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=10.200.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:34:37,170 LDAP (INFO ): sync_from_ucs: add object: zoneName=10.200.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:34:37,170 LDAP (INFO ): dns ucs2con: Object (zoneName=10.200.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:34:37,171 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 29.04.2014 11:34:37,171 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['10.200.192.in-addr.arpa'])] 29.04.2014 11:34:37,228 LDAP (ALL ): sync from ucs return True 29.04.2014 11:34:37,229 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:34:37,230 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:34:37,230 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 11:34:37,231 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:34:37,231 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 29.04.2014 11:34:37,233 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:34:37,233 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 11:34:37,234 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 11:34:37,234 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-thinclient-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 11:34:38,259 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:34:38,259 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:34:38,259 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:34:38,280 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:34:38,280 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 11:34:38,280 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:34:38,282 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:34:38,283 LDAP (INFO ): _ignore_object: Do not ignore DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:34:38,284 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:34:38,284 LDAP (INFO ): _dn_type con 29.04.2014 11:34:38,285 LDAP (INFO ): _ignore_object: Do not ignore DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,285 LDAP (INFO ): get_ucs_object: object not found: DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,286 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,286 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,286 LDAP (INFO ): dns con2ucs: Object (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10.200.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\xe4?kP\x98\x8a\\L\x8c\xe2{\xba\xd98\x18\x08'], 'dc': [u'10.200.192.in-addr.arpa'], 'whenChanged': [u'20140429093437.0Z'], 'whenCreated': [u'20140429093437.0Z'], 'uSNChanged': [u'3878'], 'uSNCreated': [u'3878'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:34:38,286 LDAP (INFO ): dns con2ucs: Object (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:34:38,287 LDAP (INFO ): Return result for DN (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:34:38,292 LDAP (INFO ): object_from_element: olddn: 29.04.2014 11:34:38,293 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:34:38,293 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:34:38,294 LDAP (INFO ): _dn_type con 29.04.2014 11:34:38,294 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,295 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,295 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,296 LDAP (INFO ): sync_to_ucs: set position to dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:34:38,296 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429093437.0Z'], 'objectGUID': [u'\x02E\xf5\x88\xe3\x06SG\xb269\xa9\x11\x89{\xd9'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429093437.0Z'], 'uSNCreated': [u'3879'], 'uSNChanged': [u'3880'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 11:34:38,296 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:34:38,299 LDAP (INFO ): Return result for DN (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:34:38,303 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3880 29.04.2014 11:35:04,570 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:35:04,571 LDAP (INFO ): _ignore_object: Do not ignore zoneName=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:04,571 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:35:04,571 LDAP (INFO ): _dn_type ucs 29.04.2014 11:35:04,572 LDAP (INFO ): _ignore_object: Do not ignore zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,572 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:35:04,572 LDAP (INFO ): sync_from_ucs: sync object: zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,573 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,574 LDAP (INFO ): dns ucs2con: Object (zonename=168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:35:04,624 LDAP (ALL ): sync from ucs return True 29.04.2014 11:35:04,625 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:35:04,626 LDAP (INFO ): _ignore_object: Do not ignore zoneName=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:04,626 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:35:04,626 LDAP (INFO ): _dn_type ucs 29.04.2014 11:35:04,627 LDAP (INFO ): _ignore_object: Do not ignore zonename=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,627 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:35:04,628 LDAP (INFO ): sync_from_ucs: sync object: zonename=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,628 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,629 LDAP (INFO ): dns ucs2con: Object (zonename=45.168.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:35:04,669 LDAP (ALL ): sync from ucs return True 29.04.2014 11:35:04,670 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 11:35:04,671 LDAP (INFO ): _ignore_object: Do not ignore zoneName=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:04,671 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 11:35:04,671 LDAP (INFO ): _dn_type ucs 29.04.2014 11:35:04,672 LDAP (INFO ): _ignore_object: Do not ignore zonename=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,672 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 11:35:04,672 LDAP (INFO ): sync_from_ucs: sync object: zonename=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,672 LDAP (PROCESS): sync from ucs: [ dns] [ delete] zonename=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 11:35:04,673 LDAP (INFO ): dns ucs2con: Object (zonename=160.169.192.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 11:35:04,707 LDAP (ALL ): sync from ucs return True 29.04.2014 11:35:05,768 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,770 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 11:35:05,772 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 29.04.2014 11:35:05,772 LDAP (INFO ): object_from_element: DN of removed object: None 29.04.2014 11:35:05,772 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 29.04.2014 11:35:05,773 LDAP (INFO ): object_from_element: DN of removed object: None 29.04.2014 11:35:05,773 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=168.192.in-addr.arpa) 29.04.2014 11:35:05,773 LDAP (INFO ): object_from_element: DN of removed object: DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,774 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,775 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:35:05,775 LDAP (INFO ): _dn_type con 29.04.2014 11:35:05,776 LDAP (INFO ): _ignore_object: Do not ignore DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,776 LDAP (INFO ): get_ucs_object: object not found: DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,777 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,777 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,777 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=168.192.in-addr.arpa\\0ADEL:ec852a58-72fb-4353-85c9-dcf4d5fdad41,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'168.192.in-addr.arpa\nDEL:ec852a58-72fb-4353-85c9-dcf4d5fdad41'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'X*\x85\xec\xfbrSC\x85\xc9\xdc\xf4\xd5\xfd\xadA'], 'dc': [u'168.192.in-addr.arpa\nDEL:ec852a58-72fb-4353-85c9-dcf4d5fdad41'], 'whenChanged': [u'20140429093504.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140429092406.0Z'], 'uSNCreated': [u'3872'], 'uSNChanged': [u'3882'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=168.192.in-addr.arpa\\0ADEL:ec852a58-72fb-4353-85c9-dcf4d5fdad41,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 29.04.2014 11:35:05,778 LDAP (INFO ): dns con2ucs: Object (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 29.04.2014 11:35:05,778 LDAP (INFO ): Return result for DN (DC=168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:35:05,784 LDAP (WARNING): lastKnownParent attribute for deleted object rdn="DC=@" was not set, so we must ignore the object 29.04.2014 11:35:05,784 LDAP (INFO ): object_from_element: DN of removed object: None 29.04.2014 11:35:05,785 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=45.168.192.in-addr.arpa) 29.04.2014 11:35:05,785 LDAP (INFO ): object_from_element: DN of removed object: DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,786 LDAP (INFO ): _ignore_object: Do not ignore DC=45.168.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,786 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:35:05,786 LDAP (INFO ): _dn_type con 29.04.2014 11:35:05,787 LDAP (INFO ): _ignore_object: Do not ignore DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,788 LDAP (INFO ): get_ucs_object: object not found: DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,788 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,789 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,789 LDAP (INFO ): dns con2ucs: Object (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=45.168.192.in-addr.arpa\\0ADEL:36c49b3b-18ca-469b-80ab-bbc054db6de0,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'45.168.192.in-addr.arpa\nDEL:36c49b3b-18ca-469b-80ab-bbc054db6de0'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u';\x9b\xc46\xca\x18\x9bF\x80\xab\xbb\xc0T\xdbm\xe0'], 'dc': [u'45.168.192.in-addr.arpa\nDEL:36c49b3b-18ca-469b-80ab-bbc054db6de0'], 'whenChanged': [u'20140429093504.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140428171011.0Z'], 'uSNCreated': [u'3869'], 'uSNChanged': [u'3884'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=45.168.192.in-addr.arpa\\0ADEL:36c49b3b-18ca-469b-80ab-bbc054db6de0,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 29.04.2014 11:35:05,789 LDAP (INFO ): dns con2ucs: Object (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 29.04.2014 11:35:05,789 LDAP (INFO ): Return result for DN (DC=45.168.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:35:05,794 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=MicrosoftDNS,CN=System,DC=errata,DC=qa) and rdn (DC=160.169.192.in-addr.arpa) 29.04.2014 11:35:05,794 LDAP (INFO ): object_from_element: DN of removed object: DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,795 LDAP (INFO ): _ignore_object: Do not ignore DC=160.169.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 11:35:05,795 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 11:35:05,795 LDAP (INFO ): _dn_type con 29.04.2014 11:35:05,796 LDAP (INFO ): _ignore_object: Do not ignore DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,797 LDAP (INFO ): get_ucs_object: object not found: DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,797 LDAP (PROCESS): sync to ucs: [ dns] [ delete] DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,797 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 11:35:05,797 LDAP (INFO ): dns con2ucs: Object (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=160.169.192.in-addr.arpa\\0ADEL:811c3436-49a1-449b-8019-cf467b9ca7c8,CN=Deleted Objects,DC=errata,DC=qa'], 'name': [u'160.169.192.in-addr.arpa\nDEL:811c3436-49a1-449b-8019-cf467b9ca7c8'], 'objectClass': [u'top', u'dnsZone'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'64\x1c\x81\xa1I\x9bD\x80\x19\xcfF{\x9c\xa7\xc8'], 'dc': [u'160.169.192.in-addr.arpa\nDEL:811c3436-49a1-449b-8019-cf467b9ca7c8'], 'whenChanged': [u'20140429093504.0Z'], 'lastKnownParent': [u'CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'whenCreated': [u'20140429093213.0Z'], 'uSNCreated': [u'3875'], 'uSNChanged': [u'3886'], 'instanceType': [u'4'], 'isDeleted': [u'TRUE']}, 'deleted_dn': u'DC=160.169.192.in-addr.arpa\\0ADEL:811c3436-49a1-449b-8019-cf467b9ca7c8,CN=Deleted Objects,DC=errata,DC=qa', 'modtype': 'delete'} 29.04.2014 11:35:05,798 LDAP (INFO ): dns con2ucs: Object (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type forward_zone 29.04.2014 11:35:05,798 LDAP (INFO ): Return result for DN (DC=160.169.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 11:35:05,802 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3886 29.04.2014 12:12:05,896 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 12:12:05,897 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-usersession,cn=policies,dc=errata,dc=qa 29.04.2014 12:12:05,898 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 12:12:05,898 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-common-settings,cn=config-registry,cn=policies,dc=errata,dc=qa 29.04.2014 12:52:17,725 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 29.04.2014 12:52:17,725 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 12:52:17,727 LDAP (INFO ): _ignore_object: Do not ignore zoneName=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:17,727 LDAP (INFO ): __sync_file_from_ucs: objected was added: zoneName=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:17,728 LDAP (INFO ): _ignore_object: Do not ignore zoneName=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:17,728 LDAP (INFO ): _object_mapping: map with key dns and type ucs 29.04.2014 12:52:17,728 LDAP (INFO ): _dn_type ucs 29.04.2014 12:52:17,729 LDAP (INFO ): _ignore_object: Do not ignore zoneName=12.10.102.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 12:52:17,729 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 12:52:17,730 LDAP (INFO ): sync_from_ucs: sync object: zoneName=12.10.102.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 12:52:17,730 LDAP (PROCESS): sync from ucs: [ dns] [ add] zoneName=12.10.102.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 12:52:17,731 LDAP (INFO ): sync_from_ucs: add object: zoneName=12.10.102.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa 29.04.2014 12:52:17,731 LDAP (INFO ): dns ucs2con: Object (zoneName=12.10.102.in-addr.arpa,cn=microsoftdns,cn=system,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 12:52:17,732 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=ERRATA,DC=QA 29.04.2014 12:52:17,732 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone']), ('DC', ['12.10.102.in-addr.arpa'])] 29.04.2014 12:52:17,872 LDAP (ALL ): sync from ucs return True 29.04.2014 12:52:17,873 LDAP (INFO ): _ignore_object: Do not ignore cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 12:52:17,873 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 12:52:17,874 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucc-network,cn=networks,dc=errata,dc=qa 29.04.2014 12:52:18,922 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 12:52:18,922 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 12:52:18,923 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 12:52:18,967 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 29.04.2014 12:52:18,967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 12:52:18,968 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 12:52:18,969 LDAP (INFO ): object_from_element: olddn: 29.04.2014 12:52:18,970 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 12:52:18,971 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 12:52:18,971 LDAP (INFO ): _dn_type con 29.04.2014 12:52:18,975 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:18,986 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:18,987 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:18,987 LDAP (INFO ): sync_to_ucs: set position to dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:18,987 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429105217.0Z'], 'objectGUID': [u'\xa3\xef\xa8\xd0\x06E\xb4O\x8dy\xf1r\x8f\x15P\xf2'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429105217.0Z'], 'uSNCreated': [u'3888'], 'uSNChanged': [u'3889'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 12:52:18,988 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 12:52:18,990 LDAP (INFO ): Return result for DN (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 12:52:19,4 LDAP (INFO ): object_from_element: olddn: 29.04.2014 12:52:19,5 LDAP (INFO ): _ignore_object: Do not ignore DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 29.04.2014 12:52:19,5 LDAP (INFO ): _object_mapping: map with key dns and type con 29.04.2014 12:52:19,5 LDAP (INFO ): _dn_type con 29.04.2014 12:52:19,6 LDAP (INFO ): _ignore_object: Do not ignore DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:19,8 LDAP (INFO ): get_ucs_object: object not found: DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:19,8 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 29.04.2014 12:52:19,8 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 29.04.2014 12:52:19,8 LDAP (INFO ): dns con2ucs: Object (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'12.10.102.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u']\x0c\xb1>\xca\xb3\x18E\xa9wU\xb1\x87<8\x85'], 'dc': [u'12.10.102.in-addr.arpa'], 'whenChanged': [u'20140429105217.0Z'], 'whenCreated': [u'20140429105217.0Z'], 'uSNChanged': [u'3887'], 'uSNCreated': [u'3887'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 29.04.2014 12:52:19,9 LDAP (INFO ): dns con2ucs: Object (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 29.04.2014 12:52:19,9 LDAP (INFO ): Return result for DN (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) 29.04.2014 12:52:19,14 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3889 29.04.2014 16:07:02,502 MAIN (------ ): DEBUG_INIT 29.04.2014 16:07:02,531 LDAP (INFO ): init finished 29.04.2014 16:07:02,531 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 29.04.2014 16:07:02,565 LDAP (PROCESS): Building internal group membership cache 29.04.2014 16:07:02,568 LDAP (INFO ): __init__: s4_groups: [(u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa']}), (u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa']}), (u'CN=Backup Join,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Replicator,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Slave Join,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=Computers,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Guests,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa']}), (u'CN=Users,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (None, [u'ldap://errata.qa/CN=Configuration,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=DomainDnsZones,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=ForestDnsZones,DC=errata,DC=qa'])] 29.04.2014 16:07:02,569 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=users,cn=builtin,dc=errata,dc=qa': [u'cn=domain users,cn=groups,dc=errata,dc=qa', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=errata,dc=qa', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], u'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], u'cn=domain users,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=print operators,cn=builtin,dc=errata,dc=qa': [], u'cn=server operators,cn=builtin,dc=errata,dc=qa': [], u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa'], u'cn=replicator,cn=builtin,dc=errata,dc=qa': [], u'cn=guests,cn=builtin,dc=errata,dc=qa': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'cn=guest,cn=users,dc=errata,dc=qa'], u'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup join,cn=groups,dc=errata,dc=qa': [], u'cn=account operators,cn=builtin,dc=errata,dc=qa': [], u'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], u'cn=domain computers,cn=groups,dc=errata,dc=qa': [], u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], u'cn=slave join,cn=groups,dc=errata,dc=qa': [u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': [u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], u'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], u'cn=domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=domain admins,cn=groups,dc=errata,dc=qa': [], u'cn=domain guests,cn=groups,dc=errata,dc=qa': [], u'cn=schema admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=administrators,cn=builtin,dc=errata,dc=qa': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], u'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=enterprise admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=computers,cn=groups,dc=errata,dc=qa': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa']} 29.04.2014 16:07:02,574 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], 'cn=schannel authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=users,cn=builtin,dc=errata,dc=qa': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'cn=guests,cn=builtin,dc=errata,dc=qa': ['cn=domain guests,cn=groups,dc=errata,dc=qa', 'uid=guest,cn=users,dc=errata,dc=qa'], 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], 'cn=anonymous logon,cn=builtin,dc=errata,dc=qa': [], 'cn=domain users,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], 'cn=everyone,cn=builtin,dc=errata,dc=qa': [], 'cn=server operators,cn=builtin,dc=errata,dc=qa': [], 'cn=windows hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win3,cn=computers,dc=errata,dc=qa'], 'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=ntlm authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=replicator,cn=builtin,dc=errata,dc=qa': [], 'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], 'cn=self,cn=builtin,dc=errata,dc=qa': [], 'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [], 'cn=backup join,cn=groups,dc=errata,dc=qa': ['uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=account operators,cn=builtin,dc=errata,dc=qa': [], 'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], 'cn=creator group,cn=builtin,dc=errata,dc=qa': [], 'cn=domain computers,cn=groups,dc=errata,dc=qa': ['cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa'], 'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], 'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], 'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], 'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], 'cn=local service,cn=builtin,dc=errata,dc=qa': [], 'cn=interactive,cn=builtin,dc=errata,dc=qa': [], 'cn=restricted,cn=builtin,dc=errata,dc=qa': [], 'cn=world authority,cn=builtin,dc=errata,dc=qa': [], 'cn=schema admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=authenticated users,cn=builtin,dc=errata,dc=qa': ['cn=windows hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa'], 'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], 'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], 'cn=dialup,cn=builtin,dc=errata,dc=qa': [], 'cn=null authority,cn=builtin,dc=errata,dc=qa': [], 'cn=slave join,cn=groups,dc=errata,dc=qa': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], 'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=owner rights,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=printer-admins,cn=groups,dc=errata,dc=qa': [], 'cn=domain guests,cn=groups,dc=errata,dc=qa': [], 'cn=service,cn=builtin,dc=errata,dc=qa': [], 'cn=iusr,cn=builtin,dc=errata,dc=qa': [], 'cn=batch,cn=builtin,dc=errata,dc=qa': [], 'cn=nobody,cn=builtin,dc=errata,dc=qa': [], 'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [], 'cn=administrators,cn=builtin,dc=errata,dc=qa': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=digest authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=remote interactive logon,cn=builtin,dc=errata,dc=qa': [], 'cn=creator owner,cn=builtin,dc=errata,dc=qa': [], 'cn=network,cn=builtin,dc=errata,dc=qa': [], 'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'cn=proxy,cn=builtin,dc=errata,dc=qa': [], 'cn=network service,cn=builtin,dc=errata,dc=qa': [], 'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], 'cn=system,cn=builtin,dc=errata,dc=qa': [], 'cn=other organization,cn=builtin,dc=errata,dc=qa': [], 'cn=domain admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=this organization,cn=builtin,dc=errata,dc=qa': [], 'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=terminal server user,cn=builtin,dc=errata,dc=qa': [], 'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], 'cn=computers,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa']} 29.04.2014 16:07:02,574 LDAP (PROCESS): Internal group membership cache was created 29.04.2014 16:07:02,613 LDAP (INFO ): Override identify function for dns 29.04.2014 16:07:02,641 LDAP (INFO ): Override identify function for container_dc 29.04.2014 16:09:19,405 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 16:09:19,406 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=boot,cn=dhcp,cn=policies,dc=errata,dc=qa 29.04.2014 16:09:20,409 LDAP (INFO ): _ignore_object: Do not ignore cn=client-boot,cn=master50.errata.qa,cn=shares,dc=errata,dc=qa 29.04.2014 16:09:20,409 LDAP (INFO ): __sync_file_from_ucs: objected was added: cn=client-boot,cn=master50.errata.qa,cn=shares,dc=errata,dc=qa 29.04.2014 16:09:20,409 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=client-boot,cn=master50.errata.qa,cn=shares,dc=errata,dc=qa 29.04.2014 16:11:53,552 LDAP (INFO ): _ignore_object: Do not ignore univentionCorporateClientImageName=ucc-2.0-ms1-thinclient-image.img,cn=Images,cn=UCC,cn=univention,dc=errata,dc=qa 29.04.2014 16:11:53,553 LDAP (INFO ): __sync_file_from_ucs: objected was added: univentionCorporateClientImageName=ucc-2.0-ms1-thinclient-image.img,cn=Images,cn=UCC,cn=univention,dc=errata,dc=qa 29.04.2014 16:11:53,553 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: univentionCorporateClientImageName=ucc-2.0-ms1-thinclient-image.img,cn=Images,cn=UCC,cn=univention,dc=errata,dc=qa 29.04.2014 16:11:53,554 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 16:11:53,554 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: univentionCorporateClientImageName=ucc-2.0-ms1-thinclient-image.img,cn=Images,cn=UCC,cn=univention,dc=errata,dc=qa 29.04.2014 18:00:21,574 LDAP (INFO ): __sync_file_from_ucs: objected was modified 29.04.2014 18:00:21,575 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,576 LDAP (INFO ): _object_mapping: map with key user and type ucs 29.04.2014 18:00:21,576 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,589 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 29.04.2014 18:00:21,589 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,589 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,590 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,592 LDAP (INFO ): _ignore_object: Do not ignore cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,592 LDAP (INFO ): __sync_file_from_ucs: finished mapping 29.04.2014 18:00:21,592 LDAP (INFO ): sync_from_ucs: sync object: cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,592 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,593 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 29.04.2014 18:00:21,593 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,594 LDAP (INFO ): sync_from_ucs: modify object: cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,595 LDAP (INFO ): to modify: cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,596 LDAP (INFO ): Call post_con_modify_functions: 29.04.2014 18:00:21,596 LDAP (INFO ): password_sync_ucs_to_s4 called 29.04.2014 18:00:21,596 LDAP (INFO ): Object DN=cn=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,596 LDAP (INFO ): _object_mapping: map with key user and type con 29.04.2014 18:00:21,597 LDAP (INFO ): _dn_type con 29.04.2014 18:00:21,608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,609 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 29.04.2014 18:00:21,609 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,611 LDAP (INFO ): UCS DN = uid=administrator,cn=users,dc=errata,dc=qa 29.04.2014 18:00:21,611 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 29.04.2014 18:00:21,611 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdMustChange: -1 29.04.2014 18:00:21,612 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130335835330000000 29.04.2014 18:00:21,639 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 29.04.2014 18:00:21,639 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 29.04.2014 18:00:21,640 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1389109933 29.04.2014 18:00:21,640 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130335835330000000 29.04.2014 18:00:21,640 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130335835330000000 29.04.2014 18:00:21,640 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'pwdlastset', '130335835330000000')] 29.04.2014 18:00:21,659 LDAP (INFO ): Call post_con_modify_functions: (done) 29.04.2014 18:00:21,660 LDAP (INFO ): Call post_con_modify_functions: 29.04.2014 18:00:21,660 LDAP (INFO ): _object_mapping: map with key user and type con 29.04.2014 18:00:21,660 LDAP (INFO ): _dn_type con 29.04.2014 18:00:21,661 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,662 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 29.04.2014 18:00:21,662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,665 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 29.04.2014 18:00:21,666 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,666 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,667 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,678 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,679 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,679 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,679 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,680 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,680 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,680 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 29.04.2014 18:00:21,680 LDAP (INFO ): Call post_con_modify_functions: (done) 29.04.2014 18:00:21,680 LDAP (INFO ): Call post_con_modify_functions: 29.04.2014 18:00:21,681 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrator,cn=users,dc=errata,dc=qa', 'attributes': {u'uid': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@ERRATA.QA'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject', u'univentionPolicyReference', u'univentionPerson'], u'entryUUID': [u'6b8af2ec-0bff-1033-8fbb-794e69fe53ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'8FB059FB7A8036070BDEA8B4F2354836CF5A24529079D9C2DA4F07FA1E298083'], u'entryCSN': [u'20140429160017.069057Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=true', u'favorites=_separator_,udm:users/user,appcenter,apps:tine20org,uccsetup,ucssetup,top'], u'krb5MaxLife': [u'86400'], u'cn': [u'Administrator'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$hcXE/HAxRjKqxpQJ$O2noqpKP2AEDxmLmxE9HdRKw/g5rNXFN3/pQ3u1wreGD7ecv2nX29ZlOIQ0WWh.mS6bJmn51SgKnMS4eUVr8Z/'], 'krb5Key': ['0P\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 -\xbe\xf6Q\xc7\x9fPk\xbcV\x81\x1a\x97\x14>9\x8b\x90\x9f\xda\x1eJ}\xab\xef\xc16I\xa7\x0e9\xc8\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10*zHSW\xee\xd4\xe3C0\xba\x92J\xb9\x06\x06\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0H\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18|\x1c\xd6\xf4zCLT\xd6\xea\xbf\x19\x94\xfbR\x1c\x15dk;\xec\x02\xc12\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '0@\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator', '08\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\rb\xb54\x10\xfd\xd9\x01\xa2!0\x1f\xa0\x03\x02\x01\x03\xa1\x18\x04\x16ERRATA.QAAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], 'sAMAccountName': [u'Administrator'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'sambaPwdLastSet': [u'1389109933'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20140429160017Z'], u'displayName': [u'Administrator'], u'modifiersName': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-500'], u'createTimestamp': [u'20140107155213Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$bYxhzcFAqWJ/zxBS$xYaaSB2383Gggt3vJLhQZn8/XQiZWv44LgPyy4QlQHf6eu87dwCbeqYABBG3fqKzFmt2wPLYuo25876D.Nbes1'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa']}, 'modtype': 'modify'} 29.04.2014 18:00:21,681 LDAP (INFO ): _object_mapping: map with key user and type con 29.04.2014 18:00:21,682 LDAP (INFO ): _dn_type con 29.04.2014 18:00:21,682 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,683 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 29.04.2014 18:00:21,683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,686 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 6 groups 29.04.2014 18:00:21,687 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,687 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,687 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,689 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,689 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,689 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,689 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,690 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,690 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,690 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,690 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,691 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,691 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,692 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,692 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,693 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,693 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,693 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,693 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,694 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,694 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,694 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,695 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,695 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,696 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,696 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,701 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,702 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,702 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,703 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,703 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,703 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,704 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,704 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,704 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,705 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 29.04.2014 18:00:21,705 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,705 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,706 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 29.04.2014 18:00:21,707 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,707 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,707 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,708 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 29.04.2014 18:00:21,708 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,708 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 29.04.2014 18:00:21,708 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 29.04.2014 18:00:21,709 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,709 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,709 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,710 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,710 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,711 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,711 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,711 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,712 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,712 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,712 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,712 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,713 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,713 LDAP (INFO ): _object_mapping: map with key group and type ucs 29.04.2014 18:00:21,714 LDAP (INFO ): _dn_type ucs 29.04.2014 18:00:21,714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,715 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,715 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,715 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 29.04.2014 18:00:21,715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,716 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 29.04.2014 18:00:21,716 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,716 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,716 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 29.04.2014 18:00:21,717 LDAP (INFO ): Call post_con_modify_functions: (done) 29.04.2014 18:00:21,717 LDAP (INFO ): Call post_con_modify_functions: 29.04.2014 18:00:21,717 LDAP (INFO ): _object_mapping: map with key user and type con 29.04.2014 18:00:21,718 LDAP (INFO ): _dn_type con 29.04.2014 18:00:21,718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 29.04.2014 18:00:21,719 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 29.04.2014 18:00:21,719 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 29.04.2014 18:00:21,721 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 29.04.2014 18:00:21,722 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 29.04.2014 18:00:21,726 LDAP (INFO ): Disabled state: none 29.04.2014 18:00:21,726 LDAP (INFO ): Call post_con_modify_functions: (done) 29.04.2014 18:00:21,726 LDAP (ALL ): sync from ucs return True 30.04.2014 10:53:48,696 LDAP (INFO ): close debug 30.04.2014 10:53:48,697 LDAP (INFO ): close debug 30.04.2014 10:53:48,710 MAIN (------ ): DEBUG_INIT 30.04.2014 10:53:48,749 LDAP (INFO ): init finished 30.04.2014 10:53:48,750 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 30.04.2014 10:53:48,788 LDAP (PROCESS): Building internal group membership cache 30.04.2014 10:53:48,792 LDAP (INFO ): __init__: s4_groups: [(u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa']}), (u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa']}), (u'CN=Backup Join,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Replicator,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Slave Join,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=Computers,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Guests,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa']}), (u'CN=Users,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (None, [u'ldap://errata.qa/CN=Configuration,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=DomainDnsZones,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=ForestDnsZones,DC=errata,DC=qa'])] 30.04.2014 10:53:48,792 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=users,cn=builtin,dc=errata,dc=qa': [u'cn=domain users,cn=groups,dc=errata,dc=qa', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=errata,dc=qa', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], u'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], u'cn=domain users,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=print operators,cn=builtin,dc=errata,dc=qa': [], u'cn=server operators,cn=builtin,dc=errata,dc=qa': [], u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa'], u'cn=replicator,cn=builtin,dc=errata,dc=qa': [], u'cn=guests,cn=builtin,dc=errata,dc=qa': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'cn=guest,cn=users,dc=errata,dc=qa'], u'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup join,cn=groups,dc=errata,dc=qa': [], u'cn=account operators,cn=builtin,dc=errata,dc=qa': [], u'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], u'cn=domain computers,cn=groups,dc=errata,dc=qa': [], u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], u'cn=slave join,cn=groups,dc=errata,dc=qa': [u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': [u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], u'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], u'cn=domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=domain admins,cn=groups,dc=errata,dc=qa': [], u'cn=domain guests,cn=groups,dc=errata,dc=qa': [], u'cn=schema admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=administrators,cn=builtin,dc=errata,dc=qa': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], u'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=enterprise admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=computers,cn=groups,dc=errata,dc=qa': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa']} 30.04.2014 10:53:48,798 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], 'cn=schannel authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=users,cn=builtin,dc=errata,dc=qa': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'cn=guests,cn=builtin,dc=errata,dc=qa': ['cn=domain guests,cn=groups,dc=errata,dc=qa', 'uid=guest,cn=users,dc=errata,dc=qa'], 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], 'cn=anonymous logon,cn=builtin,dc=errata,dc=qa': [], 'cn=domain users,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], 'cn=everyone,cn=builtin,dc=errata,dc=qa': [], 'cn=server operators,cn=builtin,dc=errata,dc=qa': [], 'cn=windows hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win3,cn=computers,dc=errata,dc=qa'], 'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=ntlm authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=replicator,cn=builtin,dc=errata,dc=qa': [], 'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], 'cn=self,cn=builtin,dc=errata,dc=qa': [], 'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [], 'cn=backup join,cn=groups,dc=errata,dc=qa': ['uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=account operators,cn=builtin,dc=errata,dc=qa': [], 'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], 'cn=creator group,cn=builtin,dc=errata,dc=qa': [], 'cn=domain computers,cn=groups,dc=errata,dc=qa': ['cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa'], 'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], 'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], 'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], 'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], 'cn=local service,cn=builtin,dc=errata,dc=qa': [], 'cn=interactive,cn=builtin,dc=errata,dc=qa': [], 'cn=restricted,cn=builtin,dc=errata,dc=qa': [], 'cn=world authority,cn=builtin,dc=errata,dc=qa': [], 'cn=schema admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=authenticated users,cn=builtin,dc=errata,dc=qa': ['cn=windows hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa'], 'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], 'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], 'cn=dialup,cn=builtin,dc=errata,dc=qa': [], 'cn=null authority,cn=builtin,dc=errata,dc=qa': [], 'cn=slave join,cn=groups,dc=errata,dc=qa': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], 'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=owner rights,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=printer-admins,cn=groups,dc=errata,dc=qa': [], 'cn=domain guests,cn=groups,dc=errata,dc=qa': [], 'cn=service,cn=builtin,dc=errata,dc=qa': [], 'cn=iusr,cn=builtin,dc=errata,dc=qa': [], 'cn=batch,cn=builtin,dc=errata,dc=qa': [], 'cn=nobody,cn=builtin,dc=errata,dc=qa': [], 'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [], 'cn=administrators,cn=builtin,dc=errata,dc=qa': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=digest authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=remote interactive logon,cn=builtin,dc=errata,dc=qa': [], 'cn=creator owner,cn=builtin,dc=errata,dc=qa': [], 'cn=network,cn=builtin,dc=errata,dc=qa': [], 'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'cn=proxy,cn=builtin,dc=errata,dc=qa': [], 'cn=network service,cn=builtin,dc=errata,dc=qa': [], 'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], 'cn=system,cn=builtin,dc=errata,dc=qa': [], 'cn=other organization,cn=builtin,dc=errata,dc=qa': [], 'cn=domain admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=this organization,cn=builtin,dc=errata,dc=qa': [], 'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=terminal server user,cn=builtin,dc=errata,dc=qa': [], 'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], 'cn=computers,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa']} 30.04.2014 10:53:48,798 LDAP (PROCESS): Internal group membership cache was created 30.04.2014 10:53:49,139 LDAP (INFO ): Override identify function for dns 30.04.2014 10:53:49,201 LDAP (INFO ): Override identify function for container_dc 04.05.2014 06:25:50,445 MAIN (------ ): DEBUG_INIT 04.05.2014 06:25:50,858 LDAP (INFO ): init finished 04.05.2014 06:25:50,858 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 04.05.2014 06:25:50,859 LDAP (INFO ): __init__: init add config section 'S4' 04.05.2014 06:25:50,863 LDAP (INFO ): __init__: init add config section 'S4 rejected' 04.05.2014 06:25:50,866 LDAP (INFO ): __init__: init lastUSN with 0 04.05.2014 06:25:50,869 LDAP (INFO ): __init__: init add config section 'S4 GUID' 04.05.2014 06:25:50,900 LDAP (PROCESS): Building internal group membership cache 04.05.2014 06:25:50,906 LDAP (INFO ): __init__: s4_groups: [(u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa']}), (u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa']}), (u'CN=Backup Join,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Replicator,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Slave Join,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=Computers,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Guests,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa']}), (u'CN=Users,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (None, [u'ldap://errata.qa/CN=Configuration,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=DomainDnsZones,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=ForestDnsZones,DC=errata,DC=qa'])] 04.05.2014 06:25:50,907 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=users,cn=builtin,dc=errata,dc=qa': [u'cn=domain users,cn=groups,dc=errata,dc=qa', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=errata,dc=qa', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], u'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], u'cn=domain users,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=print operators,cn=builtin,dc=errata,dc=qa': [], u'cn=server operators,cn=builtin,dc=errata,dc=qa': [], u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa'], u'cn=replicator,cn=builtin,dc=errata,dc=qa': [], u'cn=guests,cn=builtin,dc=errata,dc=qa': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'cn=guest,cn=users,dc=errata,dc=qa'], u'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup join,cn=groups,dc=errata,dc=qa': [], u'cn=account operators,cn=builtin,dc=errata,dc=qa': [], u'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], u'cn=domain computers,cn=groups,dc=errata,dc=qa': [], u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], u'cn=slave join,cn=groups,dc=errata,dc=qa': [u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': [u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], u'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], u'cn=domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=domain admins,cn=groups,dc=errata,dc=qa': [], u'cn=domain guests,cn=groups,dc=errata,dc=qa': [], u'cn=schema admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=administrators,cn=builtin,dc=errata,dc=qa': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], u'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=enterprise admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=computers,cn=groups,dc=errata,dc=qa': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa']} 04.05.2014 06:25:50,915 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], 'cn=schannel authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=users,cn=builtin,dc=errata,dc=qa': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'cn=guests,cn=builtin,dc=errata,dc=qa': ['cn=domain guests,cn=groups,dc=errata,dc=qa', 'uid=guest,cn=users,dc=errata,dc=qa'], 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], 'cn=anonymous logon,cn=builtin,dc=errata,dc=qa': [], 'cn=domain users,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], 'cn=everyone,cn=builtin,dc=errata,dc=qa': [], 'cn=server operators,cn=builtin,dc=errata,dc=qa': [], 'cn=windows hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win3,cn=computers,dc=errata,dc=qa'], 'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=ntlm authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=replicator,cn=builtin,dc=errata,dc=qa': [], 'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], 'cn=self,cn=builtin,dc=errata,dc=qa': [], 'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [], 'cn=backup join,cn=groups,dc=errata,dc=qa': ['uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=account operators,cn=builtin,dc=errata,dc=qa': [], 'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], 'cn=creator group,cn=builtin,dc=errata,dc=qa': [], 'cn=domain computers,cn=groups,dc=errata,dc=qa': ['cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa'], 'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], 'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], 'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], 'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], 'cn=local service,cn=builtin,dc=errata,dc=qa': [], 'cn=interactive,cn=builtin,dc=errata,dc=qa': [], 'cn=restricted,cn=builtin,dc=errata,dc=qa': [], 'cn=world authority,cn=builtin,dc=errata,dc=qa': [], 'cn=schema admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=authenticated users,cn=builtin,dc=errata,dc=qa': ['cn=windows hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa'], 'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], 'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], 'cn=dialup,cn=builtin,dc=errata,dc=qa': [], 'cn=null authority,cn=builtin,dc=errata,dc=qa': [], 'cn=slave join,cn=groups,dc=errata,dc=qa': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], 'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=owner rights,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=printer-admins,cn=groups,dc=errata,dc=qa': [], 'cn=domain guests,cn=groups,dc=errata,dc=qa': [], 'cn=service,cn=builtin,dc=errata,dc=qa': [], 'cn=iusr,cn=builtin,dc=errata,dc=qa': [], 'cn=batch,cn=builtin,dc=errata,dc=qa': [], 'cn=nobody,cn=builtin,dc=errata,dc=qa': [], 'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [], 'cn=administrators,cn=builtin,dc=errata,dc=qa': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=digest authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=remote interactive logon,cn=builtin,dc=errata,dc=qa': [], 'cn=creator owner,cn=builtin,dc=errata,dc=qa': [], 'cn=network,cn=builtin,dc=errata,dc=qa': [], 'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'cn=proxy,cn=builtin,dc=errata,dc=qa': [], 'cn=network service,cn=builtin,dc=errata,dc=qa': [], 'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], 'cn=system,cn=builtin,dc=errata,dc=qa': [], 'cn=other organization,cn=builtin,dc=errata,dc=qa': [], 'cn=domain admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=this organization,cn=builtin,dc=errata,dc=qa': [], 'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=terminal server user,cn=builtin,dc=errata,dc=qa': [], 'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], 'cn=computers,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa']} 04.05.2014 06:25:50,915 LDAP (PROCESS): Internal group membership cache was created 04.05.2014 06:25:51,184 LDAP (INFO ): Override identify function for dns 04.05.2014 06:25:51,296 LDAP (INFO ): Override identify function for container_dc 04.05.2014 06:25:51,509 LDAP (PROCESS): initialize S4: last USN is 0, sync all 04.05.2014 06:25:51,990 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,991 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WinsockServices,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:51,991 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3508 04.05.2014 06:25:51,992 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,992 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Program Data,DC=errata,DC=qa] 04.05.2014 06:25:51,993 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,993 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:51,994 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,995 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,996 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=k.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:51,996 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3617 04.05.2014 06:25:51,997 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,997 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitions,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:51,998 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:51,999 LDAP (INFO ): _ignore_object: Do not ignore DC=errata,DC=qa 04.05.2014 06:25:51,999 LDAP (INFO ): _object_mapping: map with key container_dc and type con 04.05.2014 06:25:52,0 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,0 LDAP (INFO ): _ignore_object: Do not ignore DC=errata,dc=qa 04.05.2014 06:25:52,2 LDAP (INFO ): get_ucs_object: object search failed: DC=errata,dc=qa 04.05.2014 06:25:52,2 LDAP (WARNING): get_ucs_object: failure was: 04.05.2014 06:25:52,99 LDAP (WARNING): Traceback (most recent call last): File "/usr/lib/pymodules/python2.6/univention/s4connector/__init__.py", line 811, in get_ucs_object ucs_object = univention.admin.objects.get(module, co='', lo=self.lo, position='', dn=searchdn) # does not fail if object doesn't exist File "/usr/lib/pymodules/python2.6/univention/admin/objects.py", line 75, in get return module.object( co, lo, position, dn, superordinate = superordinate, attributes = attributes ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/container/dc.py", line 194, in __init__ univention.admin.handlers.simpleLdap.__init__(self, co, lo, position, dn, superordinate, attributes = attributes ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 517, in __init__ base.__init__(self, co, lo, position, dn, superordinate ) File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 97, in __init__ self.position.setDn(dn) File "/usr/lib/pymodules/python2.6/univention/admin/uldap.py", line 151, in setDn raise univention.admin.uexceptions.noObject, _("DN not found: %s.") % dn noObject: DN not found: DC=errata,dc=qa. 04.05.2014 06:25:52,99 LDAP (PROCESS): sync to ucs: [ container_dc] [ add] DC=errata,dc=qa 04.05.2014 06:25:52,100 LDAP (INFO ): dc con2ucs: Object (DC=errata,dc=qa): {'dn': u'DC=errata,dc=qa', 'attributes': {'minPwdLength': [u'8'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'creationTime': [u'130377345870000000'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=errata,DC=qa', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=errata,DC=qa', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=errata,DC=qa', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=errata,DC=qa', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=errata,DC=qa', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=errata,DC=qa', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=errata,DC=qa', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=errata,DC=qa', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=errata,DC=qa', u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336'], 'whenCreated': [u'20140224165627.0Z'], 'uSNCreated': [u'8'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'serverState': [u'1'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=errata,DC=qa'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'A\xb1U\xe5W\xd0\xd9B\xad\xe5\xf9XVF\x9f\xfe'], 'msDS-Behavior-Version': [u'2'], 'dc': [u'errata'], 'whenChanged': [u'20140224170036.0Z'], 'nextRid': [u'1000'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'msDS-NcType': [u'0'], 'pwdHistoryLength': [u'0'], 'name': [u'errata'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=errata,DC=qa'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'masteredBy': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'modifiedCount': [u'1'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'systemFlags': [u'-1946157056'], 'uSNChanged': [u'3754'], 'uASCompat': [u'1'], 'oEMInformation': [u'Provisioned by SAMBA 4.1.0-Debian']}, 'modtype': 'add'} 04.05.2014 06:25:52,122 LDAP (INFO ): Return result for DN (DC=errata,dc=qa) 04.05.2014 06:25:52,128 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,128 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,129 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,130 LDAP (INFO ): _ignore_object: Do not ignore DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:52,130 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:52,130 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,131 LDAP (INFO ): _ignore_object: Do not ignore DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,131 LDAP (INFO ): get_ucs_object: object not found: DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,132 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,132 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,132 LDAP (INFO ): dns con2ucs: Object (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd5\\\xfe\x1b\xea\xba\xd1I\x8b\x86\xde\xf4"\x80\xc5j'], 'dc': [u'50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3763'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3763'], 'dnsRecord': [u'\x16\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,132 LDAP (INFO ): dns con2ucs: Object (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 04.05.2014 06:25:52,133 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=50,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd5\\\xfe\x1b\xea\xba\xd1I\x8b\x86\xde\xf4"\x80\xc5j'], 'dc': [u'50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3763'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3763'], 'dnsRecord': [u'\x16\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,136 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 04.05.2014 06:25:52,136 LDAP (INFO ): Return result for DN (DC=50,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:52,149 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,150 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,150 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,151 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,151 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,152 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,152 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,153 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=m.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,154 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,158 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,159 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,159 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-desktops,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:52,159 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:52,160 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,160 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-desktops,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,166 LDAP (INFO ): get_ucs_object: object found: CN=ucc-desktops,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,166 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=ucc-desktops,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,166 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,173 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:52,173 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'ucc-desktops'] 04.05.2014 06:25:52,177 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:52,182 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:52,182 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:52,208 LDAP (INFO ): Return result for DN (CN=ucc-desktops,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:52,212 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,212 LDAP (INFO ): _ignore_object: Do not ignore DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:52,213 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:52,213 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,213 LDAP (INFO ): _ignore_object: Do not ignore DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,214 LDAP (INFO ): get_ucs_object: object not found: DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,214 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,215 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,215 LDAP (INFO ): dns con2ucs: Object (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win1'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Y~3\xbcQr\xceG\xab?,B\x88od\xd7'], 'dc': [u'win1'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3823'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3823'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x02'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,215 LDAP (INFO ): dns con2ucs: Object (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 04.05.2014 06:25:52,215 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win1,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win1'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Y~3\xbcQr\xceG\xab?,B\x88od\xd7'], 'dc': [u'win1'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3823'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3823'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x02'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,220 LDAP (INFO ): ucs_host_record_create: do not modify host record 04.05.2014 06:25:52,221 LDAP (INFO ): Return result for DN (DC=win1,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:52,320 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,321 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,322 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,323 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,323 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,324 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,324 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,325 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,325 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,326 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,327 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,328 LDAP (INFO ): _ignore_object: Do not ignore CN=Replicator,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:52,329 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,329 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,329 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,330 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:52,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:52,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Replicator 04.05.2014 06:25:52,331 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:52,331 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,331 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Replicator,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:52,332 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Replicator,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:52,332 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,332 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,333 LDAP (INFO ): _ignore_object: Do not ignore cn=Replicator,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:52,335 LDAP (INFO ): get_ucs_object: object found: cn=Replicator,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:52,335 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Replicator,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:52,336 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:52,362 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:52,372 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,372 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 552 04.05.2014 06:25:52,382 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,394 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:52,394 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Replicator'] 04.05.2014 06:25:52,404 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,404 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Supports file replication in a domain'] 04.05.2014 06:25:52,414 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,414 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:52,423 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,424 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Replicator,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replicator'], 'name': [u'Replicator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb#\x1a\xedI\x95\x83M\xa8\xa5\xdd\xe5\xd4$\xc6\xaf'], 'sambaSID': u'552', 'sAMAccountName': [u'Replicator'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replicator,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'3571'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Supports file replication in a domain']}, 'modtype': 'modify'} 04.05.2014 06:25:52,424 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:52,424 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:52,425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,426 LDAP (INFO ): get_object: got object: CN=Replicator,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:52,427 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:52,427 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,427 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=replicator,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replicator'], 'name': [u'Replicator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb#\x1a\xedI\x95\x83M\xa8\xa5\xdd\xe5\xd4$\xc6\xaf'], 'sambaSID': u'552', 'sAMAccountName': [u'Replicator'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replicator,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'3571'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Supports file replication in a domain']}, 'modtype': 'modify'} 04.05.2014 06:25:52,428 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:52,428 LDAP (INFO ): get_object: got object: CN=Replicator,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:52,429 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:52,429 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:52,429 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:52,429 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:52,430 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:52,430 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:52,430 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:52,430 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,430 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,430 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,431 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,432 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:52,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,432 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,432 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,433 LDAP (INFO ): Return result for DN (cn=Replicator,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:52,437 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,438 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:52,438 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:52,438 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,439 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,440 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,440 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,440 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,440 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x10\xedYw\x05\xd7\xaeH\xb0O\xeb\x82t?