UCS O365 V3.0 - Fehler im Join-Script

Moin,

das Join-Script vom Konnektor V3.0 bricht bei mir mit Fehler ab:

`
RUNNING 40univention-office365.inst
2019-12-09 16:58:14.829980798+01:00 (in joinscript_init)
Object exists: cn=services,cn=univention,dc=,dc=de
Object exists: cn=univention-office365,cn=services,cn=univention,dc=,dc=de
WARNING: cannot append univention-office365 to service, value exists
No modification: cn=srv,cn=dc,cn=computers,dc=,dc=de
Object exists: cn=ldapschema,cn=univention,dc=,dc=de
INFO: No change of core data of object office365.
No modification: cn=office365,cn=ldapschema,cn=univention,dc=,dc=de

Waiting for activation of the extension object office365: OK
Object exists: cn=udm_syntax,cn=univention,dc=,dc=de
INFO: No change of core data of object office365.
No modification: cn=office365,cn=udm_syntax,cn=univention,dc=,dc=de

Waiting for activation of the extension object office365: OK
Waiting for file /usr/share/univention-office365/syntax.d/office365.py: OK
Object exists: cn=udm_module,cn=univention,dc=,dc=de
INFO: No change of core data of object office365/profile.
Object modified: cn=office365/profile,cn=udm_module,cn=univention,dc=,dc=de

Waiting for activation of the extension object office365/profile: OK
Waiting for file /usr/share/univention-office365/handler.d/profile.py: OK
Terminating running univention-cli-server processes.
Object exists: cn=udm_module,cn=univention,dc=,dc=de
INFO: No change of core data of object office365/ad-connection.
No modification: cn=office365/ad-connection,cn=udm_module,cn=univention,dc=,dc=de

Waiting for activation of the extension object office365/ad-connection: OK
Waiting for file /usr/share/univention-office365/handler.d/ad-connection.py: OK
Terminating running univention-cli-server processes.
Object exists: cn=office365,dc=,dc=de
Object exists: cn=profiles,cn=office365,dc=,dc=de
Object exists: cn=ad-connections,cn=office365,dc=,dc=de
Object exists: office365ProfileName=Default Office 365 Subscription,cn=profiles,cn=office365,dc=,dc=de
Object exists: cn=UniventionOffice365Enabled,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365Data,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365ADConnections,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365GroupData,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365GroupProfile,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365TokenResetDate,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365ADConnectionAlias,cn=custom attributes,cn=univention,dc=,dc=de
Object exists: cn=UniventionOffice365GroupADConnectionAlias,cn=custom attributes,cn=univention,dc=,dc=de
ERROR: Object not found in UDM.
ERROR: Object not found in UDM.
Path /etc/univention-office365/defaultADconnection already exists, but no UCR configuration for the Azure AD connection was found.
W: The config registry variable ‘office365/migrate/adconnectionalias’ does not exist
OK: Azure AD connection ‘defaultADconnection’ is now initialized.
Setting UCR office365/adconnection/alias/defaultADconnection=0e506546-aa52-4127-b4c7-00eaaa42465a…
Create office365/adconnection/alias/defaultADconnection
Restarting the univention-directory-listener…
OK: Return value 0 for “systemctl restart univention-directory-listener.service”.
Searching for users to migrate in LDAP…
Found the following users:

   username      | enabled |  Azure object ID

Setting the Azure AD connection alias of those users to ‘defaultADconnection’…

Changing Administrator (uid=Administrator,cn=users,dc=,dc=de)…
Traceback (most recent call last):
File “/usr/share/univention-office365/scripts/migrate_to_adconnectionalias”, line 134, in
‘userPrincipalName’: azure_data[‘userPrincipalName’],
TypeError: ‘NoneType’ object has no attribute ‘getitem

EXITCODE=1
7601452e-c6c6-4ea6-995d-1e77b911a071
`

Hat da jemand eine Lösung für?

Mit dem Update auf Version 3.1 behoben, danke!

Mastodon