Join-Script bringt Error nach Upgrade des Office-365 Connectors

Hallo,

ich habe vor einiger Zeit auf das aktuelle UCS 4.4.7 hochgezogen. Letzte Woche kam dann das Update für den O365-Connector. Also diesen von 3.2 auf 3.3 hochgezogen. Seitdem ist der DC Master der Meinung, er müsste das Join-Script “40univention-office365.inst” ausführen und scheitert jedemal aufs neue:

2021-01-16 16:49:55.549981967+01:00 (in joinscript_init)
Object exists: cn=services,cn=univention,dc=,dc=
Object exists: cn=univention-office365,cn=services,cn=univention,dc=
,dc=
WARNING: cannot append univention-office365 to service, value exists
No modification: cn=ucs01,cn=dc,cn=computers,dc=,dc=
Object exists: cn=ldapschema,cn=univention,dc=
,dc=
INFO: No change of core data of object office365.
No modification: cn=office365,cn=ldapschema,cn=univention,dc=**,dc=

Waiting for activation of the extension object office365: OK
Object exists: cn=udm_syntax,cn=univention,dc=,dc=
INFO: No change of core data of object office365.
No modification: cn=office365,cn=udm_syntax,cn=univention,dc=
,dc=

Waiting for activation of the extension object office365: OK
Waiting for file /usr/share/univention-office365/syntax.d/office365.py: OK
Object exists: cn=udm_module,cn=univention,dc=,dc=
INFO: No change of core data of object office365/profile.
Object modified: cn=office365/profile,cn=udm_module,cn=univention,dc=
,dc=

Waiting for activation of the extension object office365/profile: OK
Waiting for file /usr/share/univention-office365/handler.d/profile.py: OK
Terminating running univention-cli-server processes.
Object exists: cn=udm_module,cn=univention,dc=,dc=
INFO: No change of core data of object office365/ad-connection.
No modification: cn=office365/ad-connection,cn=udm_module,cn=univention,dc=
,dc=

Waiting for activation of the extension object office365/ad-connection: OK
Waiting for file /usr/share/univention-office365/handler.d/ad-connection.py: OK
Terminating running univention-cli-server processes.
Object exists: cn=office365,dc=,dc=
Object exists: cn=profiles,cn=office365,dc=
,dc=
Object exists: cn=ad-connections,cn=office365,dc=,dc=
No modification: cn=UniventionOffice365Enabled,cn=custom attributes,cn=univention,dc=
,dc=
No modification: cn=UniventionOffice365ADConnections,cn=custom attributes,cn=univention,dc=,dc=
No modification: cn=UniventionOffice365GroupProfile,cn=custom attributes,cn=univention,dc=
,dc=
No modification: cn=UniventionOffice365TokenResetDate,cn=custom attributes,cn=univention,dc=,dc=
No modification: cn=UniventionOffice365ADConnectionAlias,cn=custom attributes,cn=univention,dc=
,dc=
No modification: cn=UniventionOffice365GroupADConnectionAlias,cn=custom attributes,cn=univention,dc=,dc=
Object exists: office365ProfileName=Default Office 365 Subscription,cn=profiles,cn=office365,dc=
,dc=
Object exists: cn=UniventionOffice365Enabled,cn=custom attributes,cn=univention,dc=,dc=
Object exists: cn=UniventionOffice365Data,cn=custom attributes,cn=univention,dc=
,dc=
Object exists: cn=UniventionOffice365ADConnections,cn=custom attributes,cn=univention,dc=,dc=
Object exists: cn=UniventionOffice365GroupData,cn=custom attributes,cn=univention,dc=
,dc=
Object exists: cn=UniventionOffice365GroupProfile,cn=custom attributes,cn=univention,dc=,dc=
Object exists: cn=UniventionOffice365TokenResetDate,cn=custom attributes,cn=univention,dc=
,dc=
Object exists: cn=UniventionOffice365ADConnectionAlias,cn=custom attributes,cn=univention,dc=,dc=
Object exists: cn=UniventionOffice365GroupADConnectionAlias,cn=custom attributes,cn=univention,dc=
,dc=
ERROR: Object not found in UDM.
ERROR: Object not found in UDM.
Azure AD connection alias defaultADconnection is already listed in UCR office365/adconnection/alias/.
OK: Azure AD connection ‘defaultADconnection’ is initialized.
Setting UCR office365/adconnection/alias/defaultADconnection=6535425a-1453-4794-8654-e4533c83718b…
Setting office365/adconnection/alias/defaultADconnection
W: The config registry variable ‘office365/migrate/adconnectionalias’ does not exist
Restarting the univention-directory-listener…
OK: Return value 0 for “systemctl restart univention-directory-listener.service”.
Searching for users to migrate in LDAP…
Found the following users:

   username      | enabled |  Azure object ID

No users found.
Finished migrating users.

Found the following groups:

       group name          | Azure object ID

No groups found.
Finished migrating groups.

End of migration.

E: object not found

Braucht es hier noch ein Update als Bugfix? Ich habe UCS seit 4.2 und den Connector auch mit SSO seit mehreren Versionen im Einsatz, derzeit sind keine neue User/Gruppen verfügbar. Im Azure AD bzw. O365 sind derzeit keine Lizenzen mehr frei. Liegt vielleicht hier der Fehler?

Den Anweisungen aus


bin ich gefolgt, der Sync ist aktuell…

watch -n 15  'univention-directory-listener-ctrl status | egrep -3 Last'

Current Notifier ID on "ucs01.*****.***"
 4651

Last Notifier ID processed by local Listener:
 4651

Last transaction processed:
 4651 uid=matthias,cn=users,dc=*****,dc=*** m

Hat jemand eine Idee, was ich noch tun könnte, um das Script erfolgreich auszuführen?

Nach dem Update auf den Connector 3.4 war das Problem behoben.

1 Like
Mastodon