\x16S'], 'dc': [u'_kerberos._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3770'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3770'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,441 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:52,441 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x10\xedYw\x05\xd7\xaeH\xb0O\xeb\x82t?\x16S'], 'dc': [u'_kerberos._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3770'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3770'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,441 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.dc._msdcs.errata.qa/location: None 04.05.2014 06:25:52,444 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:52,445 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:52,445 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:52,445 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:52,449 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,450 LDAP (INFO ): _ignore_object: Do not ignore DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:52,450 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:52,450 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,451 LDAP (INFO ): _ignore_object: Do not ignore DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,451 LDAP (INFO ): get_ucs_object: object not found: DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,451 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,452 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 04.05.2014 06:25:52,452 LDAP (INFO ): dns con2ucs: Object (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'26.200.10.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\x90\x0b\xf7xS\x8e\xb5J\xa6\x1bJ\n\xbf\xdfD\x03'], 'dc': [u'26.200.10.in-addr.arpa'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3755'], 'uSNCreated': [u'3755'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:52,452 LDAP (INFO ): dns con2ucs: Object (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:25:52,453 LDAP (INFO ): Return result for DN (DC=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:52,457 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,457 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,458 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,459 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:52,459 LDAP (INFO ): _object_mapping: map with key dc and type con 04.05.2014 06:25:52,460 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,460 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,460 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,461 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:52,461 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:MASTER50$ 04.05.2014 06:25:52,461 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:52,462 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,462 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:52,462 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,462 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,463 LDAP (INFO ): _ignore_object: Do not ignore cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,465 LDAP (INFO ): get_ucs_object: object found: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,465 LDAP (PROCESS): sync to ucs: [ dc] [ modify] cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,465 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:52,536 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:52,536 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1000 04.05.2014 06:25:52,554 LDAP (INFO ): __set_values: module computers/windows_domaincontroller has custom attributes 04.05.2014 06:25:52,563 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 04.05.2014 06:25:52,563 LDAP (INFO ): __set_values: no ucs_attribute found in 04.05.2014 06:25:52,573 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 04.05.2014 06:25:52,573 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'MASTER50'] 04.05.2014 06:25:52,582 LDAP (INFO ): __set_values: module computers/windows_domaincontroller has custom attributes 04.05.2014 06:25:52,584 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:52,592 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,593 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:52,593 LDAP (INFO ): _object_mapping: map with key dc and type ucs 04.05.2014 06:25:52,593 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:52,594 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,595 LDAP (INFO ): get_object: got object: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:52,596 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:52,596 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,597 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130423358960000000 ([('CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa', {'pwdLastSet': ['130423358960000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xe8\x03\x00\x00']})]) 04.05.2014 06:25:52,598 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: None 04.05.2014 06:25:52,598 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:52,598 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:52,598 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,599 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,599 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'MASTER50'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'master50.errata.qa'], 'rIDSetReferences': [u'CN=RID Set,CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'], 'serverReferenceBL': [u'CN=MASTER50,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=errata,DC=qa'], 'instanceType': [u'4'], 'uid': [u'MASTER50$'], 'distinguishedName': [u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'31'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1000'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3585'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130423358960000000'], 'sAMAccountName': [u'MASTER50$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u':\x9f\xf1\x03\x00\x82\x13N\xbb\xfe\x05[~\xad\xc19'], 'whenChanged': [u'20140418230456.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'MASTER50'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'lastLogon': [u'0'], 'sambaSID': u'1000', 'uSNChanged': [u'3820'], 'servicePrincipalName': [u'HOST/master50.errata.qa', u'HOST/master50.errata.qa/ERRATA', u'ldap/master50.errata.qa/ERRATA', u'GC/master50.errata.qa/errata.qa', u'ldap/master50.errata.qa', u'HOST/master50.errata.qa/errata.qa', u'ldap/master50.errata.qa/errata.qa', u'HOST/MASTER50', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/da440938-d6e5-4d5e-bccc-d40024ac9772/errata.qa', u'ldap/da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs.errata.qa', u'ldap/MASTER50', u'RestrictedKrbHost/MASTER50', u'RestrictedKrbHost/master50.errata.qa', u'ldap/master50.errata.qa/DomainDnsZones.errata.qa', u'ldap/master50.errata.qa/ForestDnsZones.errata.qa'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 04.05.2014 06:25:52,600 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 04.05.2014 06:25:52,600 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,600 LDAP (INFO ): Return result for DN (cn=master50,cn=dc,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:52,604 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,605 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,606 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,607 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:52,607 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:52,607 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,608 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,dc=errata,dc=qa 04.05.2014 06:25:52,609 LDAP (INFO ): get_ucs_object: object found: CN=Computers,dc=errata,dc=qa 04.05.2014 06:25:52,609 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Computers,dc=errata,dc=qa 04.05.2014 06:25:52,610 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:52,617 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:52,617 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 04.05.2014 06:25:52,621 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:52,621 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 04.05.2014 06:25:52,627 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:52,627 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:52,655 LDAP (INFO ): Return result for DN (CN=Computers,dc=errata,dc=qa) 04.05.2014 06:25:52,658 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,659 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RAS and IAS Servers Access Check,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:52,659 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,661 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:52,662 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,662 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,663 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,663 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,663 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,664 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:52,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:52,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema Admins 04.05.2014 06:25:52,665 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:52,665 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,665 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,665 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,665 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,666 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,667 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,669 LDAP (INFO ): get_ucs_object: object found: cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,670 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,670 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,672 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 04.05.2014 06:25:52,683 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,684 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 518 04.05.2014 06:25:52,694 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,707 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:52,707 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schema Admins'] 04.05.2014 06:25:52,717 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,717 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the schema'] 04.05.2014 06:25:52,728 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:52,728 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:52,738 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,738 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Schema Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designated administrators of the schema'], 'distinguishedName': [u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3553'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Schema Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'E\x9d\x0bQ\xe5\xe4\xe8L\x87\xe1Nm\x11\x92\xbcS'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Schema Admins'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'3553'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:25:52,738 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:52,739 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:52,739 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,740 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,740 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:52,741 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,741 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema Admins'], 'distinguishedName': [u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3553'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the schema'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'E\x9d\x0bQ\xe5\xe4\xe8L\x87\xe1Nm\x11\x92\xbcS'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Schema Admins'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'3553'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:25:52,742 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:52,743 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,743 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:52,743 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:52,744 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:52,744 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,746 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,746 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,746 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,747 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,747 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,747 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:52,747 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:52,748 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:52,748 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,748 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,749 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,749 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,749 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,749 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:52,763 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:52,765 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,765 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:52,766 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:52,766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,766 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,767 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:52,767 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:52,767 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,768 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,768 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:52,768 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:52,768 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,768 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:52,769 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 04.05.2014 06:25:52,769 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:52,769 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:52,769 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,770 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:52,771 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:52,771 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:52,771 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:52,940 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,940 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:52,941 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,941 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,941 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,942 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:52,942 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,942 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,944 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,945 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,945 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:52,946 LDAP (INFO ): _dn_type con 04.05.2014 06:25:52,946 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:52,946 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:52,947 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:52,947 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:52,947 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 04.05.2014 06:25:52,948 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:52,948 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:52,948 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:52,948 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:52,948 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:52,949 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:52,949 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:52,950 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:52,950 LDAP (INFO ): Return result for DN (cn=Schema Admins,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:53,5 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,6 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,7 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,8 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,8 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,9 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,9 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,10 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3618 04.05.2014 06:25:53,10 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,12 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,13 LDAP (INFO ): _ignore_object: Do not ignore CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,13 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,13 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,14 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,14 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,14 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,14 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Certificate Service DCOM Access 04.05.2014 06:25:53,15 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,15 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,16 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,16 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Certificate Service DCOM Access,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:53,16 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,16 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,17 LDAP (INFO ): _ignore_object: Do not ignore cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,19 LDAP (INFO ): get_ucs_object: object found: cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,19 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,19 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,21 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:53,32 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,33 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 574 04.05.2014 06:25:53,43 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,55 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,55 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Certificate Service DCOM Access'] 04.05.2014 06:25:53,68 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,68 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'] 04.05.2014 06:25:53,80 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,81 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,99 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,100 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Certificate Service DCOM Access'], 'name': [u'Certificate Service DCOM Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'F\xfd\xe6+\x02\xc4\xedG\x99\xe09a\xcd\xfdD\xbf'], 'sambaSID': u'574', 'sAMAccountName': [u'Certificate Service DCOM Access'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'3584'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise']}, 'modtype': 'modify'} 04.05.2014 06:25:53,100 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,100 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,101 LDAP (INFO ): get_object: got object: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,102 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,102 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Certificate Service DCOM Access'], 'name': [u'Certificate Service DCOM Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'F\xfd\xe6+\x02\xc4\xedG\x99\xe09a\xcd\xfdD\xbf'], 'sambaSID': u'574', 'sAMAccountName': [u'Certificate Service DCOM Access'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'3584'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise']}, 'modtype': 'modify'} 04.05.2014 06:25:53,103 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,104 LDAP (INFO ): get_object: got object: CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,104 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,105 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,106 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,106 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,106 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,106 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,107 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,108 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,108 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,108 LDAP (INFO ): Return result for DN (cn=Certificate Service DCOM Access,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:53,115 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,117 LDAP (INFO ): _ignore_object: Do not ignore CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,117 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,117 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,118 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,118 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,119 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,119 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Read-Only Domain Controllers 04.05.2014 06:25:53,119 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,120 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,120 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,120 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,120 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,121 LDAP (INFO ): _ignore_object: Do not ignore cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,123 LDAP (INFO ): get_ucs_object: object found: cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,124 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,124 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,125 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:53,136 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,136 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 521 04.05.2014 06:25:53,151 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,167 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,168 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Read-Only Domain Controllers'] 04.05.2014 06:25:53,182 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,186 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the domain'] 04.05.2014 06:25:53,201 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,206 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,214 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,214 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Read-Only Domain Controllers'], 'name': [u'Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x07\x90\x00\x88\xe7\xad^C\xa1\xa9/\xa4\x96E\xe24'], 'sambaSID': u'521', 'sAMAccountName': [u'Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-521'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3556'], 'uSNChanged': [u'3556'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:53,214 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,215 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,216 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,216 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,217 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Read-Only Domain Controllers'], 'name': [u'Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x07\x90\x00\x88\xe7\xad^C\xa1\xa9/\xa4\x96E\xe24'], 'sambaSID': u'521', 'sAMAccountName': [u'Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-521'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3556'], 'uSNChanged': [u'3556'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:53,218 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,222 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,223 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:53,223 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,223 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,223 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,224 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,224 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,224 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,224 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,224 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,224 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,225 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,225 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,226 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,226 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,230 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,231 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,232 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,232 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,232 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,233 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,233 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,233 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,233 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 04.05.2014 06:25:53,238 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,238 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,238 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,239 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,239 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,240 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:53,240 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,240 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,240 LDAP (INFO ): Return result for DN (cn=Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:53,245 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,245 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:53,246 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:53,246 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,247 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,247 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,247 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,248 LDAP (INFO ): sync_to_ucs: set position to dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,248 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429105217.0Z'], 'objectGUID': [u'\xa3\xef\xa8\xd0\x06E\xb4O\x8dy\xf1r\x8f\x15P\xf2'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429105217.0Z'], 'uSNCreated': [u'3888'], 'uSNChanged': [u'3889'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,248 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:25:53,255 LDAP (INFO ): Return result for DN (DC=@,dc=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:53,260 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,261 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,263 LDAP (INFO ): _ignore_object: Do not ignore CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,263 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,263 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,264 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,264 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Distributed COM Users 04.05.2014 06:25:53,270 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,270 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,271 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,271 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Distributed COM Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:53,271 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,271 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,272 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,273 LDAP (INFO ): get_ucs_object: object found: cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,274 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,274 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,279 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:53,293 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,293 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 562 04.05.2014 06:25:53,313 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,324 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,324 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Distributed COM Users'] 04.05.2014 06:25:53,340 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,342 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'] 04.05.2014 06:25:53,366 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,367 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,378 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,379 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM Users'], 'name': [u'Distributed COM Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x7f\x99\xfc4\xd4\xc8\xcaH\x8e;\x9f\xc4u\xfe\xfa\xf9'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3580'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']}, 'modtype': 'modify'} 04.05.2014 06:25:53,379 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,379 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,381 LDAP (INFO ): get_object: got object: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,381 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,381 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,381 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=distributed com users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM Users'], 'name': [u'Distributed COM Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x7f\x99\xfc4\xd4\xc8\xcaH\x8e;\x9f\xc4u\xfe\xfa\xf9'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3580'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']}, 'modtype': 'modify'} 04.05.2014 06:25:53,382 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,383 LDAP (INFO ): get_object: got object: CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,384 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,385 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,385 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,385 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,385 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,385 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,386 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,386 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,387 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,387 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,387 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,387 LDAP (INFO ): Return result for DN (cn=Distributed COM Users,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:53,392 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,393 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,394 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=j.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,394 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3621 04.05.2014 06:25:53,394 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,395 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,395 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:53,395 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,396 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,dc=errata,dc=qa 04.05.2014 06:25:53,397 LDAP (INFO ): get_ucs_object: object found: CN=Users,dc=errata,dc=qa 04.05.2014 06:25:53,397 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Users,dc=errata,dc=qa 04.05.2014 06:25:53,398 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:53,404 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:53,404 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 04.05.2014 06:25:53,408 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:53,408 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all User Objects as per default Settings'] 04.05.2014 06:25:53,412 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:53,413 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,421 LDAP (INFO ): Return result for DN (CN=Users,dc=errata,dc=qa) 04.05.2014 06:25:53,424 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,425 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-thinclients,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:53,425 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:53,425 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,426 LDAP (INFO ): _ignore_object: Do not ignore CN=ucc-thinclients,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:53,427 LDAP (INFO ): get_ucs_object: object found: CN=ucc-thinclients,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:53,427 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=ucc-thinclients,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:53,428 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:53,434 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:53,434 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'ucc-thinclients'] 04.05.2014 06:25:53,438 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:53,442 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:53,442 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,450 LDAP (INFO ): Return result for DN (CN=ucc-thinclients,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:53,454 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,454 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,455 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,456 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,456 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,457 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,457 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,458 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,458 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,459 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,459 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,459 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guests 04.05.2014 06:25:53,460 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,460 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,460 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,460 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guests,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:53,460 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,460 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,461 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,463 LDAP (INFO ): get_ucs_object: object found: cn=Guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,463 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,463 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,465 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:53,475 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,475 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 546 04.05.2014 06:25:53,484 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,494 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,494 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Guests'] 04.05.2014 06:25:53,503 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,504 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'] 04.05.2014 06:25:53,513 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,514 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,524 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,524 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Guests,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Guests'], 'name': [u'Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\xdd\x1c\xce.\xf4\xdaJ\x80\xe3[\xa6\x93\x15\x88,'], 'sambaSID': u'546', 'sAMAccountName': [u'Guests'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'3566'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']}, 'modtype': 'modify'} 04.05.2014 06:25:53,524 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,525 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,525 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,526 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,527 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,527 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,527 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Guests'], 'name': [u'Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\xdd\x1c\xce.\xf4\xdaJ\x80\xe3[\xa6\x93\x15\x88,'], 'sambaSID': u'546', 'sAMAccountName': [u'Guests'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'3566'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']}, 'modtype': 'modify'} 04.05.2014 06:25:53,528 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:53,528 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,529 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:53,529 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,529 LDAP (INFO ): Did not find CN=Domain Guests,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,530 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,531 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,532 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,532 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,532 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,532 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,533 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,533 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,533 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 04.05.2014 06:25:53,534 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,534 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,534 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,534 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,534 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,535 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,535 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,535 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,536 LDAP (INFO ): Did not find CN=Guest,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,536 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,537 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,538 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,538 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,539 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,539 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,539 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,539 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 04.05.2014 06:25:53,556 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,556 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,556 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,556 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,556 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,557 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,557 LDAP (INFO ): Failed to find cn=Guest,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:53,559 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,559 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:53,559 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,560 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,560 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,560 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:53,560 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Guest 04.05.2014 06:25:53,561 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,561 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,561 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,561 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,561 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,562 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,562 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,CN=Users,DC=errata,DC=qa', 'uid=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa': u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'} 04.05.2014 06:25:53,563 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:53,563 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:53,563 LDAP (INFO ): group_members_sync_to_ucs: uid=guest,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,563 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,564 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,564 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,564 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Guest,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:53,579 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,580 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,580 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,580 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,580 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,581 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,581 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,581 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,582 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,582 LDAP (INFO ): Return result for DN (cn=Guests,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:53,586 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,587 LDAP (INFO ): _ignore_object: Do not ignore DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:53,587 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:53,587 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,588 LDAP (INFO ): _ignore_object: Do not ignore DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,589 LDAP (INFO ): get_ucs_object: object not found: DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,589 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,589 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,589 LDAP (INFO ): dns con2ucs: Object (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xf7\xef4+\xab\x89G\xb8\x1f\xd4\x15C\xa3?\xbb'], 'dc': [u'gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3777'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3777'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,589 LDAP (INFO ): dns con2ucs: Object (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 04.05.2014 06:25:53,590 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xf7\xef4+\xab\x89G\xb8\x1f\xd4\x15C\xa3?\xbb'], 'dc': [u'gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3777'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3777'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,592 LDAP (INFO ): ucs_host_record_create: do not modify host record 04.05.2014 06:25:53,593 LDAP (INFO ): Return result for DN (DC=gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:53,597 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,598 LDAP (INFO ): _ignore_object: Do not ignore DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:53,598 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:53,598 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,599 LDAP (INFO ): _ignore_object: Do not ignore DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,599 LDAP (INFO ): get_ucs_object: object not found: DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,600 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,600 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,600 LDAP (INFO ): dns con2ucs: Object (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'master50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'0z\xe7\xe8\xc8\x7f\xe4F\xb6\xcb\x14sFli\xe1'], 'dc': [u'master50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3759'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3759'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,600 LDAP (INFO ): dns con2ucs: Object (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 04.05.2014 06:25:53,601 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=master50,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'master50'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'0z\xe7\xe8\xc8\x7f\xe4F\xb6\xcb\x14sFli\xe1'], 'dc': [u'master50'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3759'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3759'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,603 LDAP (INFO ): ucs_host_record_create: do not modify host record 04.05.2014 06:25:53,603 LDAP (INFO ): Return result for DN (DC=master50,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:53,609 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,610 LDAP (INFO ): _ignore_object: Do not ignore CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,610 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,610 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,611 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,611 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,611 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,611 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,611 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows Authorization Access Group 04.05.2014 06:25:53,612 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,612 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,612 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,613 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows Authorization Access Group,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:53,613 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,613 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,614 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,615 LDAP (INFO ): get_ucs_object: object found: cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,615 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,615 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,617 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:53,626 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,627 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 560 04.05.2014 06:25:53,636 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,645 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,646 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Windows Authorization Access Group'] 04.05.2014 06:25:53,656 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,656 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'] 04.05.2014 06:25:53,666 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,666 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,674 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,674 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows Authorization Access Group'], 'name': [u'Windows Authorization Access Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba\x03\xbe>\x85\xfc\x19F\xb2\xca\x8bE\x17*Ne'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows Authorization Access Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3578'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']}, 'modtype': 'modify'} 04.05.2014 06:25:53,674 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,675 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,675 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,676 LDAP (INFO ): get_object: got object: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,677 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,677 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,677 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows Authorization Access Group'], 'name': [u'Windows Authorization Access Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba\x03\xbe>\x85\xfc\x19F\xb2\xca\x8bE\x17*Ne'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows Authorization Access Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3578'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']}, 'modtype': 'modify'} 04.05.2014 06:25:53,678 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,679 LDAP (INFO ): get_object: got object: CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,679 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 04.05.2014 06:25:53,679 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,680 LDAP (INFO ): Did not find CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,680 LDAP (INFO ): get_object: got object: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:53,681 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:53,681 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,681 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,682 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,682 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,682 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,682 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,682 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,682 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,683 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,684 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,684 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,684 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,684 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,685 LDAP (INFO ): Return result for DN (cn=Windows Authorization Access Group,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:53,689 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,690 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=l.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,690 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,691 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,691 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,692 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIGPO,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,692 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,693 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:53,693 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:53,693 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,694 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,695 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,695 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,695 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:53,696 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'!\x8b\xdd/\xe4\x92\x8fN\xb1\xbc\x1c\x8c\x04\xb5\xacq'], 'dc': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3769'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3769'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,696 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:53,696 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'!\x8b\xdd/\xe4\x92\x8fN\xb1\xbc\x1c\x8c\x04\xb5\xacq'], 'dc': [u'_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3769'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3769'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:53,696 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs.errata.qa/location: None 04.05.2014 06:25:53,700 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:53,700 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:53,700 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:53,700 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.e555b141-d057-42d9-ade5-f95856469ffe.domains._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:53,705 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,706 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,706 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,707 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,707 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,707 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,707 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,707 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,708 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 04.05.2014 06:25:53,708 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,708 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,709 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,709 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,709 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,710 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,711 LDAP (INFO ): get_ucs_object: object found: cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,711 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,712 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,713 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:53,723 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,723 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1102 04.05.2014 06:25:53,732 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,742 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,742 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsUpdateProxy'] 04.05.2014 06:25:53,751 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,751 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'] 04.05.2014 06:25:53,761 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,761 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,770 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,770 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x02\x92\rg\xe2\x045B\x82|\xd9\xe5/\xda\xe4b'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1102'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'3605'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'DnsUpdateProxy']}, 'modtype': 'modify'} 04.05.2014 06:25:53,770 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,771 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,771 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,772 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,772 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,772 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,773 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DnsUpdateProxy'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x02\x92\rg\xe2\x045B\x82|\xd9\xe5/\xda\xe4b'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1102'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'3605'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).']}, 'modtype': 'modify'} 04.05.2014 06:25:53,773 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,774 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,775 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,776 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,776 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,776 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,776 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,776 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,777 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,777 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,777 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,778 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,778 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,778 LDAP (INFO ): Return result for DN (cn=DnsUpdateProxy,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:53,782 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,783 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,784 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,785 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,785 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:53,786 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,787 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,787 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,788 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,788 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,788 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,788 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,788 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,789 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrators 04.05.2014 06:25:53,789 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,789 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,790 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,790 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:53,790 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,790 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,791 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,792 LDAP (INFO ): get_ucs_object: object found: cn=Administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,792 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,793 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,795 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:53,804 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,804 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 544 04.05.2014 06:25:53,814 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,823 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,823 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Administrators'] 04.05.2014 06:25:53,833 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,833 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Administrators have complete and unrestricted access to the computer/domain'] 04.05.2014 06:25:53,842 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,843 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,852 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,852 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrators'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'distinguishedName': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa'], 'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3564'], 'groupType': [u'-2147483643'], 'sAMAccountName': [u'Administrators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xb5\xa3o\xf1\x8f"0A\x9f\x92\xe2\xca\xc7\x9dF\xbc'], 'whenChanged': [u'20140224165632.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administrators'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'3564'], 'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:25:53,852 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,852 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,853 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,853 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,854 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,854 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrators'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administrators'], 'distinguishedName': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa'], 'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3564'], 'groupType': [u'-2147483643'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xb5\xa3o\xf1\x8f"0A\x9f\x92\xe2\xca\xc7\x9dF\xbc'], 'whenChanged': [u'20140224165632.