Bug 43281 - Windows computer rejoin fails
Windows computer rejoin fails
Status: CLOSED DUPLICATE of bug 43247
Product: UCS
Classification: Unclassified
Component: S4 Connector
UCS 4.1
Other Linux
: P5 major (vote)
: ---
Assigned To: Connector maintainers
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-01-04 08:44 CET by Cristina
Modified: 2017-01-05 12:03 CET (History)
1 user (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Cristina 2017-01-04 08:44:07 CET
Hi,

I have a system with a Master DC and a Slave DC. I joined a Windows computer to the Slave and got some errors (tons of UCS and S4 rejecteds and the computer did not appear in the Computers module of UCS). So I decided to take that computer out of the domain. I fixed the rejecteds and decided to join the computer again but, this time, I changed the dns of the computer to be able to join it with the master DC. I still get UCS and S4 rejecteds, and the computer does not appear in the computers module of UCS. 

The first time, I deleted all references of the computer (or so I thought) before joining it again to the domain. But still, even when joining with the master DC I get this error in the S4 connector log:

04.01.2017 08:25:39,74 LDAP        (INFO   ): __set_values: object: {'dn': u'cn=IDGTRM5124,CN=Computers,dc=idicat,dc=net', 'attributes': {'primaryGroupID': [u'515'], 'isCriticalSystemObject': [u'FALSE'], 'cn': [u'IDGTRM5124'], 'uid': [u'IDGTRM5124$'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'6.1 (7601)'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'IDGTRM5124.idicat.net'], 'lastLogonTimestamp': [u'131279883313448780'], 'instanceType': [u'4'], 'sAMAccountName': [u'IDGTRM5124$'], 'distinguishedName': [u'CN=IDGTRM5124,CN=Computers,DC=idicat,DC=net'], 'operatingSystemServicePack': [u'Service Pack 1'], 'objectSid': [u'S-1-5-21-609669135-3842893201-346332162-2116'], 'whenCreated': [u'20170104072530.0Z'], 'uSNCreated': [u'6336'], 'univentionOperatingSystem': [u'Windows 7 Professional'], 'pwdLastSet': [u'131279883309074000'], 'CN': [u'IDGTRM5124'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=idicat,DC=net'], 'objectGUID': [u"\xa7\xa2'G\xd5\x83\xc7C\x9e\x14\xf1\xc7\x12{z\xdc"], 'whenChanged': [u'20170104072534.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.1 (7601)'], 'name': [u'IDGTRM5124'], 'codePage': [u'0'], 'userAccountControl': [u'4096'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'2116', 'uSNChanged': [u'6336'], 'servicePrincipalName': [u'HOST/IDGTRM5124', u'HOST/IDGTRM5124.idicat.net'], 'operatingSystem': [u'Windows 7 Professional']}, 'changed_attributes': [], 'modtype': 'add'}
04.01.2017 08:25:39,74 LDAP        (INFO   ): __set_values: Set: description
04.01.2017 08:25:39,82 LDAP        (INFO   ): __set_values: no ldap_attribute defined in <univention.s4connector.attribute instance at 0x234aea8>, we unset the key description in the ucs-object
04.01.2017 08:25:39,82 LDAP        (INFO   ): __set_values: Set: objectSid
04.01.2017 08:25:39,82 LDAP        (INFO   ): __set_values: set attribute, ucs_key: sambaRID - value: 2116
04.01.2017 08:25:39,89 LDAP        (INFO   ): __set_values: module computers/windows has no custom attributes
04.01.2017 08:25:39,90 LDAP        (INFO   ): set key in ucs-object: sambaRID
04.01.2017 08:25:39,90 LDAP        (INFO   ): __set_values: Set: operatingSystemVersion
04.01.2017 08:25:39,90 LDAP        (INFO   ): __set_values: set attribute, ucs_key: operatingSystemVersion - value: [u'6.1 (7601)']
04.01.2017 08:25:39,97 LDAP        (INFO   ): __set_values: module computers/windows has no custom attributes
04.01.2017 08:25:39,97 LDAP        (INFO   ): set key in ucs-object: operatingSystemVersion
04.01.2017 08:25:39,98 LDAP        (INFO   ): __set_values: Set: sAMAccountName
04.01.2017 08:25:39,98 LDAP        (INFO   ): __set_values: no ucs_attribute found in <univention.s4connector.attribute instance at 0x234ae60>
04.01.2017 08:25:39,98 LDAP        (INFO   ): __set_values: Set: operatingSystem
04.01.2017 08:25:39,98 LDAP        (INFO   ): __set_values: set attribute, ucs_key: operatingSystem - value: [u'Windows 7 Professional']
04.01.2017 08:25:39,105 LDAP        (INFO   ): __set_values: module computers/windows has no custom attributes
04.01.2017 08:25:39,105 LDAP        (INFO   ): set key in ucs-object: operatingSystem
04.01.2017 08:25:39,105 LDAP        (INFO   ): __set_values: Set: cn
04.01.2017 08:25:39,106 LDAP        (INFO   ): __set_values: set attribute, ucs_key: name - value: [u'IDGTRM5124']
04.01.2017 08:25:39,113 LDAP        (INFO   ): __set_values: module computers/windows has no custom attributes
04.01.2017 08:25:39,113 LDAP        (INFO   ): set key in ucs-object: name
04.01.2017 08:25:39,201 LDAP        (ERROR  ): Unknown Exception during sync_to_ucs
04.01.2017 08:25:39,202 LDAP        (ERROR  ): Traceback (most recent call last):
  File "/usr/lib/pymodules/python2.7/univention/s4connector/__init__.py", line 1475, in sync_to_ucs
    result = self.add_in_ucs(property_type, object, module, position)
  File "/usr/lib/pymodules/python2.7/univention/s4connector/__init__.py", line 1262, in add_in_ucs
    return ucs_object.create() and self.__modify_custom_attributes(property_type, object, ucs_object, module, position)
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 305, in create
    return self._create()
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 764, in _create
    self._ldap_post_create()
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/computers/windows.py", line 479, in _ldap_post_create
    univention.admin.handlers.simpleComputer._ldap_post_create(self)
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 2359, in _ldap_post_create
    self.update_groups()
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 2454, in update_groups
    groupObject.modify(ignore_license=1)
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 316, in modify
    return self._modify(modify_childs, ignore_license=ignore_license)
  File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 810, in _modify
    self.lo.modify(self.dn, ml, ignore_license=ignore_license)
  File "/usr/lib/pymodules/python2.7/univention/admin/uldap.py", line 403, in modify
    raise univention.admin.uexceptions.ldapError(_err2str(msg), original_exception=msg)
ldapError: Type or value exists: modify/add: uniqueMember: value #0 already exists


It's as if there was a reference of the computer somewhere but I can't find it. I tried doing:

univention-ldapsearch | grep IDGTRM5124

but nothing came out. I also tried searching for the attribute 'uniqueMember' to see if there was a value that could correspond to the computer but again, nothing.
Comment 1 Florian Best univentionstaff 2017-01-04 12:12:55 CET
Hello Cristina,

we are planning to release a fix for this today. This is resolved in Bug #43247. Thank you for the report!

*** This bug has been marked as a duplicate of bug 43247 ***
Comment 2 Cristina 2017-01-04 12:56:42 CET
Ok, thank you very much!
Comment 3 Florian Best univentionstaff 2017-01-05 12:03:56 CET
It has been released here:
<http://errata.software-univention.de/ucs/4.1/367.html>