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administrators'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'3564'], 'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:25:53,855 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:53,856 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:53,856 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:53,857 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,857 LDAP (INFO ): Did not find CN=Domain Admins,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,857 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,859 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,859 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,859 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,860 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,860 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,860 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,860 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 04.05.2014 06:25:53,861 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,861 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,861 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,861 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,862 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,862 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,863 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,863 LDAP (INFO ): Did not find CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,863 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,865 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,865 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,865 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,866 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,866 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,866 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,867 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 04.05.2014 06:25:53,867 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,867 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,867 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,868 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,868 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,868 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,869 LDAP (INFO ): __group_cache_con_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,869 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:53,870 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,871 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,871 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,872 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,872 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,872 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,873 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,873 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:53,873 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,873 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,874 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,874 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,874 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,874 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,875 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:53,876 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,877 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:53,877 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,878 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,878 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,878 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:53,878 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:53,888 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,888 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,888 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,889 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:53,889 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,889 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,890 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'cn=enterprise admins,cn=groups,dc=errata,dc=qa': u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa': u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 04.05.2014 06:25:53,890 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:53,890 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:53,890 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:53,891 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,892 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:53,892 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,892 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:53,904 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,904 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,904 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,905 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,905 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,906 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,906 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,906 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,907 LDAP (INFO ): Return result for DN (cn=Administrators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:53,915 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,916 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,918 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,919 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:53,920 LDAP (INFO ): _ignore_object: Do not ignore CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,920 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,920 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,921 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:53,921 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:53,921 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:53,922 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Allowed RODC Password Replication Group 04.05.2014 06:25:53,922 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:53,922 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:53,923 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,923 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,923 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,923 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,924 LDAP (INFO ): _ignore_object: Do not ignore cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,925 LDAP (INFO ): get_ucs_object: object found: cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,926 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,926 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:53,927 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 04.05.2014 06:25:53,937 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,937 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 571 04.05.2014 06:25:53,946 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,956 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:53,956 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Allowed RODC Password Replication Group'] 04.05.2014 06:25:53,965 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,966 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'] 04.05.2014 06:25:53,975 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:53,975 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:53,987 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,987 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Allowed RODC Password Replication Group'], 'name': [u'Allowed RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'C\xba\x98\x97\xfbG\xc0H\xb5\x9b\xf7\xe1o\x8f\x80Q'], 'sambaSID': u'571', 'sAMAccountName': [u'Allowed RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-571'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3558'], 'uSNChanged': [u'3558'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:53,987 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:53,987 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:53,988 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,988 LDAP (INFO ): get_object: got object: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,989 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:53,989 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,989 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Allowed RODC Password Replication Group'], 'name': [u'Allowed RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'C\xba\x98\x97\xfbG\xc0H\xb5\x9b\xf7\xe1o\x8f\x80Q'], 'sambaSID': u'571', 'sAMAccountName': [u'Allowed RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-571'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3558'], 'uSNChanged': [u'3558'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:53,990 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,990 LDAP (INFO ): get_object: got object: CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:53,991 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:53,991 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:53,991 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:53,992 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:53,992 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,992 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:53,992 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:53,992 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,992 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:53,993 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:53,993 LDAP (INFO ): _dn_type con 04.05.2014 06:25:53,993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:53,994 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:53,994 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:53,994 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:53,994 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:53,995 LDAP (INFO ): Return result for DN (cn=Allowed RODC Password Replication Group,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:54,0 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,2 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,2 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,2 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,3 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,3 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,3 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,3 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,3 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 04.05.2014 06:25:54,4 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,4 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,4 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,4 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,5 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,5 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,6 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,7 LDAP (INFO ): get_ucs_object: object found: cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,7 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,7 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,9 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:54,18 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,19 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 512 04.05.2014 06:25:54,28 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,38 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:54,38 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Admins'] 04.05.2014 06:25:54,47 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,57 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,58 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,66 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,66 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc6)\x1e\x81\xdd\x8f\x02C\x956\xecu\xd4yL\xfe'], 'sambaSID': u'512', 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3551'], 'uSNChanged': [u'3741'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Admins']}, 'modtype': 'modify'} 04.05.2014 06:25:54,66 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:54,67 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,67 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,68 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,68 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:54,68 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,69 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc6)\x1e\x81\xdd\x8f\x02C\x956\xecu\xd4yL\xfe'], 'sambaSID': u'512', 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3551'], 'uSNChanged': [u'3741'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Admins']}, 'modtype': 'modify'} 04.05.2014 06:25:54,70 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,70 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,82 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:54,82 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:54,82 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,83 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,84 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,84 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,85 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,85 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,85 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,85 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,86 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,86 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:54,86 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,87 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,87 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,87 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,87 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,87 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,88 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,89 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,90 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:54,90 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,91 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,91 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,91 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:54,91 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:54,91 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,92 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,92 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,92 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,92 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,92 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,93 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 04.05.2014 06:25:54,93 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,93 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,93 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,94 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,95 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,95 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,95 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:54,100 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,100 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,100 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,101 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,102 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:54,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,102 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,103 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:54,104 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:54,104 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,104 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,106 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:54,106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,106 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,107 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:25:54,107 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:54,108 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,109 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,109 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,109 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,110 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,110 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,110 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 04.05.2014 06:25:54,111 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,111 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,111 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,112 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,112 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,112 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,113 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:54,113 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,113 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,113 LDAP (INFO ): Return result for DN (cn=Domain Admins,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:54,118 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,119 LDAP (INFO ): _ignore_object: Do not ignore CN=System,DC=errata,DC=qa 04.05.2014 06:25:54,120 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:54,120 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,121 LDAP (INFO ): _ignore_object: Do not ignore CN=System,dc=errata,dc=qa 04.05.2014 06:25:54,123 LDAP (INFO ): get_ucs_object: object found: CN=System,dc=errata,dc=qa 04.05.2014 06:25:54,123 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=System,dc=errata,dc=qa 04.05.2014 06:25:54,123 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:54,130 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:54,130 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'System'] 04.05.2014 06:25:54,134 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:54,138 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,138 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,148 LDAP (INFO ): Return result for DN (CN=System,dc=errata,dc=qa) 04.05.2014 06:25:54,152 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,152 LDAP (INFO ): _ignore_object: Do not ignore DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:54,153 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:54,153 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,153 LDAP (INFO ): _ignore_object: Do not ignore DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,154 LDAP (INFO ): get_ucs_object: object not found: DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,154 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,155 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,155 LDAP (INFO ): dns con2ucs: Object (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\twRd\x8d\xa1\xf9J\x95\xa9{\x0clL@\xe1'], 'dc': [u'10'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3839'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3839'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win3\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,155 LDAP (INFO ): dns con2ucs: Object (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 04.05.2014 06:25:54,155 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\twRd\x8d\xa1\xf9J\x95\xa9{\x0clL@\xe1'], 'dc': [u'10'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3839'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3839'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win3\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,159 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 04.05.2014 06:25:54,159 LDAP (INFO ): Return result for DN (DC=10,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:54,163 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,163 LDAP (INFO ): _ignore_object: Do not ignore CN=dns,DC=errata,DC=qa 04.05.2014 06:25:54,163 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:54,164 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,164 LDAP (INFO ): _ignore_object: Do not ignore CN=dns,dc=errata,dc=qa 04.05.2014 06:25:54,165 LDAP (INFO ): get_ucs_object: object found: CN=dns,dc=errata,dc=qa 04.05.2014 06:25:54,166 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=dns,dc=errata,dc=qa 04.05.2014 06:25:54,166 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:54,172 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:54,172 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dns'] 04.05.2014 06:25:54,176 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:54,177 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all DNS Objects as per default Settings'] 04.05.2014 06:25:54,181 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:54,181 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,190 LDAP (INFO ): Return result for DN (CN=dns,dc=errata,dc=qa) 04.05.2014 06:25:54,195 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,196 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:54,196 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 04.05.2014 06:25:54,197 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,197 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,197 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,198 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,198 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1$ 04.05.2014 06:25:54,199 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,199 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,199 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win1,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:54,199 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win1,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:54,199 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,199 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,200 LDAP (INFO ): _ignore_object: Do not ignore cn=win1,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:54,202 LDAP (INFO ): get_ucs_object: object found: cn=win1,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:54,202 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win1,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:54,202 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:54,214 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,214 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1113 04.05.2014 06:25:54,222 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:54,231 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 04.05.2014 06:25:54,231 LDAP (INFO ): __set_values: no ucs_attribute found in 04.05.2014 06:25:54,239 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 04.05.2014 06:25:54,239 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win1'] 04.05.2014 06:25:54,249 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:54,249 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,258 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,258 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:54,259 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 04.05.2014 06:25:54,259 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,259 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,260 LDAP (INFO ): get_object: got object: CN=win1,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:54,261 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:54,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,262 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427406980000000 ([('CN=win1,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427406980000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaY\x04\x00\x00']})]) 04.05.2014 06:25:54,262 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 04.05.2014 06:25:54,262 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,262 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,263 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win1,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win1'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win1.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win1$'], 'distinguishedName': [u'CN=win1,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1113'], 'whenCreated': [u'20140423153130.0Z'], 'uSNCreated': [u'3821'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427406980000000'], 'sAMAccountName': [u'win1$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'\xe2\xa3\xaf\xa5\xf5\x1cEE\x9cr\xe9z\x10d\x9b\xf2'], 'whenChanged': [u'20140423153138.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win1'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1113', 'uSNChanged': [u'3827'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 04.05.2014 06:25:54,263 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 04.05.2014 06:25:54,263 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,263 LDAP (INFO ): Return result for DN (cn=win1,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:54,267 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,268 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,268 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,269 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,271 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,272 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,272 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,272 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,273 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,273 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,273 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,273 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,273 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Slave Hosts 04.05.2014 06:25:54,274 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,274 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,274 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,275 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,275 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,276 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,277 LDAP (INFO ): get_ucs_object: object found: cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,277 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,278 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,279 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:54,289 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,289 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1108 04.05.2014 06:25:54,299 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,309 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:54,309 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Slave Hosts'] 04.05.2014 06:25:54,318 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,328 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,329 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,336 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,337 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xa1|\xa0\xed\xb0\x9a\xeaM\x8d6\x82\xeb\xa3\xf9\xdbg'], 'sambaSID': u'1108', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3745'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3752'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'modtype': 'modify'} 04.05.2014 06:25:54,337 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:54,337 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,338 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,338 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,339 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:54,339 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,339 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xa1|\xa0\xed\xb0\x9a\xeaM\x8d6\x82\xeb\xa3\xf9\xdbg'], 'sambaSID': u'1108', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3745'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3752'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'modtype': 'modify'} 04.05.2014 06:25:54,340 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:54,340 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,341 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'] 04.05.2014 06:25:54,341 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:54,341 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,342 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,343 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,343 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,344 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,344 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,344 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,345 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,345 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,345 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 04.05.2014 06:25:54,346 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,346 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,347 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,347 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,347 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,347 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,348 LDAP (INFO ): Failed to find cn=join-slave,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,348 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,349 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,350 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,350 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,351 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,351 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,351 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,351 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,352 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,352 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 04.05.2014 06:25:54,352 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,352 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,353 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,353 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,353 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,354 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,354 LDAP (INFO ): Did not find CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,355 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,356 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,356 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,356 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,357 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,357 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,357 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,357 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,358 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 04.05.2014 06:25:54,358 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,358 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,359 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,359 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,359 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,359 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,360 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,362 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,362 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:54,362 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,363 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,363 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:54,363 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-slave 04.05.2014 06:25:54,364 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,364 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,364 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,364 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,364 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,365 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,367 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,367 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:54,367 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,368 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,368 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:54,368 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 04.05.2014 06:25:54,369 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,369 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,369 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,369 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,370 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,370 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,cn=users,dc=errata,dc=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:54,371 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:54,371 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:54,371 LDAP (INFO ): group_members_sync_to_ucs: uid=join-slave,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,371 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,372 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,372 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,373 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,374 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,374 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,374 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:54,380 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,380 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,380 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,380 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,381 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,381 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:54,382 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,382 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,383 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,384 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,384 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,384 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,385 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,385 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,385 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,385 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,385 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 04.05.2014 06:25:54,386 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,386 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,386 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,386 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,387 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,387 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,388 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1103'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:54,388 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,388 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,388 LDAP (INFO ): Return result for DN (cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:54,392 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,393 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,394 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,394 LDAP (INFO ): _ignore_object: Do not ignore DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:54,395 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:54,395 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,395 LDAP (INFO ): _ignore_object: Do not ignore DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,396 LDAP (INFO ): get_ucs_object: object not found: DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,396 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,397 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,397 LDAP (INFO ): dns con2ucs: Object (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x81]u\x8f\x9cjZM\xac\x1f\xe3\x95\xb8\xa2\x9c\x03'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3765'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3765'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,397 LDAP (INFO ): dns con2ucs: Object (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:54,397 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x81]u\x8f\x9cjZM\xac\x1f\xe3\x95\xb8\xa2\x9c\x03'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3765'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3765'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,398 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_domaincontroller_master._tcp.errata.qa/location: None 04.05.2014 06:25:54,400 LDAP (INFO ): ucs_srv_record_create: location: [['0', '0', '0', 'master50.errata.qa.']] 04.05.2014 06:25:54,400 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '0', '0', 'master50.errata.qa.']] 04.05.2014 06:25:54,401 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:54,401 LDAP (INFO ): Return result for DN (DC=_domaincontroller_master._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:54,405 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,407 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:54,407 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:54,407 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,408 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,409 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,409 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,409 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:54,409 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x01k\xba\xbd\xd7\xc3\xa3D\xbe\xcf\x17?\xcfe\xc2~'], 'dc': [u'_ldap._tcp.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3779'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3779'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,410 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:54,410 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x01k\xba\xbd\xd7\xc3\xa3D\xbe\xcf\x17?\xcfe\xc2~'], 'dc': [u'_ldap._tcp.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3779'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3779'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:54,410 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.gc._msdcs.errata.qa/location: None 04.05.2014 06:25:54,413 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:54,413 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:54,413 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:54,414 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:54,419 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,419 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,420 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,421 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,421 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,422 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,423 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitionSets,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,423 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,424 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,425 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,425 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,426 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,426 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,427 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,427 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,428 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:54,428 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:54,429 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,429 LDAP (INFO ): _ignore_object: Do not ignore CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:54,431 LDAP (INFO ): get_ucs_object: object found: CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:54,431 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:54,431 LDAP (INFO ): sync_to_ucs: set position to cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:54,437 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:54,438 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 04.05.2014 06:25:54,442 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:54,446 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,446 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,456 LDAP (INFO ): Return result for DN (CN=User,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:54,460 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,461 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,461 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,462 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,462 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,463 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,463 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,463 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Group Policy Creator Owners 04.05.2014 06:25:54,464 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,464 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,464 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,464 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,464 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,464 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,465 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,467 LDAP (INFO ): get_ucs_object: object found: cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,467 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,467 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,469 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:54,478 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,479 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 520 04.05.2014 06:25:54,489 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,498 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:54,499 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Group Policy Creator Owners'] 04.05.2014 06:25:54,509 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,509 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can modify group policy for the domain'] 04.05.2014 06:25:54,519 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,519 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,527 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,527 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Group Policy Creator Owners'], 'name': [u'Group Policy Creator Owners'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'@\xcc\xd7\xe1\x80m\xcaD\x87\xc7\xddH`P\xb2\xf5'], 'sambaSID': u'520', 'sAMAccountName': [u'Group Policy Creator Owners'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3555'], 'uSNChanged': [u'3555'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members in this group can modify group policy for the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:54,527 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:54,527 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,529 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,529 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:54,529 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,530 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Group Policy Creator Owners'], 'name': [u'Group Policy Creator Owners'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'@\xcc\xd7\xe1\x80m\xcaD\x87\xc7\xddH`P\xb2\xf5'], 'sambaSID': u'520', 'sAMAccountName': [u'Group Policy Creator Owners'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3555'], 'uSNChanged': [u'3555'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Members in this group can modify group policy for the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:54,530 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,531 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,532 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:54,532 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:54,532 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,533 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,534 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,534 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,534 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,535 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,535 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,535 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,536 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,536 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:54,536 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,536 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,537 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,537 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,537 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,537 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,538 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,539 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,539 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:54,540 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,541 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,541 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:54,541 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:54,541 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,542 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,542 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,542 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,542 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,543 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,543 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa'} 04.05.2014 06:25:54,543 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,543 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,544 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,544 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,545 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,545 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,545 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:54,550 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,550 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,550 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,550 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,551 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,551 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:54,552 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,552 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,553 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,554 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,554 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,555 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,555 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,555 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,555 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,555 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,556 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Denied RODC Password Replication Group 04.05.2014 06:25:54,556 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,556 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,557 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,557 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,557 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,557 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,558 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:54,558 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,558 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,558 LDAP (INFO ): Return result for DN (cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:54,562 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,563 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,563 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,564 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,564 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,564 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,565 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,565 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 04.05.2014 06:25:54,565 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,566 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,566 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,566 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,566 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,566 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,567 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,568 LDAP (INFO ): get_ucs_object: object found: cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,569 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,569 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,570 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:54,580 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,580 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 513 04.05.2014 06:25:54,590 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,600 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:54,600 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Users'] 04.05.2014 06:25:54,610 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:54,619 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,620 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:54,627 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,627 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Users,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xe7\xb0\x1evT\xc4wJ\x9e--\x03:\xf7T\x9e'], 'sambaSID': u'513', 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3543'], 'uSNChanged': [u'3742'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Users']}, 'modtype': 'modify'} 04.05.2014 06:25:54,627 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:54,628 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,628 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,629 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,629 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:54,629 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,630 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xe7\xb0\x1evT\xc4wJ\x9e--\x03:\xf7T\x9e'], 'sambaSID': u'513', 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3543'], 'uSNChanged': [u'3742'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Users']}, 'modtype': 'modify'} 04.05.2014 06:25:54,630 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,631 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:54,657 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,cn=users,dc=errata,dc=qa', u'CN=dns-master50,CN=Users,DC=errata,DC=qa', u'CN=jdupont,CN=Users,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:54,657 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:54,657 LDAP (INFO ): Did not find CN=Administrator,cn=users,dc=errata,dc=qa in group cache s4 04.05.2014 06:25:54,658 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,659 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,660 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,660 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,661 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,661 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,661 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,661 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,661 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:54,662 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,662 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,662 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,663 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,663 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,663 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,664 LDAP (INFO ): Did not find CN=dns-master50,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,664 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,665 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,666 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,666 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,667 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,667 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,667 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,667 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 04.05.2014 06:25:54,668 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,668 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,668 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,668 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,668 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,669 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,669 LDAP (INFO ): Failed to find cn=dns-master50,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,669 LDAP (INFO ): Did not find CN=jdupont,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,670 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,671 LDAP (INFO ): _ignore_object: Do not ignore CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,671 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,672 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,672 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,672 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,673 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,673 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,673 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 04.05.2014 06:25:54,674 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,674 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,674 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,674 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,674 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,675 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,675 LDAP (INFO ): Failed to find cn=jdupont,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,675 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:54,676 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,677 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,677 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,678 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,679 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,679 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,679 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,679 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 04.05.2014 06:25:54,700 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,700 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,700 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,700 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,700 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,701 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,701 LDAP (INFO ): Failed to find cn=krbtgt,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:54,703 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,703 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:54,703 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:54,704 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,704 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,704 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:54,704 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:54,705 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,705 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,705 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,705 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,705 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,706 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,706 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=jdupont,cn=users,dc=errata,dc=qa': u'CN=jdupont,CN=Users,DC=errata,DC=qa', u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=dns-master50,cn=users,dc=errata,dc=qa': u'CN=dns-master50,CN=Users,DC=errata,DC=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:54,707 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:54,707 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,707 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:54,707 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,708 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,708 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:54,709 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:54,713 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,713 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:54,714 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,714 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,715 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:54,715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,715 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,716 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:54,717 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:54,717 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:54,718 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,718 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,719 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,719 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:54,719 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Users 04.05.2014 06:25:54,719 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,720 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,720 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:54,720 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:54,720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,720 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,721 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Users'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'gidNumber': ['5069'], 'sambaSID': ['S-1-5-32-545'], 'uniqueMember': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:25:54,721 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:54,721 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:54,721 LDAP (INFO ): Return result for DN (cn=Domain Users,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:54,726 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,727 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 04.05.2014 06:25:54,727 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,729 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,730 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,730 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:54,731 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:54,732 LDAP (INFO ): _ignore_object: Do not ignore CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,732 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:54,732 LDAP (INFO ): _dn_type con 04.05.2014 06:25:54,733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:54,733 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:54,733 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:54,733 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 04.05.2014 06:25:54,734 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:54,734 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:54,734 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:54,735 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,735 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:54,735 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:54,736 LDAP (INFO ): _ignore_object: Do not ignore uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,737 LDAP (INFO ): get_ucs_object: object found: uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,738 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,738 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:54,741 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1111 04.05.2014 06:25:54,758 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:54,758 LDAP (INFO ): __set_values: set attribute, ucs_key: firstname - value: [u'Jean'] 04.05.2014 06:25:54,774 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:54,775 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Jean Dupont'] 04.05.2014 06:25:54,791 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:54,791 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'jdupont'] 04.05.2014 06:25:54,807 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:54,808 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Dupont'] 04.05.2014 06:25:54,825 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:54,825 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:25:54,842 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:25:54,842 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:25:54,859 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:25:54,860 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:25:54,876 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:54,876 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:25:54,893 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:25:54,893 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:25:54,909 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:25:54,910 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:25:54,910 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:25:54,927 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:25:54,927 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:25:54,944 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:25:54,944 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:25:54,961 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:25:54,961 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:25:54,978 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:25:54,979 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:25:54,995 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:25:54,996 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:25:55,12 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:25:55,12 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:25:55,29 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:25:55,30 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:25:55,46 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:25:55,46 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:25:55,48 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,58 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,58 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:55,59 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,59 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,60 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,60 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,61 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,61 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,62 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130392770190000000 ([('CN=jdupont,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130392770190000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaW\x04\x00\x00']})]) 04.05.2014 06:25:55,63 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1394803419 04.05.2014 06:25:55,63 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:55,64 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:55,64 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,64 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,64 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,64 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,65 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,66 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,66 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,66 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,67 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,68 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 04.05.2014 06:25:55,69 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,69 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,70 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,71 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,71 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,71 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,71 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,74 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:25:55,74 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,74 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,74 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:55,75 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,75 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,76 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,76 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:jdupont 04.05.2014 06:25:55,77 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,77 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,77 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,77 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=jdupont,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,77 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,78 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,78 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,78 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,78 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,79 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,79 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,80 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,80 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,80 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,82 LDAP (INFO ): get_object: got object: CN=jdupont,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,85 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,85 LDAP (INFO ): Return result for DN (uid=jdupont,cn=users,dc=errata,dc=qa) 04.05.2014 06:25:55,91 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,91 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,92 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,92 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,93 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,94 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,96 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,96 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,97 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,98 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,98 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:55,98 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,99 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,99 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,99 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,99 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 04.05.2014 06:25:55,100 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,100 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,100 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,101 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,101 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,102 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,104 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,104 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,104 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,107 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1105 04.05.2014 06:25:55,125 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,142 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:25:55,142 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 04.05.2014 06:25:55,158 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,159 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 04.05.2014 06:25:55,175 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,175 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 04.05.2014 06:25:55,192 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,192 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:25:55,208 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:25:55,208 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:25:55,224 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:25:55,225 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:25:55,241 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:55,241 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:25:55,258 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:25:55,258 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:25:55,274 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:25:55,274 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:25:55,275 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:25:55,291 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:25:55,291 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:25:55,307 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:25:55,307 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:25:55,324 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:25:55,324 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:25:55,341 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:25:55,341 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:25:55,358 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:25:55,359 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:25:55,376 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:25:55,376 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:25:55,393 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:25:55,393 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:25:55,410 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:25:55,410 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:25:55,411 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,421 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,421 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:55,421 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,422 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,422 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,423 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,424 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,425 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835450000000 ([('CN=join-slave,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835450000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaQ\x04\x00\x00']})]) 04.05.2014 06:25:55,426 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109945 04.05.2014 06:25:55,426 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:55,426 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:55,426 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,426 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,427 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,427 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,428 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,429 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,430 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,430 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1104 04.05.2014 06:25:55,431 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,432 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,432 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,433 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 04.05.2014 06:25:55,433 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,434 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,434 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,434 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,434 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,434 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,435 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,437 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:25:55,437 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,437 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,438 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:55,438 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,439 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,439 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,439 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 04.05.2014 06:25:55,440 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,440 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,440 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,440 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,440 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,441 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,443 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,443 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,443 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,444 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,444 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,445 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:55,445 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-slave,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-slave'])] 04.05.2014 06:25:55,447 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-slave,cn=users,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,447 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,447 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,448 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,448 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,448 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,449 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,450 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,451 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,454 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,454 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=errata,dc=qa) 04.05.2014 06:25:55,460 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,461 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,461 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,462 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,463 LDAP (INFO ): _ignore_object: Do not ignore DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:55,463 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:55,463 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,464 LDAP (INFO ): _ignore_object: Do not ignore DC=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,464 LDAP (INFO ): get_ucs_object: object not found: DC=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,464 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,465 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,465 LDAP (INFO ): dns con2ucs: Object (DC=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'errata.qa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\xc6\x00\x19\xa84\x87\xdbB\xaa\xfb6o, we unset the key mailAddress in the ucs-object 04.05.2014 06:25:55,526 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Denied RODC Password Replication Group'] 04.05.2014 06:25:55,536 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,536 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'] 04.05.2014 06:25:55,547 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,548 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,558 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,558 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Denied RODC Password Replication Group'], 'name': [u'Denied RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9c\\\x80c\xe4\xf0\x86G\x93\x01*C\xebC\xe9\xe4'], 'sambaSID': u'572', 'sAMAccountName': [u'Denied RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3559'], 'uSNChanged': [u'3559'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:55,559 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:55,559 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,559 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,560 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,561 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,561 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,561 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Denied RODC Password Replication Group'], 'name': [u'Denied RODC Password Replication Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9c\\\x80c\xe4\xf0\x86G\x93\x01*C\xebC\xe9\xe4'], 'sambaSID': u'572', 'sAMAccountName': [u'Denied RODC Password Replication Group'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3559'], 'uSNChanged': [u'3559'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:55,562 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:55,563 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,563 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:55,564 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:55,564 LDAP (INFO ): Did not find CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,564 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,566 LDAP (INFO ): _ignore_object: Do not ignore CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,566 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,566 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,567 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,567 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,568 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,568 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,568 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=read-only domain controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,569 LDAP (INFO ): __group_cache_con_append_member: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,569 LDAP (INFO ): Did not find CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,569 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,571 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,571 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,571 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,572 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,573 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,573 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,573 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,573 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,574 LDAP (INFO ): __group_cache_con_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,574 LDAP (INFO ): Found CN=Domain Admins,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,574 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,574 LDAP (INFO ): Did not find CN=Cert Publishers,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,575 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,576 LDAP (INFO ): _ignore_object: Do not ignore CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,577 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,577 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,577 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,578 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cert Publishers 04.05.2014 06:25:55,579 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,579 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,579 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,579 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,579 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,580 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,580 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,580 LDAP (INFO ): __group_cache_con_append_member: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,581 LDAP (INFO ): Found CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,581 LDAP (INFO ): __group_cache_con_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,581 LDAP (INFO ): Did not find CN=Schema Admins,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,582 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,583 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,583 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,583 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,584 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,585 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,585 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,585 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,585 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,586 LDAP (INFO ): __group_cache_con_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,586 LDAP (INFO ): Did not find CN=Domain Controllers,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,586 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,588 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,588 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,588 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,589 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,589 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,589 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,589 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,589 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Controllers 04.05.2014 06:25:55,590 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,590 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,590 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:55,590 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,591 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,591 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,591 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,592 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,592 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,592 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,594 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,594 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,594 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,595 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,596 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,596 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,596 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,596 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 04.05.2014 06:25:55,597 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,597 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,597 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,597 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,598 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,598 LDAP (INFO ): Failed to find cn=krbtgt,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:55,600 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,600 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:55,600 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,601 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,601 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,601 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:55,601 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=krbtgt 04.05.2014 06:25:55,602 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,602 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,602 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,602 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,603 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,603 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,604 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'cn=cert publishers,cn=groups,dc=errata,dc=qa': u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,cn=users,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa': u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa': u'CN=krbtgt,CN=Users,DC=errata,DC=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa': u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa': u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'} 04.05.2014 06:25:55,604 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:55,604 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:55,604 LDAP (INFO ): group_members_sync_to_ucs: uid=krbtgt,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:55,605 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,606 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,606 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:55,606 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=krbtgt,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:55,611 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,611 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,611 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,612 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,612 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,613 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,613 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,613 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,613 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,614 LDAP (INFO ): Return result for DN (cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:55,618 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,620 LDAP (INFO ): _ignore_object: Do not ignore CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,620 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,620 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,621 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,621 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,621 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,621 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,621 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:IIS_IUSRS 04.05.2014 06:25:55,622 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,622 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,622 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,622 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=IIS_IUSRS,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:55,623 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,623 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,624 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,625 LDAP (INFO ): get_ucs_object: object found: cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,625 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,625 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,627 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:55,637 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,637 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 568 04.05.2014 06:25:55,646 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,656 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:55,656 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'IIS_IUSRS'] 04.05.2014 06:25:55,665 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,665 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in group used by Internet Information Services.'] 04.05.2014 06:25:55,675 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,675 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,685 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,686 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'name': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u':\x95\x94\x9d8\xe6\xb9M\x93lj\xf92\xc0\xa7\t'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3581'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Built-in group used by Internet Information Services.']}, 'modtype': 'modify'} 04.05.2014 06:25:55,686 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:55,686 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,687 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,687 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,688 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,688 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'name': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u':\x95\x94\x9d8\xe6\xb9M\x93lj\xf92\xc0\xa7\t'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3581'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Built-in group used by Internet Information Services.']}, 'modtype': 'modify'} 04.05.2014 06:25:55,689 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:55,689 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,690 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 04.05.2014 06:25:55,690 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:55,690 LDAP (INFO ): Did not find CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:55,691 LDAP (INFO ): get_object: got object: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:55,692 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:55,692 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:55,692 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:55,692 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:55,693 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:55,693 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:55,693 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,693 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,693 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,694 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,694 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,695 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,695 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,695 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,695 LDAP (INFO ): Return result for DN (cn=IIS_IUSRS,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:55,700 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,701 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Microsoft,CN=Program Data,DC=errata,DC=qa] 04.05.2014 06:25:55,701 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,702 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,703 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,703 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,704 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,705 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,706 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,707 LDAP (INFO ): _ignore_object: Do not ignore CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,707 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,707 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,708 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,708 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,708 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,708 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:55,709 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Incoming Forest Trust Builders 04.05.2014 06:25:55,709 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,709 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,710 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,710 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Incoming Forest Trust Builders,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:55,710 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,710 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,711 LDAP (INFO ): _ignore_object: Do not ignore cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,712 LDAP (INFO ): get_ucs_object: object found: cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,713 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,713 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:55,714 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:55,724 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,724 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 557 04.05.2014 06:25:55,734 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,744 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:55,744 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Incoming Forest Trust Builders'] 04.05.2014 06:25:55,754 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,754 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can create incoming, one-way trusts to this forest'] 04.05.2014 06:25:55,764 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:55,764 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,774 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,774 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Incoming Forest Trust Builders'], 'name': [u'Incoming Forest Trust Builders'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x106lz\x16X\xabM\x9di"\xad?\xb7\xb3\xc3'], 'sambaSID': u'557', 'sAMAccountName': [u'Incoming Forest Trust Builders'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'3575'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest']}, 'modtype': 'modify'} 04.05.2014 06:25:55,774 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:55,775 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:55,775 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,776 LDAP (INFO ): get_object: got object: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,776 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:55,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,777 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Incoming Forest Trust Builders'], 'name': [u'Incoming Forest Trust Builders'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x106lz\x16X\xabM\x9di"\xad?\xb7\xb3\xc3'], 'sambaSID': u'557', 'sAMAccountName': [u'Incoming Forest Trust Builders'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'3575'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest']}, 'modtype': 'modify'} 04.05.2014 06:25:55,777 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:55,778 LDAP (INFO ): get_object: got object: CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:55,779 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:55,779 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:55,779 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:55,779 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:55,779 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:55,780 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:55,780 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:55,780 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,780 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:55,780 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:55,780 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,781 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,782 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:55,782 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,782 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,782 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:55,782 LDAP (INFO ): Return result for DN (cn=Incoming Forest Trust Builders,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:55,787 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,788 LDAP (INFO ): _ignore_object: Do not ignore DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:55,788 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:55,788 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,789 LDAP (INFO ): _ignore_object: Do not ignore DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,789 LDAP (INFO ): get_ucs_object: object not found: DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,789 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,790 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:55,790 LDAP (INFO ): dns con2ucs: Object (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xa7\xac\xb3\xa8\xc7\xec\xa2J\x85'\xcf\xc8!#m\x00"], 'dc': [u'win2'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3830'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3830'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x03'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:55,790 LDAP (INFO ): dns con2ucs: Object (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 04.05.2014 06:25:55,790 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win2,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xa7\xac\xb3\xa8\xc7\xec\xa2J\x85'\xcf\xc8!#m\x00"], 'dc': [u'win2'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3830'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3830'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\x03'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:55,794 LDAP (INFO ): ucs_host_record_create: do not modify host record 04.05.2014 06:25:55,794 LDAP (INFO ): Return result for DN (DC=win2,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:55,798 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,799 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,799 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,800 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:55,800 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,801 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:55,801 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:55,801 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,802 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:55,803 LDAP (INFO ): get_ucs_object: object found: CN=memberserver,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:55,803 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=memberserver,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:55,804 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:55,810 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:55,810 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 04.05.2014 06:25:55,814 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:55,818 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:55,818 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:55,828 LDAP (INFO ): Return result for DN (CN=memberserver,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:55,832 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:55,833 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,833 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:55,834 LDAP (INFO ): _dn_type con 04.05.2014 06:25:55,834 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:55,835 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:55,835 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:55,835 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 04.05.2014 06:25:55,836 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:55,836 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:55,836 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:55,836 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,837 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:55,837 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:55,838 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,839 LDAP (INFO ): get_ucs_object: object found: uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,840 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,840 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:55,842 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1110 04.05.2014 06:25:55,860 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,876 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:25:55,877 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 04.05.2014 06:25:55,893 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,893 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'dns-master50'] 04.05.2014 06:25:55,910 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,910 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 04.05.2014 06:25:55,926 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:55,926 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:25:55,943 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:25:55,943 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:25:55,959 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:25:55,960 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:25:55,976 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:55,976 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:25:55,992 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:25:55,992 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:25:56,9 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:25:56,9 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:25:56,9 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:25:56,26 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:25:56,26 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:25:56,42 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:25:56,42 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:25:56,58 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:25:56,58 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:25:56,75 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:25:56,75 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:25:56,92 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:25:56,92 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:25:56,108 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:25:56,109 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:25:56,125 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:25:56,125 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:25:56,142 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:25:56,142 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:25:56,143 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,155 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,155 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:56,155 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:56,156 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,157 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,158 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,158 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,159 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130378149200000000 ([('CN=dns-master50,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130378149200000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaV\x04\x00\x00']})]) 04.05.2014 06:25:56,160 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393341320 04.05.2014 06:25:56,160 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:56,160 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:56,160 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,160 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,160 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:56,161 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,162 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,163 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,163 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,164 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 04.05.2014 06:25:56,165 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,165 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,167 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,167 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,167 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,170 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:25:56,170 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,170 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,170 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:56,171 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,171 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,171 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,172 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master50 04.05.2014 06:25:56,172 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,172 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,173 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,173 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master50,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,173 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,173 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,173 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,174 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,174 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:56,174 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,175 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,175 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,176 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,176 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,194 LDAP (INFO ): get_object: got object: CN=dns-master50,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,197 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,197 LDAP (INFO ): Return result for DN (uid=dns-master50,cn=users,dc=errata,dc=qa) 04.05.2014 06:25:56,202 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,203 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,204 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,204 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,205 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,205 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,206 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,207 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IP Security,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,207 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,209 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,209 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,209 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,210 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,210 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,210 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,210 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,210 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 04.05.2014 06:25:56,211 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,211 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,211 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,211 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,212 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,213 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,214 LDAP (INFO ): get_ucs_object: object found: cn=DnsAdmins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,214 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DnsAdmins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,214 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,216 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 04.05.2014 06:25:56,225 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,226 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1101 04.05.2014 06:25:56,235 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,245 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:56,245 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsAdmins'] 04.05.2014 06:25:56,254 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,254 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS Administrators Group'] 04.05.2014 06:25:56,264 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,264 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,275 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,275 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DnsAdmins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa'], 'description': [u'DNS Administrators Group'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'./\xcd\x14\xc156D\xb9b/\xf3m\xebx\xea'], 'sambaSID': u'1101', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1101'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'3604'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'cn': [u'DnsAdmins']}, 'modtype': 'modify'} 04.05.2014 06:25:56,275 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:56,275 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,276 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,276 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,277 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,277 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,277 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsadmins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DnsAdmins'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'./\xcd\x14\xc156D\xb9b/\xf3m\xebx\xea'], 'sambaSID': u'1101', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20140224165635.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1101'], 'whenCreated': [u'20140224165635.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'3604'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'DNS Administrators Group']}, 'modtype': 'modify'} 04.05.2014 06:25:56,278 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,279 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,280 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,281 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:56,281 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,281 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,281 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,281 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,282 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,282 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,283 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,283 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,283 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,283 LDAP (INFO ): Return result for DN (cn=DnsAdmins,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:56,287 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,287 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,288 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,288 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,288 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,289 LDAP (INFO ): get_ucs_object: object not found: DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,289 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,290 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,290 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf5\xfa\x10`6\xadyM\x94a\xd2\xc5\xa6\\\xf4y'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3778'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3778'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,290 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:56,290 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf5\xfa\x10`6\xadyM\x94a\xd2\xc5\xa6\\\xf4y'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3778'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3778'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,291 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.errata.qa/location: None 04.05.2014 06:25:56,293 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:56,293 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:56,294 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:56,294 LDAP (INFO ): Return result for DN (DC=_gc._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,298 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,299 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,301 LDAP (INFO ): _ignore_object: Do not ignore CN=Account Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,301 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,301 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,302 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,302 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,302 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,302 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,302 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Account Operators 04.05.2014 06:25:56,303 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,303 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,304 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,304 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Account Operators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:56,304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,304 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,305 LDAP (INFO ): _ignore_object: Do not ignore cn=Account Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,306 LDAP (INFO ): get_ucs_object: object found: cn=Account Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,307 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Account Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,307 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,308 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:56,318 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,318 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 548 04.05.2014 06:25:56,328 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,337 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:56,338 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Account Operators'] 04.05.2014 06:25:56,347 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,347 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain user and group accounts'] 04.05.2014 06:25:56,357 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,357 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,366 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,366 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Account Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Account Operators'], 'name': [u'Account Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xee\xa7\x02\xeaT\xaf\xcaB\xa9\xbc:\xc52\xff\x12l'], 'sambaSID': u'548', 'sAMAccountName': [u'Account Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'3567'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain user and group accounts']}, 'modtype': 'modify'} 04.05.2014 06:25:56,367 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:56,367 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,368 LDAP (INFO ): get_object: got object: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,369 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,369 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=account operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Account Operators'], 'name': [u'Account Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xee\xa7\x02\xeaT\xaf\xcaB\xa9\xbc:\xc52\xff\x12l'], 'sambaSID': u'548', 'sAMAccountName': [u'Account Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'3567'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain user and group accounts']}, 'modtype': 'modify'} 04.05.2014 06:25:56,370 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,370 LDAP (INFO ): get_object: got object: CN=Account Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,371 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:56,371 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:56,371 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:56,372 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,372 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,372 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,372 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:56,372 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,372 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,372 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,373 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,373 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,374 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,374 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,374 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,375 LDAP (INFO ): Return result for DN (cn=Account Operators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:56,379 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,380 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,380 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,380 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,381 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,381 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,381 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,381 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,382 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 04.05.2014 06:25:56,382 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,382 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,383 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,383 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,383 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,384 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,385 LDAP (INFO ): get_ucs_object: object found: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,385 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,386 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,388 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:56,398 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,398 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1109 04.05.2014 06:25:56,408 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,418 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:56,418 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Backup Hosts'] 04.05.2014 06:25:56,428 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,437 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:56,438 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,447 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,447 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xd9\\^\xe4\x91\xda\xf3J\x94L\xfcWC\xef\xf9|'], 'sambaSID': u'1109', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3750'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3751'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'modtype': 'modify'} 04.05.2014 06:25:56,447 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:56,448 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,448 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,449 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,449 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,449 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,450 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xd9\\^\xe4\x91\xda\xf3J\x94L\xfcWC\xef\xf9|'], 'sambaSID': u'1109', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3750'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3751'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'modtype': 'modify'} 04.05.2014 06:25:56,450 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:56,451 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,452 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:56,452 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:56,452 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:56,453 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,455 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,455 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,455 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,456 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,456 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,456 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,456 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,456 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:56,457 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,457 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,457 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,458 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,458 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,459 LDAP (INFO ): Failed to find cn=Administrator,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:56,459 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:56,459 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,461 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,461 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,461 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,462 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,462 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,462 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,463 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 04.05.2014 06:25:56,463 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,463 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,463 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,464 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,464 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,464 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,465 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:56,466 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,468 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,468 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:56,468 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,469 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,469 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,469 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:56,469 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=Administrator 04.05.2014 06:25:56,470 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,470 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,470 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,470 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,471 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,473 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,473 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:56,473 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,474 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,474 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,474 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:56,474 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 04.05.2014 06:25:56,475 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,475 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,475 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,475 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,476 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,476 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:56,477 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:56,477 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,477 LDAP (INFO ): group_members_sync_to_ucs: cn=master50,cn=dc,cn=computers,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,477 LDAP (INFO ): _ignore_object: ignore object because of match_filter 04.05.2014 06:25:56,478 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,478 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,479 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,479 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,480 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,481 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,481 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,481 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:56,486 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,486 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,487 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,487 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,487 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,488 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,488 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,489 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,490 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,490 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,491 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,492 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,492 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,492 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,493 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:56,493 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,494 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,495 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,495 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,495 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,496 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,496 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,496 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,496 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,496 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 04.05.2014 06:25:56,497 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,497 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,497 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,497 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,497 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,498 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,498 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1103'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:56,499 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,499 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,499 LDAP (INFO ): Return result for DN (cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:56,504 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,505 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,505 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,506 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,506 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,507 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,507 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,508 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,509 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,509 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,509 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,510 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,510 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,510 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,510 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,511 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Controllers 04.05.2014 06:25:56,511 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,511 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,512 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,512 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,512 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,512 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,513 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,514 LDAP (INFO ): get_ucs_object: object found: cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,514 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,515 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,516 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:56,525 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,526 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 516 04.05.2014 06:25:56,535 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,545 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:56,545 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Controllers'] 04.05.2014 06:25:56,554 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,555 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All domain controllers in the domain'] 04.05.2014 06:25:56,564 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,565 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,574 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,574 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Controllers'], 'name': [u'Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc8\x11\xf5\xb5\xbdc1@\x9e\xc3\x8e\x8f\xe7K\xa0f'], 'sambaSID': u'516', 'sAMAccountName': [u'Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-516'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3546'], 'uSNChanged': [u'3546'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:56,574 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:56,575 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,575 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,576 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,576 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,576 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,577 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Controllers'], 'name': [u'Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\xc8\x11\xf5\xb5\xbdc1@\x9e\xc3\x8e\x8f\xe7K\xa0f'], 'sambaSID': u'516', 'sAMAccountName': [u'Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-516'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3546'], 'uSNChanged': [u'3546'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All domain controllers in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:56,577 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa']) 04.05.2014 06:25:56,578 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,580 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'] 04.05.2014 06:25:56,580 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:56,580 LDAP (INFO ): Did not find CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:56,581 LDAP (INFO ): get_object: got object: CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:56,582 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:56,582 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,583 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,584 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,584 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,585 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,585 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,585 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=master50,cn=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:56,586 LDAP (INFO ): __group_cache_con_append_member: Append user cn=master50,ou=domain controllers,dc=errata,dc=qa to group con cache of cn=domain controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,586 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa': u'CN=MASTER50,OU=Domain Controllers,DC=errata,DC=qa'} 04.05.2014 06:25:56,586 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa']) 04.05.2014 06:25:56,586 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:56,587 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,587 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:56,587 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,587 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,587 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,588 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,589 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,589 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,589 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,590 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,591 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:56,591 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,592 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,592 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,593 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,593 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,593 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,594 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:56,594 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:56,594 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,594 LDAP (INFO ): Return result for DN (cn=Domain Controllers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:56,599 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,599 LDAP (INFO ): _ignore_object: Do not ignore DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,600 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,600 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,600 LDAP (INFO ): _ignore_object: Do not ignore DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,601 LDAP (INFO ): get_ucs_object: object not found: DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,601 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,602 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,602 LDAP (INFO ): dns con2ucs: Object (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8\xf9\x9b\xf8F\x81\xc6B\x9a\xb5\xf0\xec\xb7K\xea)'], 'dc': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3766'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3766'], 'dnsRecord': [u'\x16\x00\x05\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,602 LDAP (INFO ): dns con2ucs: Object (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type alias 04.05.2014 06:25:56,602 LDAP (INFO ): ucs_cname_create: object: {'dn': u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8\xf9\x9b\xf8F\x81\xc6B\x9a\xb5\xf0\xec\xb7K\xea)'], 'dc': [u'da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3766'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3766'], 'dnsRecord': [u'\x16\x00\x05\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,605 LDAP (INFO ): Return result for DN (DC=da440938-d6e5-4d5e-bccc-d40024ac9772._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,609 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,610 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,611 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,611 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:56,611 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,612 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:56,613 LDAP (INFO ): get_ucs_object: object found: CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:56,613 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:56,614 LDAP (INFO ): sync_to_ucs: set position to cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:56,620 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:56,620 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 04.05.2014 06:25:56,624 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:56,628 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:56,629 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,637 LDAP (INFO ): Return result for DN (CN=Machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:56,641 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,642 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,642 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,643 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,643 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,644 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,644 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,644 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,644 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u",}^\xbc\xd3}}B\x93\xc1\xd7\xd0'?\xfe]"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3764'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3764'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,645 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:56,645 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u",}^\xbc\xd3}}B\x93\xc1\xd7\xd0'?\xfe]"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3764'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3764'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,645 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos-adm._tcp.errata.qa/location: None 04.05.2014 06:25:56,648 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:56,648 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:56,648 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:56,648 LDAP (INFO ): Return result for DN (DC=_kerberos-adm._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,653 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,654 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,654 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,655 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,655 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,656 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,656 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,657 LDAP (INFO ): _ignore_object: Do not ignore DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,657 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,657 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,658 LDAP (INFO ): _ignore_object: Do not ignore DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,658 LDAP (INFO ): get_ucs_object: object not found: DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,659 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,659 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,659 LDAP (INFO ): dns con2ucs: Object (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xe0\xaa+\xd4\xef\xc2GL\xb0\xdb\xc3\xe9O\x8c\xd6A'], 'dc': [u'3'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3832'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3832'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win2\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,659 LDAP (INFO ): dns con2ucs: Object (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 04.05.2014 06:25:56,660 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=3,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xe0\xaa+\xd4\xef\xc2GL\xb0\xdb\xc3\xe9O\x8c\xd6A'], 'dc': [u'3'], 'whenChanged': [u'20140423153145.0Z'], 'whenCreated': [u'20140423153145.0Z'], 'uSNChanged': [u'3832'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3832'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win2\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,663 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 04.05.2014 06:25:56,663 LDAP (INFO ): Return result for DN (DC=3,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,667 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,668 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,668 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,669 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,669 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:56,670 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,671 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,671 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,671 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,672 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,672 LDAP (INFO ): get_ucs_object: object not found: DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,672 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,673 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,673 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'x\xf1r\xdf\x88O\x07H\x86X~\x8d\x8e\xf1\x04\x1d'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3771'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3771'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,673 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:56,673 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'x\xf1r\xdf\x88O\x07H\x86X~\x8d\x8e\xf1\x04\x1d'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3771'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3771'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,674 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._tcp.errata.qa/location: None 04.05.2014 06:25:56,676 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master50.errata.qa.']] 04.05.2014 06:25:56,677 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master50.errata.qa.']] 04.05.2014 06:25:56,677 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:56,677 LDAP (INFO ): Return result for DN (DC=_kpasswd._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,681 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,682 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,683 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,683 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,684 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,684 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:56,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Operators 04.05.2014 06:25:56,685 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,685 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,685 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,685 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Operators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:56,685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,686 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,686 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,688 LDAP (INFO ): get_ucs_object: object found: cn=Backup Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,688 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Backup Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,688 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:56,689 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:56,699 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,700 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 551 04.05.2014 06:25:56,709 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,719 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:56,719 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Operators'] 04.05.2014 06:25:56,728 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,728 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'] 04.05.2014 06:25:56,738 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:56,738 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:56,747 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,747 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Backup Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Backup Operators'], 'name': [u'Backup Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe5\xc2y\xe9\xf0\xd4\x1fG\xa7\x1a,I\xee\xd9\xb3y'], 'sambaSID': u'551', 'sAMAccountName': [u'Backup Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'3570'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']}, 'modtype': 'modify'} 04.05.2014 06:25:56,747 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:56,748 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:56,748 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,749 LDAP (INFO ): get_object: got object: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,749 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:56,750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,750 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=backup operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Backup Operators'], 'name': [u'Backup Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe5\xc2y\xe9\xf0\xd4\x1fG\xa7\x1a,I\xee\xd9\xb3y'], 'sambaSID': u'551', 'sAMAccountName': [u'Backup Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'3570'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']}, 'modtype': 'modify'} 04.05.2014 06:25:56,751 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,751 LDAP (INFO ): get_object: got object: CN=Backup Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:56,752 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:56,752 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:56,752 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:56,752 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:56,753 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,753 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:56,753 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:56,753 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,753 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:56,753 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:56,754 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,755 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:56,755 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,755 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,755 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:56,755 LDAP (INFO ): Return result for DN (cn=Backup Operators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:56,760 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,760 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:56,760 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:56,761 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,761 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,762 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,762 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,762 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:56,763 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.pdc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"26\x85l\xd5+\x87F\xb9\xfd\xa2~T\xa7'7"], 'dc': [u'_ldap._tcp.pdc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3782'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3782'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,763 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:56,763 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.pdc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.pdc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"26\x85l\xd5+\x87F\xb9\xfd\xa2~T\xa7'7"], 'dc': [u'_ldap._tcp.pdc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3782'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3782'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:56,763 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.pdc._msdcs.errata.qa/location: None 04.05.2014 06:25:56,766 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:56,766 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:56,766 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:56,766 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.pdc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:56,771 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,772 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,774 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:56,775 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,775 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:56,776 LDAP (INFO ): _dn_type con 04.05.2014 06:25:56,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:56,776 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:56,777 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:56,777 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 04.05.2014 06:25:56,777 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:56,778 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:56,778 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:56,778 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,778 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:56,778 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:56,779 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,781 LDAP (INFO ): get_ucs_object: object found: uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,781 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,782 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:56,784 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 502 04.05.2014 06:25:56,801 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:56,819 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:25:56,819 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 04.05.2014 06:25:56,836 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:56,836 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'krbtgt'] 04.05.2014 06:25:56,852 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:56,853 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 04.05.2014 06:25:56,869 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:56,869 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:25:56,885 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:25:56,885 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:25:56,901 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:25:56,902 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:25:56,902 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Key Distribution Center Service Account'] 04.05.2014 06:25:56,918 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:56,919 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:25:56,935 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:25:56,935 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:25:56,952 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:25:56,953 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:25:56,953 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:25:56,970 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:25:56,970 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:25:56,987 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:25:56,987 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:25:57,4 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:25:57,4 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:25:57,21 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:25:57,21 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:25:57,38 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:25:57,38 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:25:57,55 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:25:57,56 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:25:57,73 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:25:57,73 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:25:57,91 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:25:57,91 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:25:57,92 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,101 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,101 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:57,101 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:57,102 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,103 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,104 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,105 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130377345920000000 ([('CN=krbtgt,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130377345920000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf6\x01\x00\x00']})]) 04.05.2014 06:25:57,106 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393260992 04.05.2014 06:25:57,106 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:57,106 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:57,107 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,107 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,107 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:57,107 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,109 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,109 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,109 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,110 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,111 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 04.05.2014 06:25:57,112 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,112 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,113 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,114 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,114 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,114 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,117 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:25:57,117 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,117 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,117 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:57,118 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,118 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,119 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,119 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 04.05.2014 06:25:57,119 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,120 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,120 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,120 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,120 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,121 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,123 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,123 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,123 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,124 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,124 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,124 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,125 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,125 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:57,125 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=krbtgt,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'krbtgt'])] 04.05.2014 06:25:57,129 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=krbtgt,cn=users,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,129 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,129 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,129 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:57,130 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,131 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,131 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,132 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,132 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,134 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,137 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,137 LDAP (INFO ): Return result for DN (uid=krbtgt,cn=users,dc=errata,dc=qa) 04.05.2014 06:25:57,143 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,143 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,144 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,144 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,145 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,145 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,145 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,146 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,146 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb2\xd4\x9b\x12\xb9\xdf\x9dC\x925jCx\x912\xce'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3776'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3776'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,146 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:57,147 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb2\xd4\x9b\x12\xb9\xdf\x9dC\x925jCx\x912\xce'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3776'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3776'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,147 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.default-first-site-name._sites.dc._msdcs.errata.qa/location: None 04.05.2014 06:25:57,150 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:57,150 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:57,151 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:57,151 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,155 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,156 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=AdminSDHolder,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,156 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,158 LDAP (INFO ): _ignore_object: Do not ignore CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,158 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,158 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,159 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,159 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,159 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,159 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Network Configuration Operators 04.05.2014 06:25:57,160 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,160 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,160 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,160 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Network Configuration Operators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:57,160 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,161 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,162 LDAP (INFO ): _ignore_object: Do not ignore cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,163 LDAP (INFO ): get_ucs_object: object found: cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,163 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,163 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,165 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:57,175 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,175 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 556 04.05.2014 06:25:57,185 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,195 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,195 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Network Configuration Operators'] 04.05.2014 06:25:57,205 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,205 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have some administrative privileges to manage configuration of networking features'] 04.05.2014 06:25:57,215 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,215 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,223 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,223 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Network Configuration Operators'], 'name': [u'Network Configuration Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'gC\xddX\xe1\x14\xbcL\x9d\xeaK\x08\xbb\x8c(\xa4'], 'sambaSID': u'556', 'sAMAccountName': [u'Network Configuration Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'3574'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features']}, 'modtype': 'modify'} 04.05.2014 06:25:57,224 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,224 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,224 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,225 LDAP (INFO ): get_object: got object: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,226 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,226 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Network Configuration Operators'], 'name': [u'Network Configuration Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'gC\xddX\xe1\x14\xbcL\x9d\xeaK\x08\xbb\x8c(\xa4'], 'sambaSID': u'556', 'sAMAccountName': [u'Network Configuration Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'3574'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features']}, 'modtype': 'modify'} 04.05.2014 06:25:57,227 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,227 LDAP (INFO ): get_object: got object: CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,228 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:57,228 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,228 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:57,229 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,229 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,229 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,229 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:57,229 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,229 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,230 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,230 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,231 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,231 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,231 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,232 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,232 LDAP (INFO ): Return result for DN (cn=Network Configuration Operators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:57,235 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,236 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,237 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,238 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,238 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 04.05.2014 06:25:57,239 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,239 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,240 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2$ 04.05.2014 06:25:57,240 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,241 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,241 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win2,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,241 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win2,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,241 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,241 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,242 LDAP (INFO ): _ignore_object: Do not ignore cn=win2,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,244 LDAP (INFO ): get_ucs_object: object found: cn=win2,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,244 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win2,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,244 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,256 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:57,256 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1114 04.05.2014 06:25:57,265 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:57,273 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 04.05.2014 06:25:57,273 LDAP (INFO ): __set_values: no ucs_attribute found in 04.05.2014 06:25:57,281 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 04.05.2014 06:25:57,281 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win2'] 04.05.2014 06:25:57,290 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:57,290 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,301 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,301 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:57,301 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 04.05.2014 06:25:57,301 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,302 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,303 LDAP (INFO ): get_object: got object: CN=win2,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,303 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,303 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,304 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427407130000000 ([('CN=win2,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427407130000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaZ\x04\x00\x00']})]) 04.05.2014 06:25:57,305 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 04.05.2014 06:25:57,305 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,305 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,305 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win2,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win2'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win2.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win2$'], 'distinguishedName': [u'CN=win2,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1114'], 'whenCreated': [u'20140423153145.0Z'], 'uSNCreated': [u'3828'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427407130000000'], 'sAMAccountName': [u'win2$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'.8\x0eIh\x15-N\x92\\r\xe0$i\xa6g'], 'whenChanged': [u'20140423153153.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win2'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1114', 'uSNChanged': [u'3834'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 04.05.2014 06:25:57,305 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 04.05.2014 06:25:57,305 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,306 LDAP (INFO ): Return result for DN (cn=win2,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:57,310 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,311 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,311 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,311 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,312 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,312 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,313 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,313 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,313 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'H\x83\x81\x85-Q\xedB\x99\xf7\xc1\xf2\xe3N@\x9a'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3760'], 'uSNChanged': [u'3767'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,314 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:57,314 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'H\x83\x81\x85-Q\xedB\x99\xf7\xc1\xf2\xe3N@\x9a'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3760'], 'uSNChanged': [u'3767'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,314 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.errata.qa/location: None 04.05.2014 06:25:57,317 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:57,317 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:57,317 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:57,318 LDAP (INFO ): Return result for DN (DC=_ldap._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,322 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,323 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,323 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,323 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,324 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,324 LDAP (INFO ): get_ucs_object: object not found: DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,325 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,325 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,325 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'9\xac\x82\xc1\x9c\x8f\xa1H\xb2*\xa5w\xa3\xa1\xd5k'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3772'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3772'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,325 LDAP (INFO ): dns con2ucs: Object (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:57,326 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'9\xac\x82\xc1\x9c\x8f\xa1H\xb2*\xa5w\xa3\xa1\xd5k'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3772'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3772'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,326 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._udp.errata.qa/location: None 04.05.2014 06:25:57,329 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master50.errata.qa.']] 04.05.2014 06:25:57,329 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master50.errata.qa.']] 04.05.2014 06:25:57,329 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:57,329 LDAP (INFO ): Return result for DN (DC=_kpasswd._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,333 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,334 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,334 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,335 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,335 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,335 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,336 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,337 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,337 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,337 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,337 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x05\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x9e\xab\xe4e\xff9UI\xb9a\xebm\xbb\x07\x0e\xf5'], 'dc': [u'@'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNCreated': [u'3756'], 'uSNChanged': [u'3840'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,338 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:25:57,340 LDAP (INFO ): Return result for DN (DC=@,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,345 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,345 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIPolicy,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,346 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,347 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,347 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,347 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,348 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,348 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,349 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,349 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,349 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'F*\xa5(f\xf6]M\xaf\x0f_\xefvk~\xfc'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3762'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,349 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:57,350 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'F*\xa5(f\xf6]M\xaf\x0f_\xefvk~\xfc'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3762'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,350 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._udp.errata.qa/location: None 04.05.2014 06:25:57,353 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:57,353 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:25:57,353 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:57,353 LDAP (INFO ): Return result for DN (DC=_kerberos._udp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,357 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,358 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,358 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,359 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,359 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,359 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,360 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,360 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 04.05.2014 06:25:57,360 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,361 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,361 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,361 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,361 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,361 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,362 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,363 LDAP (INFO ): get_ucs_object: object found: cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,364 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,364 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,365 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:57,376 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,376 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 514 04.05.2014 06:25:57,386 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,395 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,395 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Guests'] 04.05.2014 06:25:57,405 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,415 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:57,416 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,423 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,423 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Guests,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xee\xec\x81\xcd_e0F\x8f\xdf\xcc^?\x9f\xb7\x8f'], 'sambaSID': u'514', 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-514'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3544'], 'uSNChanged': [u'3738'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Guests']}, 'modtype': 'modify'} 04.05.2014 06:25:57,424 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,424 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,425 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,426 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,426 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain guests,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Guests,CN=Builtin,DC=errata,DC=qa'], 'objectGUID': [u'\xee\xec\x81\xcd_e0F\x8f\xdf\xcc^?\x9f\xb7\x8f'], 'sambaSID': u'514', 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-514'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3544'], 'uSNChanged': [u'3738'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Domain Guests']}, 'modtype': 'modify'} 04.05.2014 06:25:57,427 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,427 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,429 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Guest,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:57,429 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,429 LDAP (INFO ): Did not find CN=Guest,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,430 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,431 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,431 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,432 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,433 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,433 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 04.05.2014 06:25:57,434 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,434 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,434 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,434 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,435 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,435 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,435 LDAP (INFO ): Failed to find cn=Guest,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:57,436 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=guest,cn=users,dc=errata,dc=qa': u'CN=Guest,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:57,436 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,436 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,436 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,436 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:57,436 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,436 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,437 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,437 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,437 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,438 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,438 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,438 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,439 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,440 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,441 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,441 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,442 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,442 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,442 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,443 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Guests'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'gidNumber': ['5045'], 'sambaSID': ['S-1-5-32-546'], 'uniqueMember': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:25:57,443 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,443 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,444 LDAP (INFO ): Return result for DN (cn=Domain Guests,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:57,448 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,449 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,449 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,450 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,450 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,450 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,451 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,451 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 04.05.2014 06:25:57,451 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,452 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,452 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,452 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,452 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,453 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,454 LDAP (INFO ): get_ucs_object: object found: cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,455 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,455 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,456 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:57,467 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,467 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1104 04.05.2014 06:25:57,476 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,487 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,487 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 04.05.2014 06:25:57,497 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,497 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 04.05.2014 06:25:57,507 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,507 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,516 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,517 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Slave Join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=Groups,DC=errata,DC=qa'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'-J\xa2\xd9\xa8\xf7\x1eA\x83\xd3&\x1c\xcb\x86\xffx'], 'sambaSID': u'1104', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3724'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3732'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 04.05.2014 06:25:57,517 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,517 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,518 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,519 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,519 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'-J\xa2\xd9\xa8\xf7\x1eA\x83\xd3&\x1c\xcb\x86\xffx'], 'sambaSID': u'1104', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3724'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3732'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 04.05.2014 06:25:57,520 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:57,521 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,523 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=join-slave,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:57,523 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,523 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,524 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,525 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,525 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,526 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,526 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,527 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,527 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,527 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,527 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 04.05.2014 06:25:57,528 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,528 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,528 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,529 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,529 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,529 LDAP (INFO ): Failed to find cn=join-backup,cn=users,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:57,530 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,530 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,532 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,532 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,532 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,534 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,534 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,534 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,535 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=join-slave,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,535 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=errata,dc=qa to group con cache of cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,537 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,538 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:57,538 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,539 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,539 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,539 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 04.05.2014 06:25:57,539 LDAP (INFO ): samaccount_dn_mapping: search in s4 samaccountname=join-backup 04.05.2014 06:25:57,540 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,540 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,540 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,540 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:57,540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,541 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,541 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-slave,cn=users,dc=errata,dc=qa': u'CN=join-slave,CN=Users,DC=errata,DC=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:57,542 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:57,542 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=join-slave,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:57,542 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=errata,dc=qa was found in group member ucs cache of cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,543 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,543 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:57,544 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,544 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': ['uid=join-backup,cn=users,dc=errata,dc=qa']} 04.05.2014 06:25:57,548 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,549 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,549 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,549 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,550 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,551 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,551 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,551 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,551 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,551 LDAP (INFO ): Return result for DN (cn=Slave Join,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:57,560 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,561 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,DC=errata,DC=qa 04.05.2014 06:25:57,561 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:57,561 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,562 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,dc=errata,dc=qa 04.05.2014 06:25:57,563 LDAP (INFO ): get_ucs_object: object found: CN=Virtual Machine Manager,dc=errata,dc=qa 04.05.2014 06:25:57,563 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Virtual Machine Manager,dc=errata,dc=qa 04.05.2014 06:25:57,564 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:57,570 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:57,570 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Virtual Machine Manager'] 04.05.2014 06:25:57,574 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:57,578 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:57,579 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,587 LDAP (INFO ): Return result for DN (CN=Virtual Machine Manager,dc=errata,dc=qa) 04.05.2014 06:25:57,592 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,593 LDAP (INFO ): _ignore_object: Do not ignore DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,593 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,593 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,594 LDAP (INFO ): _ignore_object: Do not ignore DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,595 LDAP (INFO ): get_ucs_object: object not found: DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,595 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,595 LDAP (INFO ): sync_to_ucs: set position to dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,595 LDAP (INFO ): dns con2ucs: Object (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\x81\xd2\x063D\x8cJ\x93-\xad\xabl\x80\x86\xd0'], 'dc': [u'2'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3825'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3825'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win1\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,596 LDAP (INFO ): dns con2ucs: Object (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type ptr_record 04.05.2014 06:25:57,596 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=2,DC=26.200.10.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'2'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\x81\xd2\x063D\x8cJ\x93-\xad\xabl\x80\x86\xd0'], 'dc': [u'2'], 'whenChanged': [u'20140423153131.0Z'], 'whenCreated': [u'20140423153131.0Z'], 'uSNChanged': [u'3825'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3825'], 'dnsRecord': [u'\x12\x00\x0c\x00\x05\x00\x00\x00\x01\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x04win1\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,600 LDAP (INFO ): ucs_ptr_record_create: do not modify host record 04.05.2014 06:25:57,600 LDAP (INFO ): Return result for DN (DC=2,dc=26.200.10.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,603 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,605 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,605 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,605 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,606 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,606 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,606 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,606 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,606 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Computers 04.05.2014 06:25:57,607 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,607 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,607 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,608 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,608 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,609 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,610 LDAP (INFO ): get_ucs_object: object found: cn=Domain Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,611 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Domain Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,611 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,613 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:57,624 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,624 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 515 04.05.2014 06:25:57,634 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,645 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,645 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Computers'] 04.05.2014 06:25:57,655 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,655 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All workstations and servers joined to the domain'] 04.05.2014 06:25:57,666 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,667 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,676 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,676 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Domain Computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Computers'], 'name': [u'Domain Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1ac\x85Uy\xfe\x08E\xb7\x05z\xbd\xf5\x9a\x14\xc9'], 'sambaSID': u'515', 'sAMAccountName': [u'Domain Computers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3545'], 'uSNChanged': [u'3545'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All workstations and servers joined to the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:57,676 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,676 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,677 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,678 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,678 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,679 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=domain computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Computers'], 'name': [u'Domain Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1ac\x85Uy\xfe\x08E\xb7\x05z\xbd\xf5\x9a\x14\xc9'], 'sambaSID': u'515', 'sAMAccountName': [u'Domain Computers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-515'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3545'], 'uSNChanged': [u'3545'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'All workstations and servers joined to the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:57,679 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa']) 04.05.2014 06:25:57,680 LDAP (INFO ): get_object: got object: CN=Domain Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,683 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=win1,CN=Computers,DC=errata,DC=qa', u'CN=win2,CN=Computers,DC=errata,DC=qa', u'CN=win3,CN=Computers,DC=errata,DC=qa'] 04.05.2014 06:25:57,683 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,683 LDAP (INFO ): Did not find CN=win1,CN=Computers,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,684 LDAP (INFO ): get_object: got object: CN=win1,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,686 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,687 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,687 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,689 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,689 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,689 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,689 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win1,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,690 LDAP (INFO ): __group_cache_con_append_member: Append user cn=win1,cn=computers,dc=errata,dc=qa to group con cache of cn=domain computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,690 LDAP (INFO ): Did not find CN=win2,CN=Computers,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,691 LDAP (INFO ): get_object: got object: CN=win2,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,693 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,693 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,694 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,694 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,695 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,695 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,696 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win2,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,696 LDAP (INFO ): __group_cache_con_append_member: Append user cn=win2,cn=computers,dc=errata,dc=qa to group con cache of cn=domain computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,697 LDAP (INFO ): Did not find CN=win3,CN=Computers,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:57,697 LDAP (INFO ): get_object: got object: CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,699 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,699 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,700 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,700 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,700 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,701 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,701 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,701 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3$ 04.05.2014 06:25:57,702 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,702 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,702 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win3$,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:57,702 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,702 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,703 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=win3$,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:57,703 LDAP (INFO ): Failed to find cn=win3$,cn=computers,dc=errata,dc=qa via self.lo.get 04.05.2014 06:25:57,703 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=win3$,cn=computers,dc=errata,dc=qa': u'CN=win3,CN=Computers,DC=errata,DC=qa', u'cn=win2,cn=computers,dc=errata,dc=qa': u'CN=win2,CN=Computers,DC=errata,DC=qa', u'cn=win1,cn=computers,dc=errata,dc=qa': u'CN=win1,CN=Computers,DC=errata,DC=qa'} 04.05.2014 06:25:57,704 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa']) 04.05.2014 06:25:57,704 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=win1,cn=computers,dc=errata,dc=qa', u'cn=win2,cn=computers,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:57,704 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,704 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:57,704 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,705 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,705 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,705 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,706 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,707 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,707 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,707 LDAP (INFO ): Return result for DN (cn=Domain Computers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:57,712 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,712 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,713 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,714 LDAP (INFO ): _ignore_object: Do not ignore DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:57,714 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:57,714 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,715 LDAP (INFO ): _ignore_object: Do not ignore DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,715 LDAP (INFO ): get_ucs_object: object not found: DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,716 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,716 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 04.05.2014 06:25:57,716 LDAP (INFO ): dns con2ucs: Object (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'10.200.192.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\xe4?kP\x98\x8a\\L\x8c\xe2{\xba\xd98\x18\x08'], 'dc': [u'10.200.192.in-addr.arpa'], 'whenChanged': [u'20140429093437.0Z'], 'whenCreated': [u'20140429093437.0Z'], 'uSNChanged': [u'3878'], 'uSNCreated': [u'3878'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:57,716 LDAP (INFO ): dns con2ucs: Object (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:25:57,717 LDAP (INFO ): Return result for DN (DC=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:57,721 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,722 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,722 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,723 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,724 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,725 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,725 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,726 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,726 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,727 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,727 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,728 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,728 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,729 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,730 LDAP (INFO ): _ignore_object: Do not ignore CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,730 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,731 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,731 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,731 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,731 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,732 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,732 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Terminal Server License Servers 04.05.2014 06:25:57,732 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,733 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,733 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,733 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Terminal Server License Servers,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:57,733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,733 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,734 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,736 LDAP (INFO ): get_ucs_object: object found: cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,736 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,736 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,737 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:57,748 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,748 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 561 04.05.2014 06:25:57,758 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,768 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,768 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Terminal Server License Servers'] 04.05.2014 06:25:57,777 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,777 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'] 04.05.2014 06:25:57,787 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,788 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,796 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,797 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminal Server License Servers'], 'name': [u'Terminal Server License Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\x16\xc5\xca\x0b\xd5]N\xa8\xb8\x17\xa4G\xb4\x8ef'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminal Server License Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3579'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']}, 'modtype': 'modify'} 04.05.2014 06:25:57,797 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,797 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,798 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,798 LDAP (INFO ): get_object: got object: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,799 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,799 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,799 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminal Server License Servers'], 'name': [u'Terminal Server License Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\x16\xc5\xca\x0b\xd5]N\xa8\xb8\x17\xa4G\xb4\x8ef'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminal Server License Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3579'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']}, 'modtype': 'modify'} 04.05.2014 06:25:57,800 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,801 LDAP (INFO ): get_object: got object: CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,802 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:57,802 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,802 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:57,802 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,802 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,803 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,803 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:57,803 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,803 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,803 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,804 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,804 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,805 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,805 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,805 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,805 LDAP (INFO ): Return result for DN (cn=Terminal Server License Servers,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:57,810 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,810 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,811 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,811 LDAP (INFO ): _ignore_object: Do not ignore CN=sysusers,CN=owncloud,DC=errata,DC=qa 04.05.2014 06:25:57,811 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:57,812 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,812 LDAP (INFO ): _ignore_object: Do not ignore CN=sysusers,cn=owncloud,dc=errata,dc=qa 04.05.2014 06:25:57,813 LDAP (INFO ): get_ucs_object: object found: CN=sysusers,cn=owncloud,dc=errata,dc=qa 04.05.2014 06:25:57,814 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=sysusers,cn=owncloud,dc=errata,dc=qa 04.05.2014 06:25:57,814 LDAP (INFO ): sync_to_ucs: set position to cn=owncloud,dc=errata,dc=qa 04.05.2014 06:25:57,820 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:57,820 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'sysusers'] 04.05.2014 06:25:57,824 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:57,828 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:57,829 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,838 LDAP (INFO ): Return result for DN (CN=sysusers,cn=owncloud,dc=errata,dc=qa) 04.05.2014 06:25:57,842 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,843 LDAP (INFO ): _ignore_object: Do not ignore CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,843 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,843 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,844 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,844 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,844 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,845 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cert Publishers 04.05.2014 06:25:57,845 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,845 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,845 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,846 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,846 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,847 LDAP (INFO ): _ignore_object: Do not ignore cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,848 LDAP (INFO ): get_ucs_object: object found: cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,848 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Cert Publishers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,849 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,850 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 04.05.2014 06:25:57,860 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,860 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 517 04.05.2014 06:25:57,870 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,880 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,880 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Cert Publishers'] 04.05.2014 06:25:57,890 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,890 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are permitted to publish certificates to the directory'] 04.05.2014 06:25:57,900 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,901 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,909 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,909 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cert Publishers'], 'name': [u'Cert Publishers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x9c\x9c+*E\x9fiI\x9d\xf2\x02\x91\xde\x90w"'], 'sambaSID': u'517', 'sAMAccountName': [u'Cert Publishers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-517'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3552'], 'uSNChanged': [u'3552'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members of this group are permitted to publish certificates to the directory']}, 'modtype': 'modify'} 04.05.2014 06:25:57,910 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,910 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,910 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,911 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,912 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,912 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cert Publishers'], 'name': [u'Cert Publishers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'objectGUID': [u'\x9c\x9c+*E\x9fiI\x9d\xf2\x02\x91\xde\x90w"'], 'sambaSID': u'517', 'sAMAccountName': [u'Cert Publishers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-517'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3552'], 'uSNChanged': [u'3552'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members of this group are permitted to publish certificates to the directory']}, 'modtype': 'modify'} 04.05.2014 06:25:57,913 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,913 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,914 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:57,914 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:57,914 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:57,915 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:57,915 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,915 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:57,915 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:57,915 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,915 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,915 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,916 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,917 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,917 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,917 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,918 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,919 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:57,919 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,920 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,921 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:57,921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,921 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,922 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:57,922 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:57,922 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:57,923 LDAP (INFO ): Return result for DN (cn=Cert Publishers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:57,926 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,927 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:57,927 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:57,929 LDAP (INFO ): _ignore_object: Do not ignore CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,929 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:57,929 LDAP (INFO ): _dn_type con 04.05.2014 06:25:57,930 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,930 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:57,930 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:57,930 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:57,930 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Pre-Windows 2000 Compatible Access 04.05.2014 06:25:57,931 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:57,931 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:57,931 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,931 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Pre-Windows 2000 Compatible Access,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:57,932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,932 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:57,933 LDAP (INFO ): _ignore_object: Do not ignore cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,934 LDAP (INFO ): get_ucs_object: object found: cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,934 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,935 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:57,936 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:57,946 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,946 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 554 04.05.2014 06:25:57,956 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,966 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:57,966 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Pre-Windows 2000 Compatible Access'] 04.05.2014 06:25:57,976 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,976 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'A backward compatibility group which allows read access on all users and groups in the domain'] 04.05.2014 06:25:57,986 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:57,987 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:57,995 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:57,996 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pre-Windows 2000 Compatible Access'], 'name': [u'Pre-Windows 2000 Compatible Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\xea@n\xe4g\xaaG\x85u\xdd\xbd`gZ\xa8'], 'sambaSID': u'554', 'sAMAccountName': [u'Pre-Windows 2000 Compatible Access'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'3572'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:57,996 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:57,996 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:57,997 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:57,997 LDAP (INFO ): get_object: got object: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:57,998 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:57,998 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:57,998 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pre-Windows 2000 Compatible Access'], 'name': [u'Pre-Windows 2000 Compatible Access'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\xea@n\xe4g\xaaG\x85u\xdd\xbd`gZ\xa8'], 'sambaSID': u'554', 'sAMAccountName': [u'Pre-Windows 2000 Compatible Access'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'3572'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain']}, 'modtype': 'modify'} 04.05.2014 06:25:57,999 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,0 LDAP (INFO ): get_object: got object: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,0 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 04.05.2014 06:25:58,0 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:58,1 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:58,1 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:58,2 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:58,2 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:58,3 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,3 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,3 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,3 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:58,3 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,3 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,4 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,4 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,4 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,5 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,5 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,5 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,6 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,6 LDAP (INFO ): Return result for DN (cn=Pre-Windows 2000 Compatible Access,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:58,11 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,12 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,12 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:58,13 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,14 LDAP (INFO ): _ignore_object: Do not ignore CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,15 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,15 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,15 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,16 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,16 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,16 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:58,16 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Cryptographic Operators 04.05.2014 06:25:58,17 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,17 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,17 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,17 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Cryptographic Operators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,17 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,18 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,18 LDAP (INFO ): _ignore_object: Do not ignore cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,20 LDAP (INFO ): get_ucs_object: object found: cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,20 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,20 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,21 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:58,31 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,32 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 569 04.05.2014 06:25:58,41 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,51 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:58,51 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Cryptographic Operators'] 04.05.2014 06:25:58,60 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,61 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are authorized to perform cryptographic operations.'] 04.05.2014 06:25:58,70 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,71 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,80 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,80 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cryptographic Operators'], 'name': [u'Cryptographic Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u"R\x1e%\x19\x0b}BD\x83P\xa5\x10'\\6\n"], 'sambaSID': u'569', 'sAMAccountName': [u'Cryptographic Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'3582'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are authorized to perform cryptographic operations.']}, 'modtype': 'modify'} 04.05.2014 06:25:58,81 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:58,81 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,82 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,82 LDAP (INFO ): get_object: got object: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,83 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,83 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,83 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Cryptographic Operators'], 'name': [u'Cryptographic Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u"R\x1e%\x19\x0b}BD\x83P\xa5\x10'\\6\n"], 'sambaSID': u'569', 'sAMAccountName': [u'Cryptographic Operators'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'3582'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members are authorized to perform cryptographic operations.']}, 'modtype': 'modify'} 04.05.2014 06:25:58,84 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,85 LDAP (INFO ): get_object: got object: CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,85 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:58,85 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:58,86 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:58,86 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,86 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,86 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,86 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:58,86 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,87 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,87 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,87 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,88 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,88 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,88 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,89 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,89 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,89 LDAP (INFO ): Return result for DN (cn=Cryptographic Operators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:58,94 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,94 LDAP (INFO ): _ignore_object: Do not ignore CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,94 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,95 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,95 LDAP (INFO ): _ignore_object: Do not ignore CN=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,97 LDAP (INFO ): get_ucs_object: object found: CN=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,97 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,97 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:58,103 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,103 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Builtin'] 04.05.2014 06:25:58,107 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,111 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,112 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,122 LDAP (INFO ): Return result for DN (CN=Builtin,dc=errata,dc=qa) 04.05.2014 06:25:58,126 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,127 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,CN=Virtual Machine Manager,DC=errata,DC=qa 04.05.2014 06:25:58,127 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,127 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,128 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,cn=virtual machine manager,dc=errata,dc=qa 04.05.2014 06:25:58,129 LDAP (INFO ): get_ucs_object: object found: CN=Information,cn=virtual machine manager,dc=errata,dc=qa 04.05.2014 06:25:58,129 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Information,cn=virtual machine manager,dc=errata,dc=qa 04.05.2014 06:25:58,129 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=errata,dc=qa 04.05.2014 06:25:58,135 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,136 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Information'] 04.05.2014 06:25:58,140 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,144 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,144 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,152 LDAP (INFO ): Return result for DN (CN=Information,cn=virtual machine manager,dc=errata,dc=qa) 04.05.2014 06:25:58,157 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,158 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,158 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:58,159 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,159 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,160 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,160 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:58,160 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,161 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,161 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,161 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,161 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,162 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,164 LDAP (INFO ): get_ucs_object: object found: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,164 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,165 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,167 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 500 04.05.2014 06:25:58,185 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:58,202 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:25:58,202 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Administrator'] 04.05.2014 06:25:58,218 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:58,219 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Administrator'] 04.05.2014 06:25:58,235 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:58,235 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Administrator'] 04.05.2014 06:25:58,252 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:58,252 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:25:58,269 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:25:58,269 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:25:58,286 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:25:58,286 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:25:58,303 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,303 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:25:58,319 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:25:58,319 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:25:58,336 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:25:58,336 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:25:58,336 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:25:58,353 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:25:58,353 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:25:58,371 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:25:58,371 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:25:58,389 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:25:58,389 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:25:58,405 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:25:58,406 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:25:58,422 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:25:58,422 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:25:58,439 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:25:58,439 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:25:58,455 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:25:58,456 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:25:58,472 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:25:58,472 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:25:58,473 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,482 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,483 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:58,483 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:58,483 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,484 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,485 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,485 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,486 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835330000000 ([('CN=Administrator,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835330000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf4\x01\x00\x00']})]) 04.05.2014 06:25:58,487 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109933 04.05.2014 06:25:58,488 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:25:58,488 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:25:58,488 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,488 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,488 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:58,489 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,489 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,490 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,491 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,492 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,492 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 512 04.05.2014 06:25:58,494 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,494 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,494 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,495 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,495 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,495 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,496 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,498 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:25:58,499 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,499 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,499 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:58,499 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,500 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,500 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,500 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,500 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 04.05.2014 06:25:58,501 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,501 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,501 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,501 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:58,501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,502 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,503 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,504 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,504 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,504 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,505 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,505 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,506 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,506 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,507 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:25:58,507 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 04.05.2014 06:25:58,510 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,511 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,512 LDAP (INFO ): _ignore_object: Do not ignore CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,512 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,512 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,513 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,514 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,514 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,515 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Group Policy Creator Owners'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group can modify group policy for the domain'], 'gidNumber': ['5050'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-520'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:58,515 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 04.05.2014 06:25:58,518 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,518 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,520 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,520 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,520 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,521 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,521 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,521 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,521 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:58,521 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 04.05.2014 06:25:58,522 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,522 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,522 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,523 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,523 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,523 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,524 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Enterprise Admins'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'description': ['Designated administrators of the enterprise'], 'gidNumber': ['5068'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-519'], 'uniqueMember': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483640']} 04.05.2014 06:25:58,524 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,524 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,525 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,526 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,526 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,527 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,527 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,527 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,528 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,528 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Schema Admins'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Designated administrators of the schema'], 'gidNumber': ['5041'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-518'], 'univentionGroupType': ['-2147483640']} 04.05.2014 06:25:58,528 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 04.05.2014 06:25:58,530 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,530 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,532 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,532 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,532 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,533 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,534 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,534 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Domain Users'], 'ownCloudEnabled': ['1'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference', 'ownCloudGroup'], 'univentionObjectType': ['groups/group'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-513'], 'gidNumber': ['5001'], 'univentionPolicyReference': ['cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:58,535 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 04.05.2014 06:25:58,537 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,538 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,539 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,539 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,540 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,541 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,541 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,541 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,542 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master50$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1109'], 'uniqueMember': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:25:58,542 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Administrator,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Administrator'])] 04.05.2014 06:25:58,545 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,545 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,545 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,545 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:25:58,546 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,546 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,547 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,548 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,550 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:58,553 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,553 LDAP (INFO ): Return result for DN (uid=Administrator,cn=users,dc=errata,dc=qa) 04.05.2014 06:25:58,559 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,559 LDAP (INFO ): _ignore_object: Do not ignore CN=samba,DC=errata,DC=qa 04.05.2014 06:25:58,559 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,560 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,560 LDAP (INFO ): _ignore_object: Do not ignore CN=samba,dc=errata,dc=qa 04.05.2014 06:25:58,561 LDAP (INFO ): get_ucs_object: object found: CN=samba,dc=errata,dc=qa 04.05.2014 06:25:58,562 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=samba,dc=errata,dc=qa 04.05.2014 06:25:58,562 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:58,568 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,568 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'samba'] 04.05.2014 06:25:58,572 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,576 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,577 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,585 LDAP (INFO ): Return result for DN (CN=samba,dc=errata,dc=qa) 04.05.2014 06:25:58,589 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,590 LDAP (INFO ): _ignore_object: Do not ignore DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:58,590 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:58,591 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,591 LDAP (INFO ): _ignore_object: Do not ignore DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,592 LDAP (INFO ): get_ucs_object: object not found: DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,592 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,592 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,593 LDAP (INFO ): dns con2ucs: Object (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x93\xcbh\xd5\x91\x85\xc5F\x87\x17i\x9c\xdd\xb5/\x82'], 'dc': [u'win3'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3837'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3837'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\n'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:58,593 LDAP (INFO ): dns con2ucs: Object (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type host_record 04.05.2014 06:25:58,593 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=win3,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'win3'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x93\xcbh\xd5\x91\x85\xc5F\x87\x17i\x9c\xdd\xb5/\x82'], 'dc': [u'win3'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140423153154.0Z'], 'uSNChanged': [u'3837'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3837'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a\n'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:58,596 LDAP (INFO ): ucs_host_record_create: do not modify host record 04.05.2014 06:25:58,596 LDAP (INFO ): Return result for DN (DC=win3,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:58,601 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,601 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:58,602 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,603 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,603 LDAP (INFO ): _ignore_object: Do not ignore CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,604 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,604 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,604 LDAP (INFO ): _ignore_object: Do not ignore CN=Groups,dc=errata,dc=qa 04.05.2014 06:25:58,606 LDAP (INFO ): get_ucs_object: object found: CN=Groups,dc=errata,dc=qa 04.05.2014 06:25:58,606 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Groups,dc=errata,dc=qa 04.05.2014 06:25:58,606 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:58,612 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,612 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Groups'] 04.05.2014 06:25:58,617 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,617 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Group Objects as per default Settings'] 04.05.2014 06:25:58,621 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,621 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,629 LDAP (INFO ): Return result for DN (CN=Groups,dc=errata,dc=qa) 04.05.2014 06:25:58,633 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,633 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:58,634 LDAP (INFO ): _object_mapping: map with key msGPO and type con 04.05.2014 06:25:58,634 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,635 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,636 LDAP (INFO ): get_ucs_object: object found: CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,636 LDAP (PROCESS): sync to ucs: [ msGPO] [ modify] CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,637 LDAP (INFO ): sync_to_ucs: set position to cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,638 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{6AC1786C-016F-11D2-945F-00C04FB984F9}'] 04.05.2014 06:25:58,641 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,642 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 04.05.2014 06:25:58,646 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,649 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 04.05.2014 06:25:58,653 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 04.05.2014 06:25:58,657 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,657 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\errata.qa\\sysvol\\errata.qa\\Policies\\{6AC1786C-016F-11D2-945F-00C04FB984F9}'] 04.05.2014 06:25:58,661 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,661 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Controllers Policy'] 04.05.2014 06:25:58,665 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,665 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]'] 04.05.2014 06:25:58,669 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,669 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 04.05.2014 06:25:58,673 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,674 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 04.05.2014 06:25:58,677 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,677 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 04.05.2014 06:25:58,681 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:58,682 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,689 LDAP (INFO ): Return result for DN (CN={6AC1786C-016F-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:58,693 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,694 LDAP (INFO ): _ignore_object: Do not ignore CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,694 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,695 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,695 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,695 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,696 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:58,696 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS and IAS Servers 04.05.2014 06:25:58,696 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,697 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,697 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,697 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,697 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,697 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,698 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,699 LDAP (INFO ): get_ucs_object: object found: cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,700 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,700 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:58,701 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 04.05.2014 06:25:58,711 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,711 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 553 04.05.2014 06:25:58,721 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,731 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:58,731 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RAS and IAS Servers'] 04.05.2014 06:25:58,741 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,741 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Servers in this group can access remote access properties of users'] 04.05.2014 06:25:58,751 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,751 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,759 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,759 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS and IAS Servers'], 'name': [u'RAS and IAS Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'8^]\xcd\xcaKmJ\xa8\x03|Vvy\x8d}'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS and IAS Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-553'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3557'], 'uSNChanged': [u'3557'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Servers in this group can access remote access properties of users']}, 'modtype': 'modify'} 04.05.2014 06:25:58,760 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:58,760 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,761 LDAP (INFO ): get_object: got object: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,762 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,762 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,762 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS and IAS Servers'], 'name': [u'RAS and IAS Servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'8^]\xcd\xcaKmJ\xa8\x03|Vvy\x8d}'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS and IAS Servers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-553'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3557'], 'uSNChanged': [u'3557'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Servers in this group can access remote access properties of users']}, 'modtype': 'modify'} 04.05.2014 06:25:58,763 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,763 LDAP (INFO ): get_object: got object: CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:58,764 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:58,764 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:58,764 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:58,765 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,765 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,765 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,765 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:58,765 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,765 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,765 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,766 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,767 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,767 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,767 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,767 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,768 LDAP (INFO ): Return result for DN (cn=RAS and IAS Servers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:58,771 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,771 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:58,772 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,773 LDAP (INFO ): _ignore_object: Do not ignore CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,773 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,773 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,774 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,774 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,774 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:58,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Performance Monitor Users 04.05.2014 06:25:58,775 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,775 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,775 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,776 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Performance Monitor Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,776 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,777 LDAP (INFO ): _ignore_object: Do not ignore cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,778 LDAP (INFO ): get_ucs_object: object found: cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,778 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,779 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,780 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:58,790 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,790 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 558 04.05.2014 06:25:58,800 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,810 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:58,810 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Performance Monitor Users'] 04.05.2014 06:25:58,820 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,820 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can access performance counter data locally and remotely'] 04.05.2014 06:25:58,830 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,830 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,837 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,837 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Monitor Users'], 'name': [u'Performance Monitor Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb\x13\x9f\xc9\x8d\xd9\x81M\x84\xb2>\xe4\xe3\x1a4\x0c'], 'sambaSID': u'558', 'sAMAccountName': [u'Performance Monitor Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3576'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can access performance counter data locally and remotely']}, 'modtype': 'modify'} 04.05.2014 06:25:58,838 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:58,838 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,838 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,839 LDAP (INFO ): get_object: got object: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,839 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,840 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,840 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Monitor Users'], 'name': [u'Performance Monitor Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdb\x13\x9f\xc9\x8d\xd9\x81M\x84\xb2>\xe4\xe3\x1a4\x0c'], 'sambaSID': u'558', 'sAMAccountName': [u'Performance Monitor Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3576'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can access performance counter data locally and remotely']}, 'modtype': 'modify'} 04.05.2014 06:25:58,841 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,841 LDAP (INFO ): get_object: got object: CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,842 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:58,842 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:58,842 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:58,842 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,842 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,843 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,843 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:58,843 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,843 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,843 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,844 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,845 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,845 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,845 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,845 LDAP (INFO ): Return result for DN (cn=Performance Monitor Users,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:58,849 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,850 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:58,850 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:58,850 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,851 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,851 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,851 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,852 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:58,852 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9\x10\x9eT\xf5\xebTO\x92\x05\x85>\xaeKm\x90'], 'dc': [u'_ldap._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3768'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3768'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:58,852 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:58,852 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9\x10\x9eT\xf5\xebTO\x92\x05\x85>\xaeKm\x90'], 'dc': [u'_ldap._tcp.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3768'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3768'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:58,853 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.dc._msdcs.errata.qa/location: None 04.05.2014 06:25:58,855 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:58,856 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:58,856 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:58,856 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:58,859 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,860 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,862 LDAP (INFO ): _ignore_object: Do not ignore CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,862 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,862 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,863 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:58,863 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:58,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:58,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Performance Log Users 04.05.2014 06:25:58,864 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:58,864 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:58,864 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,864 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Performance Log Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:58,865 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,865 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,866 LDAP (INFO ): _ignore_object: Do not ignore cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,867 LDAP (INFO ): get_ucs_object: object found: cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,868 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Performance Log Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,868 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:58,869 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:58,879 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,879 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 559 04.05.2014 06:25:58,889 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,899 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:58,899 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Performance Log Users'] 04.05.2014 06:25:58,909 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,909 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'] 04.05.2014 06:25:58,919 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:58,919 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,927 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,927 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Performance Log Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Log Users'], 'name': [u'Performance Log Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'>\xed\x83\xe9\x975\x19A\xbe8\xeb\xb6\x12\xcc\xce\xb3'], 'sambaSID': u'559', 'sAMAccountName': [u'Performance Log Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3577'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']}, 'modtype': 'modify'} 04.05.2014 06:25:58,927 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:58,928 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:58,928 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,929 LDAP (INFO ): get_object: got object: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,929 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:58,929 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,930 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=performance log users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Performance Log Users'], 'name': [u'Performance Log Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'>\xed\x83\xe9\x975\x19A\xbe8\xeb\xb6\x12\xcc\xce\xb3'], 'sambaSID': u'559', 'sAMAccountName': [u'Performance Log Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3577'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']}, 'modtype': 'modify'} 04.05.2014 06:25:58,930 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,931 LDAP (INFO ): get_object: got object: CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:58,931 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:58,932 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:58,933 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,933 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:58,933 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:58,933 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:58,934 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:58,934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:58,935 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:58,935 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:58,935 LDAP (INFO ): Return result for DN (cn=Performance Log Users,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:58,938 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,939 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:58,939 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,939 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,940 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,941 LDAP (INFO ): get_ucs_object: object found: CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,942 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,942 LDAP (INFO ): sync_to_ucs: set position to cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:58,948 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,948 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 04.05.2014 06:25:58,952 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,956 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,957 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,965 LDAP (INFO ): Return result for DN (CN=Machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:58,968 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,969 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:58,969 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,970 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:58,970 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:58,970 LDAP (INFO ): _dn_type con 04.05.2014 06:25:58,971 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:58,972 LDAP (INFO ): get_ucs_object: object found: CN=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:58,972 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=dc,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:58,973 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:58,979 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:58,979 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 04.05.2014 06:25:58,983 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:58,987 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:58,987 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:58,994 LDAP (INFO ): Return result for DN (CN=dc,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:58,998 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,999 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:58,999 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,0 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,0 LDAP (INFO ): _ignore_object: Do not ignore CN=owncloud,DC=errata,DC=qa 04.05.2014 06:25:59,1 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:59,1 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,1 LDAP (INFO ): _ignore_object: Do not ignore CN=owncloud,dc=errata,dc=qa 04.05.2014 06:25:59,3 LDAP (INFO ): get_ucs_object: object found: CN=owncloud,dc=errata,dc=qa 04.05.2014 06:25:59,3 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=owncloud,dc=errata,dc=qa 04.05.2014 06:25:59,3 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:59,9 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:59,9 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'owncloud'] 04.05.2014 06:25:59,14 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:59,18 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,18 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,25 LDAP (INFO ): Return result for DN (CN=owncloud,dc=errata,dc=qa) 04.05.2014 06:25:59,28 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,29 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,29 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:59,30 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,30 LDAP (INFO ): _ignore_object: Do not ignore CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,31 LDAP (INFO ): get_ucs_object: object found: CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,32 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,32 LDAP (INFO ): sync_to_ucs: set position to cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,38 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:59,38 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 04.05.2014 06:25:59,42 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:59,47 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,47 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,54 LDAP (INFO ): Return result for DN (CN=User,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:59,58 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,59 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,59 LDAP (INFO ): _object_mapping: map with key msGPO and type con 04.05.2014 06:25:59,60 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,60 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,62 LDAP (INFO ): get_ucs_object: object found: CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,63 LDAP (PROCESS): sync to ucs: [ msGPO] [ modify] CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,63 LDAP (INFO ): sync_to_ucs: set position to cn=policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,64 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{31B2F340-016D-11D2-945F-00C04FB984F9}'] 04.05.2014 06:25:59,68 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,68 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 04.05.2014 06:25:59,72 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,76 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 04.05.2014 06:25:59,76 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOUserExtensionNames - value: [u'[{3060E8D0-7020-11D2-842D-00C04FA372D4}{3060E8CE-7020-11D2-842D-00C04FA372D4}][{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{0F6B957E-509E-11D1-A7CC-0000F87571E3}]'] 04.05.2014 06:25:59,80 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,84 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,84 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\errata.qa\\sysvol\\errata.qa\\Policies\\{31B2F340-016D-11D2-945F-00C04FB984F9}'] 04.05.2014 06:25:59,88 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,88 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Policy'] 04.05.2014 06:25:59,92 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,92 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}][{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}]'] 04.05.2014 06:25:59,96 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,96 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 04.05.2014 06:25:59,100 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,100 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 04.05.2014 06:25:59,104 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,104 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 04.05.2014 06:25:59,108 LDAP (INFO ): __set_values: module container/msgpo has custom attributes 04.05.2014 06:25:59,109 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,116 LDAP (INFO ): Return result for DN (CN={31B2F340-016D-11D2-945F-00C04FB984F9},cn=policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:59,119 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,120 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,120 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:59,120 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,121 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,121 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,122 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,122 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,122 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf9\x01(fy\xc5\xe8D\x83\x03FUg\xaa\x08\xd6'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3781'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3781'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,122 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:59,123 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf9\x01(fy\xc5\xe8D\x83\x03FUg\xaa\x08\xd6'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3781'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3781'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,123 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.gc._msdcs.errata.qa/location: None 04.05.2014 06:25:59,126 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:59,126 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:59,126 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:59,126 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:59,130 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,130 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=SOM,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,131 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,131 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,132 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,132 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ForeignSecurityPrincipals,DC=errata,DC=qa] 04.05.2014 06:25:59,133 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,133 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RpcServices,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,134 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,135 LDAP (INFO ): _ignore_object: Do not ignore DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,135 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:59,135 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,136 LDAP (INFO ): _ignore_object: Do not ignore DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,136 LDAP (INFO ): get_ucs_object: object not found: DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,136 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,137 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,137 LDAP (INFO ): dns con2ucs: Object (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=12.10.102.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'12.10.102.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u']\x0c\xb1>\xca\xb3\x18E\xa9wU\xb1\x87<8\x85'], 'dc': [u'12.10.102.in-addr.arpa'], 'whenChanged': [u'20140429105217.0Z'], 'whenCreated': [u'20140429105217.0Z'], 'uSNChanged': [u'3887'], 'uSNCreated': [u'3887'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,137 LDAP (INFO ): dns con2ucs: Object (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:25:59,137 LDAP (INFO ): Return result for DN (DC=12.10.102.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:59,140 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,142 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,143 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,143 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,144 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,145 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,146 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Meetings,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,146 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,147 LDAP (INFO ): _ignore_object: Do not ignore CN=Policies,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,147 LDAP (INFO ): _object_mapping: map with key container and type con 04.05.2014 06:25:59,147 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,148 LDAP (INFO ): _ignore_object: Do not ignore CN=Policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,149 LDAP (INFO ): get_ucs_object: object found: CN=Policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,149 LDAP (PROCESS): sync to ucs: [ container] [ modify] CN=Policies,cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,149 LDAP (INFO ): sync_to_ucs: set position to cn=system,dc=errata,dc=qa 04.05.2014 06:25:59,155 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:59,156 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Policies'] 04.05.2014 06:25:59,160 LDAP (INFO ): __set_values: module container/cn has custom attributes 04.05.2014 06:25:59,164 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,164 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,171 LDAP (INFO ): Return result for DN (CN=Policies,cn=system,dc=errata,dc=qa) 04.05.2014 06:25:59,174 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,176 LDAP (INFO ): _ignore_object: Do not ignore CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,176 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,176 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,176 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,177 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,177 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,177 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,177 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Event Log Readers 04.05.2014 06:25:59,178 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,178 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,178 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,178 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Event Log Readers,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:59,178 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,179 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,180 LDAP (INFO ): _ignore_object: Do not ignore cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,181 LDAP (INFO ): get_ucs_object: object found: cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,181 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Event Log Readers,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,181 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,183 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:59,193 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,193 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 573 04.05.2014 06:25:59,203 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,212 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,212 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Event Log Readers'] 04.05.2014 06:25:59,222 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,222 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can read event logs from local machine'] 04.05.2014 06:25:59,232 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,232 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,240 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,240 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Event Log Readers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Event Log Readers'], 'name': [u'Event Log Readers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xf8=\x9f\xde\x8f6\xbdI\xb6\x7fcEw\x93E8'], 'sambaSID': u'573', 'sAMAccountName': [u'Event Log Readers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'3583'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can read event logs from local machine']}, 'modtype': 'modify'} 04.05.2014 06:25:59,240 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,241 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,241 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,242 LDAP (INFO ): get_object: got object: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,242 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,243 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=event log readers,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Event Log Readers'], 'name': [u'Event Log Readers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xf8=\x9f\xde\x8f6\xbdI\xb6\x7fcEw\x93E8'], 'sambaSID': u'573', 'sAMAccountName': [u'Event Log Readers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'3583'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members of this group can read event logs from local machine']}, 'modtype': 'modify'} 04.05.2014 06:25:59,243 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,244 LDAP (INFO ): get_object: got object: CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,245 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,246 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,246 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,246 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,246 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,246 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,247 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,247 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,248 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,248 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,248 LDAP (INFO ): Return result for DN (cn=Event Log Readers,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:59,252 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,253 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,255 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,255 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,255 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,256 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,256 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,256 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Admins 04.05.2014 06:25:59,257 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,257 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,257 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,258 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,258 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,258 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,259 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,260 LDAP (INFO ): get_ucs_object: object found: cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,260 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Enterprise Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,261 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,262 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 04.05.2014 06:25:59,272 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,272 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 519 04.05.2014 06:25:59,282 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,292 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,292 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Enterprise Admins'] 04.05.2014 06:25:59,301 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,302 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the enterprise'] 04.05.2014 06:25:59,311 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,312 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,320 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,320 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designated administrators of the enterprise'], 'distinguishedName': [u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-519'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3554'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Enterprise Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'/\x83\xf8\x87\xf5 \x9bE\xa6>A@\xea&\xb9\xb5'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Enterprise Admins'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'3554'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:25:59,320 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,320 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,322 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,322 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,322 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,323 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Enterprise Admins'], 'distinguishedName': [u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa'], 'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-519'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3554'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the enterprise'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'/\x83\xf8\x87\xf5 \x9bE\xa6>A@\xea&\xb9\xb5'], 'whenChanged': [u'20140224165632.0Z'], 'name': [u'Enterprise Admins'], 'memberOf': [u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'3554'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:25:59,323 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:59,324 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,325 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:25:59,325 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,325 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:59,326 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:59,327 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:59,327 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,328 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,328 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,329 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,329 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,330 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=administrator,cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,331 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=errata,dc=qa to group con cache of cn=enterprise admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,331 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=errata,dc=qa': u'CN=Administrator,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:25:59,331 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:25:59,331 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=administrator,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:59,331 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,331 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,332 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,332 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,332 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,332 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,333 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,334 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,334 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,336 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,336 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,336 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,337 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,338 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,338 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administrators'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'description': ['Administrators have complete and unrestricted access to the computer/domain'], 'gidNumber': ['5048'], 'sambaSID': ['S-1-5-32-544'], 'uniqueMember': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:25:59,339 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,339 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,341 LDAP (INFO ): _ignore_object: Do not ignore CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,341 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,341 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,341 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,342 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,343 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,343 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Denied RODC Password Replication Group'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-572'], 'uniqueMember': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483644']} 04.05.2014 06:25:59,343 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,344 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,344 LDAP (INFO ): Return result for DN (cn=Enterprise Admins,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:59,348 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,348 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,349 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,349 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,350 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,351 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,351 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,352 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,352 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,353 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,353 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,353 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Users 04.05.2014 06:25:59,354 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,354 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,354 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,354 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:59,354 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,355 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,355 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,357 LDAP (INFO ): get_ucs_object: object found: cn=Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,357 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,357 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,359 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:59,369 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,369 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 545 04.05.2014 06:25:59,379 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,389 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,389 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 04.05.2014 06:25:59,399 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,399 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'] 04.05.2014 06:25:59,408 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,409 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,417 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,417 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Users'], 'name': [u'Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'S\x8fE\x13\x96t4D\x82\xa1\x92\x98\x8asjh'], 'sambaSID': u'545', 'sAMAccountName': [u'Users'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3565'], 'uSNChanged': [u'3565'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']}, 'modtype': 'modify'} 04.05.2014 06:25:59,417 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,417 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,418 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,419 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,419 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,420 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Users'], 'name': [u'Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'S\x8fE\x13\x96t4D\x82\xa1\x92\x98\x8asjh'], 'sambaSID': u'545', 'sAMAccountName': [u'Users'], 'whenChanged': [u'20140224165632.0Z'], 'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'], 'distinguishedName': [u'CN=Users,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3565'], 'uSNChanged': [u'3565'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']}, 'modtype': 'modify'} 04.05.2014 06:25:59,420 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=domain users,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:59,421 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,422 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa'] 04.05.2014 06:25:59,422 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,422 LDAP (INFO ): Did not find CN=Domain Users,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:59,423 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,424 LDAP (INFO ): _ignore_object: Do not ignore CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,424 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,424 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,426 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,426 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,426 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,427 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,427 LDAP (INFO ): Did not find CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:59,428 LDAP (INFO ): get_object: got object: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:59,429 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:59,429 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:59,430 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:59,431 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of s4 member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa 04.05.2014 06:25:59,431 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=domain users,cn=groups,dc=errata,dc=qa': u'CN=Domain Users,CN=Groups,DC=errata,DC=qa'} 04.05.2014 06:25:59,431 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=domain users,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:59,431 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=domain users,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:59,431 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,431 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,432 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,432 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,432 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,432 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,433 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,434 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,434 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,434 LDAP (INFO ): Return result for DN (cn=Users,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:59,438 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,438 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,439 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,439 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,440 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,440 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,441 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,442 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,443 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,443 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,443 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,444 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,444 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,445 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 04.05.2014 06:25:59,445 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,445 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,445 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,446 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,446 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,446 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,447 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,448 LDAP (INFO ): get_ucs_object: object found: cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,448 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,449 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,450 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:25:59,460 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,460 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1103 04.05.2014 06:25:59,470 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,480 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,480 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 04.05.2014 06:25:59,490 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,500 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,500 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,508 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,508 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9a^\xecv]\x96\x1aL\xac\xfd\xf10\x8d\x1a7\xc9'], 'sambaSID': u'1103', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1103'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3723'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3753'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'modtype': 'modify'} 04.05.2014 06:25:59,508 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,508 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,510 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,510 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,510 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,510 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=computers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9a^\xecv]\x96\x1aL\xac\xfd\xf10\x8d\x1a7\xc9'], 'sambaSID': u'1103', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20140224170036.0Z'], 'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1103'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3723'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'3753'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'modtype': 'modify'} 04.05.2014 06:25:59,511 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:59,512 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,512 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'] 04.05.2014 06:25:59,513 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,513 LDAP (INFO ): Did not find CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa in group cache s4 04.05.2014 06:25:59,513 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,515 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,515 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,515 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,516 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,516 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,517 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,517 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,517 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,518 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,518 LDAP (INFO ): Found CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in group cache s4: DN: cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,518 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,518 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa'} 04.05.2014 06:25:59,519 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:25:59,519 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:25:59,519 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,519 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,519 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,519 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,519 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,520 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,521 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,521 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,521 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,521 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,521 LDAP (INFO ): Return result for DN (cn=Computers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:59,524 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,525 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,525 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,527 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:59,527 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 04.05.2014 06:25:59,527 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,528 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,528 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,528 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3$ 04.05.2014 06:25:59,529 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,529 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,529 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:59,530 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win3,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:59,530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,530 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,531 LDAP (INFO ): _ignore_object: Do not ignore cn=win3,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:59,532 LDAP (INFO ): get_ucs_object: object found: cn=win3,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:59,532 LDAP (PROCESS): sync to ucs: [windowscomputer] [ modify] cn=win3,cn=computers,dc=errata,dc=qa 04.05.2014 06:25:59,533 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=errata,dc=qa 04.05.2014 06:25:59,545 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,545 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1115 04.05.2014 06:25:59,553 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:59,561 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystemVersion in the ucs-object 04.05.2014 06:25:59,561 LDAP (INFO ): __set_values: no ucs_attribute found in 04.05.2014 06:25:59,570 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key operatingSystem in the ucs-object 04.05.2014 06:25:59,570 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'win3'] 04.05.2014 06:25:59,578 LDAP (INFO ): __set_values: module computers/windows has custom attributes 04.05.2014 06:25:59,579 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,586 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,587 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:25:59,587 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 04.05.2014 06:25:59,587 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,588 LDAP (INFO ): get_object: got object: CN=win3,CN=Computers,DC=errata,DC=qa 04.05.2014 06:25:59,589 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,589 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,590 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130427407210000000 ([('CN=win3,CN=Computers,DC=errata,DC=qa', {'pwdLastSet': ['130427407210000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa[\x04\x00\x00']})]) 04.05.2014 06:25:59,590 LDAP (WARNING): password_sync_ucs_s4_to_ucs: Failed to get Password-Hash from S4 04.05.2014 06:25:59,590 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,591 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,591 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': 'cn=win3,cn=computers,dc=errata,dc=qa', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'logonCount': [u'0'], 'cn': [u'win3'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'userPrincipalName': [u'host/win3.errata.qa@ERRATA.QA'], 'instanceType': [u'4'], 'uid': [u'win3$'], 'distinguishedName': [u'CN=win3,CN=Computers,DC=errata,DC=qa'], 'sAMAccountType': [u'805306369'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1115'], 'whenCreated': [u'20140423153154.0Z'], 'uSNCreated': [u'3835'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'130427407210000000'], 'sAMAccountName': [u'win3$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectGUID': [u'GROi\xfb\xa6\x98D\x91\xa5\x0f&X\x16\xf3\x0e'], 'whenChanged': [u'20140423153201.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'name': [u'win3'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'lastLogon': [u'0'], 'sambaSID': u'1115', 'uSNChanged': [u'3841'], 'lastLogoff': [u'0']}, 'modtype': 'modify'} 04.05.2014 06:25:59,591 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 04.05.2014 06:25:59,591 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,591 LDAP (INFO ): Return result for DN (cn=win3,cn=computers,dc=errata,dc=qa) 04.05.2014 06:25:59,594 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,595 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,595 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:59,596 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,596 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,597 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,597 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,597 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,597 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x1a2'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd9m/\xe2e\xe4ZB\x80\x93\xde\x91}\xe1h\xc3'], 'dc': [u'@'], 'whenChanged': [u'20140423153154.0Z'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3735'], 'uSNChanged': [u'3838'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,598 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type forward_zone 04.05.2014 06:25:59,600 LDAP (INFO ): Return result for DN (DC=@,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:59,603 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,603 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,604 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,605 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,605 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:59,605 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,606 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,606 LDAP (INFO ): get_ucs_object: object not found: DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,607 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,607 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,607 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Z\x9d\x9fO\rR\xc5J\xa9{\xcc\xdd\xd0\x95IM'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3780'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3780'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,607 LDAP (INFO ): dns con2ucs: Object (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:59,608 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'Z\x9d\x9fO\rR\xc5J\xa9{\xcc\xdd\xd0\x95IM'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3780'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3780'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,608 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.default-first-site-name._sites.errata.qa/location: None 04.05.2014 06:25:59,611 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:59,611 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master50.errata.qa.']] 04.05.2014 06:25:59,611 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:59,611 LDAP (INFO ): Return result for DN (DC=_gc._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:59,615 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,617 LDAP (INFO ): _ignore_object: Do not ignore CN=Print Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,617 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,617 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,618 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,618 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,618 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,618 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 04.05.2014 06:25:59,618 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 04.05.2014 06:25:59,619 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,619 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,619 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,619 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,620 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,620 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,621 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,622 LDAP (INFO ): get_ucs_object: object found: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,622 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,622 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,624 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:59,634 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,634 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 550 04.05.2014 06:25:59,644 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,654 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,654 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Printer-Admins'] 04.05.2014 06:25:59,664 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,673 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:25:59,674 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,682 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,682 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Printer-Admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Printer-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'9\x11\x96\xe4\xb6S\xe7N\x9e)\xc3\x94\xc2\x19]\xd0'], 'sambaSID': u'550', 'sAMAccountName': [u'Printer-Admins'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'3748'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Print Operators']}, 'modtype': 'modify'} 04.05.2014 06:25:59,682 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,683 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,684 LDAP (INFO ): get_object: got object: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,684 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,684 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,685 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=print operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Print Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'9\x11\x96\xe4\xb6S\xe7N\x9e)\xc3\x94\xc2\x19]\xd0'], 'sambaSID': u'550', 'sAMAccountName': [u'Print Operators'], 'whenChanged': [u'20140224170036.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'3748'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Print Operators']}, 'modtype': 'modify'} 04.05.2014 06:25:59,685 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,686 LDAP (INFO ): get_object: got object: CN=Print Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,687 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,688 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,688 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,688 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,688 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,688 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,689 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,689 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,689 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,689 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,689 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 04.05.2014 06:25:59,690 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,690 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,690 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,691 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,691 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,691 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,691 LDAP (INFO ): Return result for DN (cn=Printer-Admins,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:59,695 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,695 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,696 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,697 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:25:59,697 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:25:59,697 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,698 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,699 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,699 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,699 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:25:59,699 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'X<\x7f\xe2\x9bWUF\x96kwD\xe4\xec\x9c\x98'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3773'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3773'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,700 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:25:59,700 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'X<\x7f\xe2\x9bWUF\x96kwD\xe4\xec\x9c\x98'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3773'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3773'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:25:59,700 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.errata.qa/location: None 04.05.2014 06:25:59,703 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:59,703 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:25:59,703 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:25:59,703 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:25:59,707 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,707 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,708 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,709 LDAP (INFO ): _ignore_object: Do not ignore CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,709 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,710 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,710 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,710 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,710 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,711 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,711 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Remote Desktop Users 04.05.2014 06:25:59,711 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,712 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,712 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,712 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Remote Desktop Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:25:59,712 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,712 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,713 LDAP (INFO ): _ignore_object: Do not ignore cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,714 LDAP (INFO ): get_ucs_object: object found: cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,715 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,715 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:25:59,716 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:25:59,726 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,726 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 555 04.05.2014 06:25:59,736 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,746 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,746 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Remote Desktop Users'] 04.05.2014 06:25:59,756 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,756 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group are granted the right to logon remotely'] 04.05.2014 06:25:59,766 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,767 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,773 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,773 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remote Desktop Users'], 'name': [u'Remote Desktop Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe9\xeb\xddy\xa6\x88\xd1J\x8b\x88hq\xbf\xef\xc78'], 'sambaSID': u'555', 'sAMAccountName': [u'Remote Desktop Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'3573'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group are granted the right to logon remotely']}, 'modtype': 'modify'} 04.05.2014 06:25:59,773 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,774 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,774 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,775 LDAP (INFO ): get_object: got object: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,775 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,776 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remote Desktop Users'], 'name': [u'Remote Desktop Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe9\xeb\xddy\xa6\x88\xd1J\x8b\x88hq\xbf\xef\xc78'], 'sambaSID': u'555', 'sAMAccountName': [u'Remote Desktop Users'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'3573'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members in this group are granted the right to logon remotely']}, 'modtype': 'modify'} 04.05.2014 06:25:59,776 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,777 LDAP (INFO ): get_object: got object: CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:25:59,778 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:59,778 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,778 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:59,778 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,778 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,779 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,779 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,779 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,779 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,779 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,780 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,780 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,781 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,781 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,781 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,781 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,781 LDAP (INFO ): Return result for DN (cn=Remote Desktop Users,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:25:59,784 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,785 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,785 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,786 LDAP (INFO ): _ignore_object: Do not ignore OU=Domain Controllers,DC=errata,DC=qa 04.05.2014 06:25:59,787 LDAP (INFO ): _object_mapping: map with key ou and type con 04.05.2014 06:25:59,787 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,787 LDAP (INFO ): _ignore_object: Do not ignore OU=Domain Controllers,dc=errata,dc=qa 04.05.2014 06:25:59,789 LDAP (INFO ): get_ucs_object: object found: OU=Domain Controllers,dc=errata,dc=qa 04.05.2014 06:25:59,789 LDAP (PROCESS): sync to ucs: [ ou] [ modify] OU=Domain Controllers,dc=errata,dc=qa 04.05.2014 06:25:59,789 LDAP (INFO ): sync_to_ucs: set position to dc=errata,dc=qa 04.05.2014 06:25:59,791 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Controllers'] 04.05.2014 06:25:59,795 LDAP (INFO ): __set_values: module container/ou has custom attributes 04.05.2014 06:25:59,795 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for domain controllers'] 04.05.2014 06:25:59,800 LDAP (INFO ): __set_values: module container/ou has custom attributes 04.05.2014 06:25:59,804 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 04.05.2014 06:25:59,804 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,810 LDAP (INFO ): Return result for DN (OU=Domain Controllers,dc=errata,dc=qa) 04.05.2014 06:25:59,813 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,813 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,814 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,814 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,815 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,816 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,817 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=@,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:25:59,817 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,819 LDAP (INFO ): _ignore_object: Do not ignore CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,819 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,819 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,820 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,820 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,820 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,820 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:25:59,820 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Enterprise Read-Only Domain Controllers 04.05.2014 06:25:59,821 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,821 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,821 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,821 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,822 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,822 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,823 LDAP (INFO ): _ignore_object: Do not ignore cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,824 LDAP (INFO ): get_ucs_object: object found: cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,824 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,824 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:25:59,826 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 04.05.2014 06:25:59,836 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,836 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 498 04.05.2014 06:25:59,846 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,856 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:25:59,856 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Enterprise Read-Only Domain Controllers'] 04.05.2014 06:25:59,866 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,866 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the enterprise'] 04.05.2014 06:25:59,876 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:25:59,876 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:25:59,882 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,882 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Read-Only Domain Controllers'], 'name': [u'Enterprise Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x89\x87\xbd+F\xe3\xd1I\xab\x9f\xc0\n\xf29\xea\xac'], 'sambaSID': u'498', 'sAMAccountName': [u'Enterprise Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-498'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3550'], 'uSNChanged': [u'3550'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise']}, 'modtype': 'modify'} 04.05.2014 06:25:59,882 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:25:59,883 LDAP (INFO ): _dn_type ucs 04.05.2014 06:25:59,883 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,884 LDAP (INFO ): get_object: got object: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,884 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:25:59,884 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,885 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Enterprise Read-Only Domain Controllers'], 'name': [u'Enterprise Read-only Domain Controllers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x89\x87\xbd+F\xe3\xd1I\xab\x9f\xc0\n\xf29\xea\xac'], 'sambaSID': u'498', 'sAMAccountName': [u'Enterprise Read-Only Domain Controllers'], 'whenChanged': [u'20140224165632.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-498'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3550'], 'uSNChanged': [u'3550'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise']}, 'modtype': 'modify'} 04.05.2014 06:25:59,885 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,886 LDAP (INFO ): get_object: got object: CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:25:59,887 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:25:59,887 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:25:59,887 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:25:59,887 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:25:59,887 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,888 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:25:59,888 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:25:59,888 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,888 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:25:59,888 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:25:59,889 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,889 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,890 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:25:59,890 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,890 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,890 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:25:59,890 LDAP (INFO ): Return result for DN (cn=Enterprise Read-Only Domain Controllers,cn=groups,dc=errata,dc=qa) 04.05.2014 06:25:59,893 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:25:59,894 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:59,895 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:25:59,895 LDAP (INFO ): _dn_type con 04.05.2014 06:25:59,896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:25:59,896 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:25:59,896 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:25:59,896 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 04.05.2014 06:25:59,897 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:25:59,897 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:25:59,897 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:25:59,897 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,898 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:25:59,898 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:25:59,899 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,901 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,901 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,901 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:25:59,904 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1107 04.05.2014 06:25:59,921 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:59,939 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:25:59,939 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 04.05.2014 06:25:59,956 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:59,956 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 04.05.2014 06:25:59,973 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:59,973 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 04.05.2014 06:25:59,990 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:25:59,990 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:26:00,7 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:26:00,8 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:26:00,25 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:26:00,25 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:26:00,42 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 04.05.2014 06:26:00,42 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:26:00,59 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:26:00,59 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:26:00,76 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:26:00,76 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:26:00,76 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:26:00,94 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:26:00,94 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:26:00,111 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:26:00,111 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:26:00,128 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:26:00,128 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:26:00,145 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:26:00,145 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:26:00,161 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:26:00,162 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:26:00,178 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:26:00,178 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:26:00,196 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:26:00,196 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:26:00,213 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:26:00,213 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:26:00,215 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:26:00,224 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,224 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:26:00,224 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,225 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,225 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,227 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,227 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,227 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,228 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130335835450000000 ([('CN=join-backup,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130335835450000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaaS\x04\x00\x00']})]) 04.05.2014 06:26:00,229 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1389109945 04.05.2014 06:26:00,229 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:26:00,229 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:26:00,230 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,230 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,230 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,230 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,231 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,232 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,232 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,232 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,233 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,234 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1106 04.05.2014 06:26:00,235 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,235 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,236 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,236 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,236 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:26:00,236 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 04.05.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,237 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,238 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,238 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,238 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,241 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:26:00,241 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,241 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,241 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:26:00,242 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,242 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,242 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,243 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 04.05.2014 06:26:00,243 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,243 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,244 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,244 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,244 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,244 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,245 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,246 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,246 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,247 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,247 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,248 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,248 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,249 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1104'], 'uniqueMember': ['uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:26:00,249 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 04.05.2014 06:26:00,251 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,251 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,253 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,253 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,253 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,253 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,254 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,254 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,255 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,255 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-slave'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1108'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:26:00,256 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 04.05.2014 06:26:00,258 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,259 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,260 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,260 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,260 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,261 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,262 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,262 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,263 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master50$', 'Administrator'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-4147772290-1845239123-2863352336-1109'], 'uniqueMember': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483646']} 04.05.2014 06:26:00,263 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=join-backup,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'join-backup'])] 04.05.2014 06:26:00,265 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,266 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,266 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,266 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,266 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,267 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,268 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,268 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,268 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,270 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,273 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,273 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=errata,dc=qa) 04.05.2014 06:26:00,277 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,278 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,278 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,279 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,279 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,281 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,282 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,282 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,283 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,283 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,284 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,285 LDAP (INFO ): _ignore_object: Do not ignore CN=Server Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,285 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,286 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,286 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,286 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,287 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,287 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:26:00,287 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Server Operators 04.05.2014 06:26:00,288 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,288 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,288 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,288 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Server Operators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:26:00,288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,289 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,290 LDAP (INFO ): _ignore_object: Do not ignore cn=Server Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:00,291 LDAP (INFO ): get_ucs_object: object found: cn=Server Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:00,291 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Server Operators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:00,291 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:00,293 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 04.05.2014 06:26:00,303 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,303 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 549 04.05.2014 06:26:00,313 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,323 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:26:00,323 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Server Operators'] 04.05.2014 06:26:00,333 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,333 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain servers'] 04.05.2014 06:26:00,343 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,344 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:26:00,351 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,352 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Server Operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server Operators'], 'name': [u'Server Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\t\x90\x93\xdf&\xa2\x17I\xaf\x82\xd0\x86(%#W'], 'sambaSID': u'549', 'sAMAccountName': [u'Server Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'3568'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain servers']}, 'modtype': 'modify'} 04.05.2014 06:26:00,352 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:00,352 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,354 LDAP (INFO ): get_object: got object: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,354 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,354 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,355 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=server operators,cn=builtin,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server Operators'], 'name': [u'Server Operators'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\t\x90\x93\xdf&\xa2\x17I\xaf\x82\xd0\x86(%#W'], 'sambaSID': u'549', 'sAMAccountName': [u'Server Operators'], 'whenChanged': [u'20140224165632.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20140224165632.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'3568'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Members can administer domain servers']}, 'modtype': 'modify'} 04.05.2014 06:26:00,355 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:26:00,356 LDAP (INFO ): get_object: got object: CN=Server Operators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:26:00,357 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:26:00,358 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,358 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,358 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,358 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,359 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,360 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,360 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,360 LDAP (INFO ): Return result for DN (cn=Server Operators,cn=builtin,dc=errata,dc=qa) 04.05.2014 06:26:00,364 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,364 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,365 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,366 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,366 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,367 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,367 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,368 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,368 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 04.05.2014 06:26:00,368 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 04.05.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Backup Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,370 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,371 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,372 LDAP (INFO ): get_ucs_object: object found: cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,372 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=Backup Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,372 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,374 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 04.05.2014 06:26:00,384 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,384 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1106 04.05.2014 06:26:00,394 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,404 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 04.05.2014 06:26:00,404 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 04.05.2014 06:26:00,414 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,414 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 04.05.2014 06:26:00,424 LDAP (INFO ): __set_values: module groups/group has custom attributes 04.05.2014 06:26:00,424 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:26:00,433 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,433 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': 'cn=Backup Join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=Groups,DC=errata,DC=qa'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xcex\xcdu\x98\x03\x85E\x88\x02\x19\x04\xfcB$\xcb'], 'sambaSID': u'1106', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1106'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3728'], 'uSNChanged': [u'3728'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 04.05.2014 06:26:00,433 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:00,434 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,434 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,435 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,435 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,436 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,436 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=backup join,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=Groups,DC=errata,DC=qa'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xcex\xcdu\x98\x03\x85E\x88\x02\x19\x04\xfcB$\xcb'], 'sambaSID': u'1106', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20140224170036.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4147772290-1845239123-2863352336-1106'], 'whenCreated': [u'20140224170036.0Z'], 'uSNCreated': [u'3728'], 'uSNChanged': [u'3728'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 04.05.2014 06:26:00,437 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:00,446 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:00,448 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-backup,CN=Users,DC=errata,DC=qa'] 04.05.2014 06:26:00,448 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 04.05.2014 06:26:00,448 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=errata,DC=qa in group cache s4 04.05.2014 06:26:00,449 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,450 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,450 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,451 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,452 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,453 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,453 LDAP (INFO ): group_members_sync_to_ucs: mapped s4 member to ucs DN uid=join-backup,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,454 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=errata,dc=qa to group con cache of cn=backup join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,454 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-backup,cn=users,dc=errata,dc=qa': u'CN=join-backup,CN=Users,DC=errata,DC=qa'} 04.05.2014 06:26:00,454 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:00,454 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_s4: {'unknown': [u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'group': [], 'user': []} 04.05.2014 06:26:00,455 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 04.05.2014 06:26:00,455 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 04.05.2014 06:26:00,455 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,455 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,455 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,455 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,456 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,457 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,457 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,457 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,457 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,457 LDAP (INFO ): Return result for DN (cn=Backup Join,cn=groups,dc=errata,dc=qa) 04.05.2014 06:26:00,462 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,463 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:26:00,463 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:26:00,463 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,464 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,464 LDAP (INFO ): get_ucs_object: object not found: DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,465 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,465 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,465 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa0\xbfqo\xd2\xc0\xfbM\x8d\x08y4]\xcf&\xaf'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3774'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3774'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:26:00,466 LDAP (INFO ): dns con2ucs: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:26:00,466 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa0\xbfqo\xd2\xc0\xfbM\x8d\x08y4]\xcf&\xaf'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], 'whenChanged': [u'20140224170038.0Z'], 'whenCreated': [u'20140224170038.0Z'], 'uSNChanged': [u'3774'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3774'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:26:00,466 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.dc._msdcs.errata.qa/location: None 04.05.2014 06:26:00,469 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:26:00,469 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master50.errata.qa.']] 04.05.2014 06:26:00,469 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:26:00,469 LDAP (INFO ): Return result for DN (DC=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:26:00,474 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,475 LDAP (INFO ): _ignore_object: Do not ignore CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,476 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:26:00,476 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,477 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,477 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,477 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 04.05.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,478 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,479 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,479 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,480 LDAP (INFO ): _ignore_object: Do not ignore uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,482 LDAP (INFO ): get_ucs_object: object found: uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,482 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,482 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,485 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 501 04.05.2014 06:26:00,503 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:26:00,521 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 04.05.2014 06:26:00,521 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 04.05.2014 06:26:00,540 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:26:00,540 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Guest'] 04.05.2014 06:26:00,559 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:26:00,559 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 04.05.2014 06:26:00,576 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:26:00,576 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 04.05.2014 06:26:00,594 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 04.05.2014 06:26:00,594 LDAP (INFO ): __set_values: mapping for attribute: city 04.05.2014 06:26:00,612 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 04.05.2014 06:26:00,612 LDAP (INFO ): __set_values: mapping for attribute: description 04.05.2014 06:26:00,612 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in account for guest access to the computer/domain'] 04.05.2014 06:26:00,630 LDAP (INFO ): __set_values: module users/user has custom attributes 04.05.2014 06:26:00,630 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 04.05.2014 06:26:00,647 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 04.05.2014 06:26:00,648 LDAP (INFO ): __set_values: mapping for attribute: organisation 04.05.2014 06:26:00,665 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 04.05.2014 06:26:00,665 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 04.05.2014 06:26:00,665 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 04.05.2014 06:26:00,682 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 04.05.2014 06:26:00,682 LDAP (INFO ): __set_values: mapping for attribute: street 04.05.2014 06:26:00,699 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 04.05.2014 06:26:00,699 LDAP (INFO ): __set_values: mapping for attribute: postcode 04.05.2014 06:26:00,716 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 04.05.2014 06:26:00,716 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 04.05.2014 06:26:00,732 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 04.05.2014 06:26:00,733 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 04.05.2014 06:26:00,750 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 04.05.2014 06:26:00,750 LDAP (INFO ): __set_values: mapping for attribute: profilepath 04.05.2014 06:26:00,768 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 04.05.2014 06:26:00,768 LDAP (INFO ): __set_values: mapping for attribute: pager 04.05.2014 06:26:00,785 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 04.05.2014 06:26:00,785 LDAP (INFO ): __set_values: mapping for attribute: homePhone 04.05.2014 06:26:00,802 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 04.05.2014 06:26:00,802 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 04.05.2014 06:26:00,804 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 04.05.2014 06:26:00,814 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,814 LDAP (INFO ): password_sync_s4_to_ucs called 04.05.2014 06:26:00,815 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,815 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,817 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,817 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,817 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,818 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130377348470000000 ([('CN=Guest,CN=Users,DC=errata,DC=qa', {'pwdLastSet': ['130377348470000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00\x82\xfb9\xf7S\x1d\xfcm\x10J\xab\xaa\xf5\x01\x00\x00']})]) 04.05.2014 06:26:00,819 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1393261247 04.05.2014 06:26:00,820 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdMustChange: 04.05.2014 06:26:00,820 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 04.05.2014 06:26:00,820 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,820 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,820 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,821 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,821 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,822 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,822 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,823 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,823 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,824 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 514 04.05.2014 06:26:00,825 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,825 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,826 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,827 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,827 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,827 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,827 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:00,830 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 04.05.2014 06:26:00,830 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,830 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,830 LDAP (INFO ): _object_mapping: map with key user and type con 04.05.2014 06:26:00,831 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,831 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,831 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 04.05.2014 06:26:00,832 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 04.05.2014 06:26:00,832 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Guest 04.05.2014 06:26:00,832 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 04.05.2014 06:26:00,833 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 04.05.2014 06:26:00,833 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,833 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Guest,cn=users,dc=errata,dc=qa 04.05.2014 06:26:00,833 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,833 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,834 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,835 LDAP (INFO ): _ignore_object: Do not ignore CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:00,835 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:00,836 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,836 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,837 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:00,837 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,837 LDAP (INFO ): sid_to_ucs_mapping 04.05.2014 06:26:00,838 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Guests'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'gidNumber': ['5045'], 'sambaSID': ['S-1-5-32-546'], 'uniqueMember': ['cn=domain guests,cn=groups,dc=errata,dc=qa'], 'univentionGroupType': ['-2147483643']} 04.05.2014 06:26:00,838 LDAP (ALL ): one_group_member_sync_to_ucs: modlist: [(0, 'uniqueMember', ['uid=Guest,cn=users,dc=errata,dc=qa']), (0, 'memberUid', [u'Guest'])] 04.05.2014 06:26:00,840 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=guest,cn=users,dc=errata,dc=qa to group con cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:00,840 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,840 LDAP (INFO ): Call post_ucs_modify_functions: 04.05.2014 06:26:00,840 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:00,841 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:00,841 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:00,842 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,842 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:00,843 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:00,844 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:00,847 LDAP (INFO ): Call post_ucs_modify_functions: (done) 04.05.2014 06:26:00,847 LDAP (INFO ): Return result for DN (uid=Guest,cn=users,dc=errata,dc=qa) 04.05.2014 06:26:00,854 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,855 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:26:00,855 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:26:00,856 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,856 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,857 LDAP (INFO ): get_ucs_object: object not found: DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,857 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,857 LDAP (INFO ): sync_to_ucs: set position to dc=errata.qa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,858 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd7k\xf5\xf4\x94\x11\xb9@\xb5\xf4\xb2\xff\xd7E\x94\x04'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3761'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3761'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:26:00,858 LDAP (INFO ): dns con2ucs: Object (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) is from type srv_record 04.05.2014 06:26:00,858 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=errata.qa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xd7k\xf5\xf4\x94\x11\xb9@\xb5\xf4\xb2\xff\xd7E\x94\x04'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20140224170037.0Z'], 'whenCreated': [u'20140224170037.0Z'], 'uSNChanged': [u'3761'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3761'], 'dnsRecord': [u'\x1c\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x14\x03\x08master50\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:26:00,858 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.errata.qa/location: None 04.05.2014 06:26:00,861 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:26:00,861 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master50.errata.qa.']] 04.05.2014 06:26:00,861 LDAP (INFO ): ucs_srv_record_create: do not modify host record 04.05.2014 06:26:00,861 LDAP (INFO ): Return result for DN (DC=_kerberos._tcp,dc=errata.qa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:26:00,867 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,868 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,868 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,869 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa 04.05.2014 06:26:00,869 LDAP (INFO ): _object_mapping: map with key dns and type con 04.05.2014 06:26:00,869 LDAP (INFO ): _dn_type con 04.05.2014 06:26:00,870 LDAP (INFO ): _ignore_object: Do not ignore DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,871 LDAP (INFO ): get_ucs_object: object not found: DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,871 LDAP (PROCESS): sync to ucs: [ dns] [ add] DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,871 LDAP (INFO ): sync_to_ucs: set position to dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa 04.05.2014 06:26:00,872 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa): {'dn': u'DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa', 'attributes': {'distinguishedName': [u'DC=@,DC=10.200.192.in-addr.arpa,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=errata,DC=qa'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20140429093437.0Z'], 'objectGUID': [u'\x02E\xf5\x88\xe3\x06SG\xb269\xa9\x11\x89{\xd9'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20140429093437.0Z'], 'uSNCreated': [u'3879'], 'uSNChanged': [u'3880'], 'dnsRecord': [u'\x16\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x01Q\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x00\x00\x14\x03\x08master50\x06errata\x02qa\x00\x10\x03\x04root\x06errata\x02qa\x00'], 'instanceType': [u'4']}, 'modtype': 'add'} 04.05.2014 06:26:00,872 LDAP (INFO ): dns con2ucs: Object (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) is from type reverse_zone 04.05.2014 06:26:00,874 LDAP (INFO ): Return result for DN (DC=@,dc=10.200.192.in-addr.arpa,cn=dns,dc=errata,dc=qa) 04.05.2014 06:26:00,878 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,879 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,880 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,880 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=DomainUpdates,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,881 LDAP (INFO ): object_from_element: olddn: 04.05.2014 06:26:00,881 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyType,CN=WMIPolicy,CN=System,DC=errata,DC=qa] 04.05.2014 06:26:00,882 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3889 04.05.2014 06:26:00,887 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3889 04.05.2014 06:26:00,892 LDAP (INFO ): initialize S4: sync of all objects finished, lastUSN is %d 04.05.2014 06:26:21,77 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,79 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,79 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,80 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,80 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,81 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,82 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,82 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,84 LDAP (INFO ): _ignore_object: Do not ignore cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,84 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,84 LDAP (INFO ): sync_from_ucs: sync object: cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,84 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,85 LDAP (INFO ): sync_from_ucs: remove cn=schema admins,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,85 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,86 LDAP (INFO ): sync_from_ucs: modify object: cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,87 LDAP (INFO ): to modify: cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,87 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,87 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Schema Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ee7cb9d8-31c0-1033-9e23-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5041'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.529185Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:26:21,87 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,88 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,88 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,89 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,89 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,90 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,90 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,91 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,92 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,92 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,93 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa']) 04.05.2014 06:26:21,93 LDAP (INFO ): Did not find uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,95 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:21,95 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,96 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,97 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:21,98 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,98 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,99 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=schema admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,100 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,100 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,101 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,101 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,101 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,102 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,102 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,102 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,102 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,102 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,102 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,103 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schema admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Schema Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ee7cb9d8-31c0-1033-9e23-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5041'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.529185Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-518'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'modify'} 04.05.2014 06:26:21,103 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,103 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,104 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,105 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 04.05.2014 06:26:21,106 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,106 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,107 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,108 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,108 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,109 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,110 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,110 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,110 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,110 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,111 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,112 LDAP (INFO ): _ignore_object: Do not ignore cn=Guests,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:26:21,113 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,113 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,114 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,114 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,115 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,116 LDAP (INFO ): _ignore_object: Do not ignore cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,116 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,117 LDAP (INFO ): sync_from_ucs: sync object: cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,117 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,117 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,118 LDAP (INFO ): sync_from_ucs: modify object: cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,118 LDAP (INFO ): to modify: cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,119 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,119 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Guests'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Guest'], u'entryUUID': [u'eed8804c-31c0-1033-9e33-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Guests'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'uid=Guest,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Guests,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.838877Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:26:21,119 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,119 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,120 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,121 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,121 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,121 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,122 LDAP (INFO ): ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,122 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Guest,cn=users,dc=errata,dc=qa', 'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,123 LDAP (INFO ): get_object: got object: CN=Guests,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,124 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Guest,CN=Users,DC=errata,DC=qa', u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa']) 04.05.2014 06:26:21,124 LDAP (INFO ): Did not find uid=Guest,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,125 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:21,125 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,126 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,126 LDAP (INFO ): get_object: got object: CN=Guest,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:21,127 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,127 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,128 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=guest,cn=users,dc=errata,dc=qa to group ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,128 LDAP (INFO ): Did not find cn=domain guests,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,129 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,129 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,129 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,130 LDAP (INFO ): get_object: got object: CN=Domain Guests,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,130 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,131 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain guests,cn=groups,dc=errata,dc=qa to group ucs cache of cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,131 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,131 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,132 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,132 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=guest,cn=users,dc=errata,dc=qa', u'cn=domain guests,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: CN=Guest,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Guests,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,133 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,134 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,134 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,134 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=guests,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Guests'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Guest'], u'entryUUID': [u'eed8804c-31c0-1033-9e33-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Guests'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'uid=Guest,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Guests,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.838877Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20140224170039Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:26:21,134 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,135 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,135 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,136 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,137 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=guests,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,137 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,137 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,138 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,139 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:26:21,139 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,140 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,140 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,141 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,141 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,143 LDAP (INFO ): _ignore_object: Do not ignore cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,143 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,143 LDAP (INFO ): sync_from_ucs: sync object: cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,143 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,144 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,145 LDAP (INFO ): sync_from_ucs: modify object: cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,145 LDAP (INFO ): to modify: cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,145 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,145 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Administrators'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef196b2a-31c0-1033-9e3f-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administrators'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5048'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administrators,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.507609Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:26:21,145 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,146 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,146 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,147 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,147 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,147 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,148 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,148 LDAP (INFO ): ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,149 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,150 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,150 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa']) 04.05.2014 06:26:21,150 LDAP (INFO ): Did not find cn=Enterprise Admins,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,151 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,151 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,151 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,152 LDAP (INFO ): get_object: got object: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,152 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,153 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,153 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,153 LDAP (INFO ): Did not find cn=domain admins,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,154 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,154 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,155 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,155 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,156 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,156 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,156 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,157 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,157 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,157 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,158 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,158 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,158 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,158 LDAP (INFO ): group_members_sync_from_ucs: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,158 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,159 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,160 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,160 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,160 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administrators,cn=builtin,dc=errata,dc=qa', 'attributes': {u'cn': [u'Administrators'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef196b2a-31c0-1033-9e3f-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administrators'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5048'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administrators,cn=Builtin,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.507609Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'modify'} 04.05.2014 06:26:21,160 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,160 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,161 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,162 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,163 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,163 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,164 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,165 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,165 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,165 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,166 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,167 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,168 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,168 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,168 LDAP (INFO ): sync_from_ucs: sync object: cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,169 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,169 LDAP (INFO ): sync_from_ucs: remove cn=domain admins,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,169 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,170 LDAP (INFO ): sync_from_ucs: modify object: cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,170 LDAP (INFO ): to modify: cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,170 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,171 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'entryCSN': [u'20140504042554.097722Z#000000#000#000000'], u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'gidNumber': [u'5000'], 'sAMAccountName': [u'Domain Admins'], u'modifyTimestamp': [u'20140504042554Z'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u''], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,171 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,171 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,172 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,172 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,172 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,173 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,173 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,174 LDAP (INFO ): ucs_members: set([]) 04.05.2014 06:26:21,174 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 04.05.2014 06:26:21,175 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,175 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 04.05.2014 06:26:21,175 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 04.05.2014 06:26:21,176 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,177 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,178 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,178 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'entryCSN': [u'20140504042554.097722Z#000000#000#000000'], u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'gidNumber': [u'5000'], 'sAMAccountName': [u'Domain Admins'], u'modifyTimestamp': [u'20140504042554Z'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u''], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,178 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,178 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,179 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,180 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,180 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,181 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 04.05.2014 06:26:21,181 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:26:21,182 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,182 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,182 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,183 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,183 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,183 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,184 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,185 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,185 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,185 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,186 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,186 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,186 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,187 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,188 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,188 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,189 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,189 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,189 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,190 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,191 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,192 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,192 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,192 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,193 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,194 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,194 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,196 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,196 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,196 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,196 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,196 LDAP (INFO ): sync_from_ucs: remove cn=dc slave hosts,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,197 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,197 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,198 LDAP (INFO ): to modify: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,198 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,198 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'55cf1b7c-0bff-1033-9578-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.256365Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,199 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,199 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,199 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,200 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,200 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,201 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,201 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,201 LDAP (INFO ): ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,202 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa', 'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,203 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,203 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 04.05.2014 06:26:21,203 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,204 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:21,205 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,205 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,206 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:21,206 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,206 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,207 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,207 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,208 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:21,209 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,209 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,210 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:21,210 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,210 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,211 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,211 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,212 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,212 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,213 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,214 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,214 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,214 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,215 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,215 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,216 LDAP (INFO ): group_members_sync_from_ucs: CN=join-slave,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,217 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,217 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,217 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,217 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,217 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,217 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,218 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,218 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'55cf1b7c-0bff-1033-9578-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa', u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.256365Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1108'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,218 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,218 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,219 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,219 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,220 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,221 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 04.05.2014 06:26:21,221 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,221 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,222 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,223 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,223 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,224 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,224 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,224 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,225 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 04.05.2014 06:26:21,225 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=authenticated users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,225 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,226 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,226 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,228 LDAP (INFO ): _ignore_object: Do not ignore cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,228 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,228 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,229 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,230 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,231 LDAP (INFO ): _ignore_object: Do not ignore cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,231 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,232 LDAP (INFO ): sync_from_ucs: sync object: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,232 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,232 LDAP (INFO ): sync_from_ucs: remove cn=group policy creator owners,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,232 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,233 LDAP (INFO ): sync_from_ucs: modify object: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,233 LDAP (INFO ): to modify: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,234 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,234 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Group Policy Creator Owners'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef6d168a-31c0-1033-9e49-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Group Policy Creator Owners'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5050'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.515701Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,234 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,234 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,235 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,236 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,236 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,237 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,237 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,238 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,238 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa']) 04.05.2014 06:26:21,239 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,239 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=group policy creator owners,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,239 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,239 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,240 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,240 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,240 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,240 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,241 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,241 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,241 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,241 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,241 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,241 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Group Policy Creator Owners'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Administrator'], u'entryUUID': [u'ef6d168a-31c0-1033-9e49-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Group Policy Creator Owners'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5050'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Group Policy Creator Owners,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.515701Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-520'], u'createTimestamp': [u'20140224170040Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,241 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,242 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,244 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,244 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,244 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,245 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 04.05.2014 06:26:21,246 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,246 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,247 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,247 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,248 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,248 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,249 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,249 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,250 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,250 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,250 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,251 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,252 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,253 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,253 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,253 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,254 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,254 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,255 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,256 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,256 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,257 LDAP (INFO ): sync_from_ucs: sync object: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,257 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,257 LDAP (INFO ): sync_from_ucs: remove cn=domain users,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,258 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,258 LDAP (INFO ): sync_from_ucs: modify object: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,259 LDAP (INFO ): to modify: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,259 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,259 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {u'ownCloudEnabled': [u'1'], u'cn': [u'Domain Users'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference', u'ownCloudGroup'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55ccd380-0bff-1033-9574-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.535523Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,259 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,259 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,261 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,261 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,261 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,262 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,263 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,264 LDAP (INFO ): get_object: got object: CN=Domain Users,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,264 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,264 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,264 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain users,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,264 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,265 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,266 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,266 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,266 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,266 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,cn=users,dc=errata,dc=qa in s4_members_from_ucs? 04.05.2014 06:26:21,267 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,267 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,267 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,267 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,267 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,267 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain users,cn=groups,dc=errata,dc=qa', 'attributes': {u'ownCloudEnabled': [u'1'], u'cn': [u'Domain Users'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference', u'ownCloudGroup'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55ccd380-0bff-1033-9574-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042558Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042558.535523Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-513'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,267 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,268 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,268 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,269 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,269 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,270 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 04.05.2014 06:26:21,271 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,cn=Builtin,dc=errata,dc=qa 04.05.2014 06:26:21,271 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,271 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,272 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,272 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,273 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,273 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,273 LDAP (INFO ): get_object: got object: CN=Users,CN=Builtin,DC=errata,DC=qa 04.05.2014 06:26:21,274 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group con cache of cn=users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,274 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain users,cn=groups,dc=errata,dc=qa to group ucs cache of cn=users,cn=builtin,dc=errata,dc=qa 04.05.2014 06:26:21,274 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,275 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,276 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,277 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,277 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,277 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,279 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,279 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,279 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,281 LDAP (INFO ): _ignore_object: Do not ignore cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,281 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,281 LDAP (INFO ): sync_from_ucs: sync object: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,281 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,282 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,283 LDAP (INFO ): sync_from_ucs: modify object: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,283 LDAP (INFO ): to modify: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,283 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,284 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Denied RODC Password Replication Group'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'efc81152-31c0-1033-9e4e-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Denied RODC Password Replication Group'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', u'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042557Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042557.126260Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], u'createTimestamp': [u'20140224170041Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'modify'} 04.05.2014 06:26:21,284 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,284 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,285 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,285 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,285 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,286 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,286 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,287 LDAP (INFO ): ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,287 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Cert Publishers,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa', 'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,288 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,289 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa']) 04.05.2014 06:26:21,289 LDAP (INFO ): Did not find cn=Cert Publishers,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,289 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,290 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,291 LDAP (INFO ): get_object: got object: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,291 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,291 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,292 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=cert publishers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,292 LDAP (INFO ): Did not find uid=krbtgt,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,293 LDAP (INFO ): _object_mapping: map with key user and type ucs 04.05.2014 06:26:21,293 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,294 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,295 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=errata,DC=qa 04.05.2014 06:26:21,295 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,296 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,296 LDAP (INFO ): Did not find cn=Domain Controllers,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,297 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,297 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,298 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,298 LDAP (INFO ): get_object: got object: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,299 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,299 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain controllers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,300 LDAP (INFO ): Did not find cn=read-only domain controllers,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,300 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,300 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,301 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,301 LDAP (INFO ): get_object: got object: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,302 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,302 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,303 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=read-only domain controllers,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,303 LDAP (INFO ): Found cn=Enterprise Admins,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,303 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=enterprise admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,303 LDAP (INFO ): Did not find cn=group policy creator owners,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,304 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,304 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,305 LDAP (INFO ): get_object: got object: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,306 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,306 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=group policy creator owners,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,306 LDAP (INFO ): Found cn=domain admins,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,307 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,307 LDAP (INFO ): Did not find cn=schema admins,cn=groups,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,307 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,308 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,309 LDAP (INFO ): get_object: got object: CN=Schema Admins,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,309 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,310 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,310 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,310 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,311 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,311 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa']) 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: CN=Cert Publishers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Controllers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,312 LDAP (INFO ): group_members_sync_from_ucs: CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,313 LDAP (INFO ): group_members_sync_from_ucs: CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: CN=Domain Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,314 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,315 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,315 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,315 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,315 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Denied RODC Password Replication Group'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'efc81152-31c0-1033-9e4e-f729240b08de'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Denied RODC Password Replication Group'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=Domain Controllers,cn=groups,dc=errata,dc=qa', u'cn=Cert Publishers,cn=groups,dc=errata,dc=qa', u'cn=Enterprise Admins,cn=groups,dc=errata,dc=qa', u'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042557Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042557.126260Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-572'], u'createTimestamp': [u'20140224170041Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'modify'} 04.05.2014 06:26:21,315 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,316 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,316 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,317 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,317 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,318 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,318 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,318 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,319 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,320 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,321 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,321 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,322 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,323 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,324 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,324 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,324 LDAP (INFO ): sync_from_ucs: sync object: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,325 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,325 LDAP (INFO ): sync_from_ucs: remove cn=dc backup hosts,cn=groups,dc=errata,dc=qa from group cache 04.05.2014 06:26:21,325 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,326 LDAP (INFO ): sync_from_ucs: modify object: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,326 LDAP (INFO ): to modify: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,327 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,327 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master50$', u'Administrator', u'join-backup'], u'entryUUID': [u'55ceafe8-0bff-1033-9577-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.263637Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,327 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,327 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,328 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,328 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,329 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,329 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,330 LDAP (INFO ): ucs_members: set(['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,331 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,331 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,332 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 04.05.2014 06:26:21,332 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,332 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,332 LDAP (INFO ): Found uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,332 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=dc backup hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,333 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,333 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,334 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,334 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,334 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,334 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,335 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,335 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,335 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,335 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,335 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,335 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,335 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,336 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master50$', u'Administrator', u'join-backup'], u'entryUUID': [u'55ceafe8-0bff-1033-9577-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', u'uid=Administrator,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.263637Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1109'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,336 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,336 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,337 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,339 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 04.05.2014 06:26:21,339 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 04.05.2014 06:26:21,340 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=windows hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,340 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,340 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,341 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,341 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,342 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,342 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,343 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,344 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,344 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=dc slave hosts,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,344 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,345 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,345 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,345 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,346 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,346 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,346 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,347 LDAP (INFO ): get_object: got object: CN=Computers,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,348 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group con cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,348 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=errata,dc=qa to group ucs cache of cn=computers,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,348 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,348 LDAP (ALL ): sync from ucs return True 04.05.2014 06:26:21,349 LDAP (INFO ): __sync_file_from_ucs: objected was modified 04.05.2014 06:26:21,350 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,350 LDAP (INFO ): _object_mapping: map with key group and type ucs 04.05.2014 06:26:21,351 LDAP (INFO ): _dn_type ucs 04.05.2014 06:26:21,351 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,352 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,352 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 04.05.2014 06:26:21,352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,354 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,354 LDAP (INFO ): __sync_file_from_ucs: finished mapping 04.05.2014 06:26:21,354 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,354 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,355 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,355 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,356 LDAP (INFO ): to modify: cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,356 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,356 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'727ad040-0bff-1033-8fd8-794e69fe53ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.249727Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], u'createTimestamp': [u'20140107155225Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,356 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,357 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,357 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,358 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,358 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,358 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 04.05.2014 06:26:21,359 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,359 LDAP (INFO ): ucs_members: set(['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,360 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,361 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=Groups,DC=errata,DC=qa 04.05.2014 06:26:21,361 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=join-backup,CN=Users,DC=errata,DC=qa']) 04.05.2014 06:26:21,361 LDAP (INFO ): Found uid=join-backup,cn=users,dc=errata,dc=qa in group cache ucs 04.05.2014 06:26:21,361 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=errata,dc=qa to group ucs cache of cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,362 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,362 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,363 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,363 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=join-backup,cn=users,dc=errata,dc=qa']) 04.05.2014 06:26:21,363 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 04.05.2014 06:26:21,363 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=errata,DC=qa in s4_members_from_ucs? 04.05.2014 06:26:21,363 LDAP (INFO ): group_members_sync_from_ucs: Yes 04.05.2014 06:26:21,364 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 04.05.2014 06:26:21,364 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 04.05.2014 06:26:21,364 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,364 LDAP (INFO ): Call post_con_modify_functions: 04.05.2014 06:26:21,364 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-slave', u'join-backup'], u'entryUUID': [u'727ad040-0bff-1033-8fd8-794e69fe53ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=errata,dc=qa'], u'uniqueMember': [u'uid=join-slave,cn=users,dc=errata,dc=qa', u'uid=join-backup,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140504042600Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140504042600.249727Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-1104'], u'createTimestamp': [u'20140107155225Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 04.05.2014 06:26:21,364 LDAP (INFO ): _object_mapping: map with key group and type con 04.05.2014 06:26:21,365 LDAP (INFO ): _dn_type con 04.05.2014 06:26:21,365 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 04.05.2014 06:26:21,366 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 04.05.2014 06:26:21,366 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 04.05.2014 06:26:21,367 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,dc=errata,dc=qa 04.05.2014 06:26:21,367 LDAP (INFO ): Call post_con_modify_functions: (done) 04.05.2014 06:26:21,367 LDAP (ALL ): sync from ucs return True 06.05.2014 10:53:07,928 LDAP (INFO ): __sync_file_from_ucs: objected was modified 06.05.2014 10:53:07,930 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,930 LDAP (INFO ): _object_mapping: map with key group and type ucs 06.05.2014 10:53:07,931 LDAP (INFO ): _dn_type ucs 06.05.2014 10:53:07,932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 06.05.2014 10:53:07,933 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 06.05.2014 10:53:07,933 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 06.05.2014 10:53:07,934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 06.05.2014 10:53:07,935 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,936 LDAP (INFO ): __sync_file_from_ucs: finished mapping 06.05.2014 10:53:07,936 LDAP (INFO ): sync_from_ucs: sync object: cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,936 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,937 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 06.05.2014 10:53:07,938 LDAP (INFO ): sync_from_ucs: modify object: cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,938 LDAP (INFO ): to modify: cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,938 LDAP (INFO ): Call post_con_modify_functions: 06.05.2014 10:53:07,939 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140506085307Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140506085307.116320Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 06.05.2014 10:53:07,939 LDAP (INFO ): _object_mapping: map with key group and type con 06.05.2014 10:53:07,939 LDAP (INFO ): _dn_type con 06.05.2014 10:53:07,940 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 06.05.2014 10:53:07,941 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 06.05.2014 10:53:07,941 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 06.05.2014 10:53:07,942 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 06.05.2014 10:53:07,942 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,943 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 06.05.2014 10:53:07,944 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=errata,dc=qa']) 06.05.2014 10:53:07,944 LDAP (INFO ): get_object: got object: CN=Domain Admins,CN=Groups,DC=errata,DC=qa 06.05.2014 10:53:07,945 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 06.05.2014 10:53:07,945 LDAP (INFO ): Found uid=Administrator,cn=users,dc=errata,dc=qa in group cache ucs 06.05.2014 10:53:07,945 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=errata,dc=qa to group ucs cache of cn=domain admins,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,946 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 06.05.2014 10:53:07,946 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=errata,dc=qa']) 06.05.2014 10:53:07,948 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 06.05.2014 10:53:07,948 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 06.05.2014 10:53:07,948 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: set([]) 06.05.2014 10:53:07,948 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 06.05.2014 10:53:07,948 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 06.05.2014 10:53:07,948 LDAP (INFO ): Call post_con_modify_functions: (done) 06.05.2014 10:53:07,949 LDAP (INFO ): Call post_con_modify_functions: 06.05.2014 10:53:07,949 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=errata,dc=qa', 'attributes': {u'cn': [u'Domain Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'55cb0956-0bff-1033-9573-55ad506000f4'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u''], u'uniqueMember': [u'uid=Administrator,cn=users,dc=errata,dc=qa'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Domain Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=errata,dc=qa'], u'modifyTimestamp': [u'20140506085307Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20140506085307.116320Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=errata,dc=qa'], u'sambaSID': [u'S-1-5-21-4147772290-1845239123-2863352336-512'], u'createTimestamp': [u'20140107155137Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=errata,dc=qa'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 06.05.2014 10:53:07,949 LDAP (INFO ): _object_mapping: map with key group and type con 06.05.2014 10:53:07,950 LDAP (INFO ): _dn_type con 06.05.2014 10:53:07,950 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 06.05.2014 10:53:07,951 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 06.05.2014 10:53:07,951 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 06.05.2014 10:53:07,952 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 06.05.2014 10:53:07,953 LDAP (INFO ): _ignore_object: Do not ignore cn=Administrators,cn=Builtin,dc=errata,dc=qa 06.05.2014 10:53:07,953 LDAP (INFO ): _object_mapping: map with key group and type ucs 06.05.2014 10:53:07,954 LDAP (INFO ): _dn_type ucs 06.05.2014 10:53:07,954 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 06.05.2014 10:53:07,955 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 06.05.2014 10:53:07,955 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 06.05.2014 10:53:07,955 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 06.05.2014 10:53:07,956 LDAP (INFO ): get_object: got object: CN=Administrators,CN=Builtin,DC=errata,DC=qa 06.05.2014 10:53:07,957 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=administrators,cn=builtin,dc=errata,dc=qa 06.05.2014 10:53:07,957 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=administrators,cn=builtin,dc=errata,dc=qa 06.05.2014 10:53:07,958 LDAP (INFO ): _ignore_object: Do not ignore cn=Denied RODC Password Replication Group,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,958 LDAP (INFO ): _object_mapping: map with key group and type ucs 06.05.2014 10:53:07,958 LDAP (INFO ): _dn_type ucs 06.05.2014 10:53:07,959 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 06.05.2014 10:53:07,960 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 06.05.2014 10:53:07,960 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 06.05.2014 10:53:07,960 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 06.05.2014 10:53:07,961 LDAP (INFO ): get_object: got object: CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa 06.05.2014 10:53:07,962 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group con cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,962 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=errata,dc=qa to group ucs cache of cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa 06.05.2014 10:53:07,962 LDAP (INFO ): Call post_con_modify_functions: (done) 06.05.2014 10:53:07,962 LDAP (ALL ): sync from ucs return True 06.05.2014 10:56:07,58 MAIN (------ ): DEBUG_INIT 06.05.2014 10:56:07,89 LDAP (INFO ): init finished 06.05.2014 10:56:07,89 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 06.05.2014 10:56:07,147 LDAP (PROCESS): Building internal group membership cache 06.05.2014 10:56:07,151 LDAP (INFO ): __init__: s4_groups: [(u'CN=Allowed RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Enterprise Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Denied RODC Password Replication Group,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', u'CN=krbtgt,CN=Users,DC=errata,DC=qa']}), (u'CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Windows Authorization Access Group,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Certificate Service DCOM Access,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Network Configuration Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Terminal Server License Servers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Incoming Forest Trust Builders,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Read-only Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Group Policy Creator Owners,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Performance Monitor Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Cryptographic Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Distributed COM Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Performance Log Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Remote Desktop Users,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=RAS and IAS Servers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Account Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Controllers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Event Log Readers,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Backup Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Server Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Domain Computers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Print Operators,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=Administrators,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', u'CN=Enterprise Admins,CN=Groups,DC=errata,DC=qa', u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Cert Publishers,CN=Groups,DC=errata,DC=qa', {}), (u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-slave,CN=Users,DC=errata,DC=qa', u'CN=join-backup,CN=Users,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsUpdateProxy,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Admins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Schema Admins,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,CN=Users,DC=errata,DC=qa']}), (u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=Administrator,cn=users,dc=errata,dc=qa']}), (u'CN=Backup Join,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Replicator,CN=Builtin,DC=errata,DC=qa', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (u'CN=Slave Join,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=join-backup,CN=Users,DC=errata,DC=qa']}), (u'CN=Computers,CN=Groups,DC=errata,DC=qa', {'member': [u'CN=DC Slave Hosts,CN=Groups,DC=errata,DC=qa', u'CN=DC Backup Hosts,CN=Groups,DC=errata,DC=qa']}), (u'CN=DnsAdmins,CN=Groups,DC=errata,DC=qa', {}), (u'CN=Guests,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Guests,CN=Groups,DC=errata,DC=qa', u'CN=Guest,CN=Users,DC=errata,DC=qa']}), (u'CN=Users,CN=Builtin,DC=errata,DC=qa', {'member': [u'CN=Domain Users,CN=Groups,DC=errata,DC=qa', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=errata,DC=qa', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=errata,DC=qa']}), (None, [u'ldap://errata.qa/CN=Configuration,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=DomainDnsZones,DC=errata,DC=qa']), (None, [u'ldap://errata.qa/DC=ForestDnsZones,DC=errata,DC=qa'])] 06.05.2014 10:56:07,152 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=users,cn=builtin,dc=errata,dc=qa': [u'cn=domain users,cn=groups,dc=errata,dc=qa', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=errata,dc=qa', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], u'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], u'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], u'cn=domain users,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=print operators,cn=builtin,dc=errata,dc=qa': [], u'cn=server operators,cn=builtin,dc=errata,dc=qa': [], u'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': [u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=cert publishers,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=schema admins,cn=groups,dc=errata,dc=qa', u'cn=domain controllers,cn=groups,dc=errata,dc=qa', u'cn=krbtgt,cn=users,dc=errata,dc=qa'], u'cn=replicator,cn=builtin,dc=errata,dc=qa': [], u'cn=guests,cn=builtin,dc=errata,dc=qa': [u'cn=domain guests,cn=groups,dc=errata,dc=qa', u'cn=guest,cn=users,dc=errata,dc=qa'], u'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], u'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=backup join,cn=groups,dc=errata,dc=qa': [], u'cn=account operators,cn=builtin,dc=errata,dc=qa': [], u'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], u'cn=domain computers,cn=groups,dc=errata,dc=qa': [], u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], u'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], u'cn=slave join,cn=groups,dc=errata,dc=qa': [u'cn=join-backup,cn=users,dc=errata,dc=qa'], u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': [u'cn=join-slave,cn=users,dc=errata,dc=qa', u'cn=join-backup,cn=users,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa'], u'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], u'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], u'cn=domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], u'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], u'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=domain admins,cn=groups,dc=errata,dc=qa': [], u'cn=domain guests,cn=groups,dc=errata,dc=qa': [], u'cn=schema admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=administrators,cn=builtin,dc=errata,dc=qa': [u'cn=domain admins,cn=groups,dc=errata,dc=qa', u'cn=enterprise admins,cn=groups,dc=errata,dc=qa', u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], u'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], u'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], u'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], u'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], u'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], u'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=errata,dc=qa'], u'cn=enterprise admins,cn=groups,dc=errata,dc=qa': [u'cn=administrator,cn=users,dc=errata,dc=qa'], u'cn=computers,cn=groups,dc=errata,dc=qa': [u'cn=dc slave hosts,cn=groups,dc=errata,dc=qa', u'cn=dc backup hosts,cn=groups,dc=errata,dc=qa']} 06.05.2014 10:56:07,157 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=cert publishers,cn=groups,dc=errata,dc=qa': [], 'cn=schannel authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=users,cn=builtin,dc=errata,dc=qa': ['cn=domain users,cn=groups,dc=errata,dc=qa'], 'cn=guests,cn=builtin,dc=errata,dc=qa': ['cn=domain guests,cn=groups,dc=errata,dc=qa', 'uid=guest,cn=users,dc=errata,dc=qa'], 'cn=dc backup hosts,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=dnsupdateproxy,cn=groups,dc=errata,dc=qa': [], 'cn=anonymous logon,cn=builtin,dc=errata,dc=qa': [], 'cn=domain users,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dnsadmins,cn=groups,dc=errata,dc=qa': [], 'cn=everyone,cn=builtin,dc=errata,dc=qa': [], 'cn=server operators,cn=builtin,dc=errata,dc=qa': [], 'cn=windows hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa', 'cn=win3,cn=computers,dc=errata,dc=qa'], 'cn=event log readers,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=ntlm authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=replicator,cn=builtin,dc=errata,dc=qa': [], 'cn=backup operators,cn=builtin,dc=errata,dc=qa': [], 'cn=self,cn=builtin,dc=errata,dc=qa': [], 'cn=windows authorization access group,cn=builtin,dc=errata,dc=qa': [], 'cn=backup join,cn=groups,dc=errata,dc=qa': ['uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=account operators,cn=builtin,dc=errata,dc=qa': [], 'cn=distributed com users,cn=builtin,dc=errata,dc=qa': [], 'cn=creator group,cn=builtin,dc=errata,dc=qa': [], 'cn=domain computers,cn=groups,dc=errata,dc=qa': ['cn=win1,cn=computers,dc=errata,dc=qa', 'cn=win2,cn=computers,dc=errata,dc=qa'], 'cn=cryptographic operators,cn=builtin,dc=errata,dc=qa': [], 'cn=network configuration operators,cn=builtin,dc=errata,dc=qa': [], 'cn=performance log users,cn=builtin,dc=errata,dc=qa': [], 'cn=certificate service dcom access,cn=builtin,dc=errata,dc=qa': [], 'cn=local service,cn=builtin,dc=errata,dc=qa': [], 'cn=interactive,cn=builtin,dc=errata,dc=qa': [], 'cn=restricted,cn=builtin,dc=errata,dc=qa': [], 'cn=world authority,cn=builtin,dc=errata,dc=qa': [], 'cn=schema admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=authenticated users,cn=builtin,dc=errata,dc=qa': ['cn=windows hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa'], 'cn=incoming forest trust builders,cn=builtin,dc=errata,dc=qa': [], 'cn=allowed rodc password replication group,cn=groups,dc=errata,dc=qa': [], 'cn=dialup,cn=builtin,dc=errata,dc=qa': [], 'cn=null authority,cn=builtin,dc=errata,dc=qa': [], 'cn=slave join,cn=groups,dc=errata,dc=qa': ['uid=join-slave,cn=users,dc=errata,dc=qa', 'uid=join-backup,cn=users,dc=errata,dc=qa'], 'cn=ras and ias servers,cn=groups,dc=errata,dc=qa': [], 'cn=remote desktop users,cn=builtin,dc=errata,dc=qa': [], 'cn=read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=owner rights,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise read-only domain controllers,cn=groups,dc=errata,dc=qa': [], 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=printer-admins,cn=groups,dc=errata,dc=qa': [], 'cn=domain guests,cn=groups,dc=errata,dc=qa': [], 'cn=service,cn=builtin,dc=errata,dc=qa': [], 'cn=iusr,cn=builtin,dc=errata,dc=qa': [], 'cn=batch,cn=builtin,dc=errata,dc=qa': [], 'cn=nobody,cn=builtin,dc=errata,dc=qa': [], 'cn=pre-windows 2000 compatible access,cn=builtin,dc=errata,dc=qa': [], 'cn=administrators,cn=builtin,dc=errata,dc=qa': ['cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=digest authentication,cn=builtin,dc=errata,dc=qa': [], 'cn=domain controllers,cn=groups,dc=errata,dc=qa': ['cn=master50,cn=dc,cn=computers,dc=errata,dc=qa'], 'cn=remote interactive logon,cn=builtin,dc=errata,dc=qa': [], 'cn=creator owner,cn=builtin,dc=errata,dc=qa': [], 'cn=network,cn=builtin,dc=errata,dc=qa': [], 'cn=denied rodc password replication group,cn=groups,dc=errata,dc=qa': ['cn=read-only domain controllers,cn=groups,dc=errata,dc=qa', 'cn=group policy creator owners,cn=groups,dc=errata,dc=qa', 'cn=domain admins,cn=groups,dc=errata,dc=qa', 'cn=schema admins,cn=groups,dc=errata,dc=qa', 'cn=domain controllers,cn=groups,dc=errata,dc=qa', 'cn=cert publishers,cn=groups,dc=errata,dc=qa', 'cn=enterprise admins,cn=groups,dc=errata,dc=qa', 'uid=krbtgt,cn=users,dc=errata,dc=qa'], 'cn=proxy,cn=builtin,dc=errata,dc=qa': [], 'cn=network service,cn=builtin,dc=errata,dc=qa': [], 'cn=terminal server license servers,cn=builtin,dc=errata,dc=qa': [], 'cn=system,cn=builtin,dc=errata,dc=qa': [], 'cn=other organization,cn=builtin,dc=errata,dc=qa': [], 'cn=domain admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=this organization,cn=builtin,dc=errata,dc=qa': [], 'cn=iis_iusrs,cn=builtin,dc=errata,dc=qa': [], 'cn=enterprise admins,cn=groups,dc=errata,dc=qa': ['uid=administrator,cn=users,dc=errata,dc=qa'], 'cn=terminal server user,cn=builtin,dc=errata,dc=qa': [], 'cn=performance monitor users,cn=builtin,dc=errata,dc=qa': [], 'cn=computers,cn=groups,dc=errata,dc=qa': ['cn=dc backup hosts,cn=groups,dc=errata,dc=qa', 'cn=dc slave hosts,cn=groups,dc=errata,dc=qa']} 06.05.2014 10:56:07,158 LDAP (PROCESS): Internal group membership cache was created 06.05.2014 10:56:07,189 LDAP (INFO ): Override identify function for dns 06.05.2014 10:56:07,220 LDAP (INFO ): Override identify function for container_dc