Delete Computer object VS Disjoin

Quick question on AD administration to help resolve an internal debate:
We're running AD on Windows Server 2008 R2.  One admin states that "deleting doesn't remove all AD objects", and that you need to run a disjoin on the machine first to properly remove the Computer Object.  Can anyone confirm this? 
Which is the correct way to remove objects in AD?
It's my understanding that no matter what, you'll end up running a delete command, which marks the object as deleted; this gets replicated to all other DC's, and whenever the tombstone lifetime expires, then a cleanup process will finally and forever remove
the tombstone objects.  If you don't run a "disjoin" command first, will there be any other lingering objects that need special care and consideration??
Any info is appreciated.  Thanks much.

Hi - This is _how_ it works:
A domain unjoin comes down to the NetUnJoinDomain() API call documented at:
http://msdn.microsoft.com/en-us/library/windows/desktop/aa370644(v=vs.85).aspx
There is two scenarios that can happen, either the account get's disabled (by default) if you unjoin using the UI, or it's not disabled leaving out the misnamed flag 'NETSETUP_ACCT_DELETE' that actually means disable and not delete.
The computer account is only disabled regardless of the flag if the user that performs the unjoin has the rights to disable the computer account in AD, e.g write to the userAccountControl attribute.
The computer account (object) in AD is never deleted from AD during a unjoin.
How ever the importance of clean up here is that the computer accounts password is cleared from the LSA during a unjoin, so it can't be used to authenticate against AD in case that the computer account is NOT being disabled for one of the reasons mentioned
above.
Deleting the computer object from AD is like deleting any other object in AD, it stays for the TSL until it's ultimately removed from the database.
Enfo Zipper
Christoffer Andersson – Principal Advisor
http://blogs.chrisse.se - Directory Services Blog

Similar Messages

  • Bitlocker to Go and deleted computer object

    When encrypting a USB drive using Bitlocker to Go and storing the recovery information in AD, where does it get stored?  Is it in the computer object like regular Bitlocker?  If so, if the computer is retired or the AD computer account is deleted,
    do you lose the recovery information for that drive?

    Hi,
    Backed up BitLocker recovery information is stored in a child object of the computer object. That is, the computer object is the container for a BitLocker recovery object. If you delete a computer object from AD, you will also delete the BitLocker recovery
    information, which is a child object.
    But you can use AD restore mode to retrieve the deleted object.
    If you have any feedback on our support, please click
    here
    Alex Zhao
    TechNet Community Support

  • Deleted computer object from SCCM console, so why is it still appearing in SSRS reports?

    We recently divested about 400 computers from our network. I got a list of these computers and deleted them from both Active Directory and in the SCCM Console. I know the deletes were successful because when I search via device name in the SCCM console
    they no longer show up. Yet when I run one of our inventory reports in SSRS I still see several of the devices that I deleted listed there. I thought SSRS represented a" live view" of the SCCM database. If that's true then how can a computer object
    that I deleted in the console still be present in the database? Is there something I'm missing? 

    Okay you are saying to select from v_R_System_Valid instead of v_R_System in my query and that will automatically filter out items I removed in the console? Okay that sounds like what I want, the only problem is my query is selecting form v_GS_COMPUTER_SYSTEM.
    Can I just add "_Valid" to the end of that and achieve the same result?
    Update - Yeah no I tried that and it did not work. Clearly I have a very limited understanding of the SQL views. Interestingly enough Torsten I see you posted a linbk on your blog to a new Microsoft article that documents the SQL views in SCCM 2012. Looking
    at it now...

  • Problems deleting computer objects-because of their subordinate objects

    We are running a 2008 R2 domain.  We have recently removed our techs out of Account Operators because we have read that is best practice.  Our techs now have problems deleting computer account objects that have the msmq active directory objects
    beneath the computer object.  Even if I give the techs full control permissions on those computer objects, they cannot delete them because they cannot delete the msmq subordinate AD objects.  The msmq objects are not showing a security tab, like
    other subordinate objects do.  If I delete the msmq objects with a Domain Admin account, then the techs can delete the computer objects.  Any ideas of how I can fix it so they can delete the msmq objects, without being Account Operators?
    Thanks,
    Dan Heim

    Hello,
    please see
    http://policelli.com/blog/archive/2009/11/06/understanding-adminsdholder-and-protected-groups/ and start with removing the flag for the mentioned accounts. Therefore see "Orphaned AdminSDHolder Objects" in the mentioned article.
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • Recover of Deleted Computer Objects

    We have AD Recycle Bin enabled in our environment, with Recycle bin enabled we are able to restore the users.
    I would like to know how to recover the deleted computers?
    I am trying for below command with Administrator. Active Directory powershell
    Get-ADComputer -Filter 'CN -eq "{Hostname}'" -IncludeDeletedObjects.
    Can you please suggest?
    Thanks HA

    There are few attributes those are very important before restoration. Like "distinguishedname" , "lastknownparent" & "GUID".
    Use below one liner for getting those details.
    ldifde -x -d "cn=deleted objects,dc=contoso,dc=com" -f Del_obj.ldf
    Open that .ldf file using notepad & search that notepad for that object. You will get all the necessary details. You can restore that using object GUID.
    Also you can restore this way.
    Restore-ADObject -Identity "CN=bshwjt\0ADEL:dd1812f5-653b-43b3-89f2-aaec8373d29c,CN=Deleted Objects,DC=Contoso,DC=com" -NewName "bshjwt" -TargetPath "OU=TestOU,DC=Contoso,DC=com"
    Regards,
    Biswajit
    MCTS, MCP 2003,MCSA 2003, MCSA:M 2003, CCNA, Enterprise Admin, ITIL F 2011
    Blog:
    Script Gallary:
    LinkedIn:
    Note: Disclaimer: This posting is provided & with no warranties or guarantees and confers no rights..

  • Retreive a Deleted/Recycled Computer Object

    I deleted a computer object for a computer that still exists. OOP!
    We recently updated our Domain Controllers and brought our DFL and FFL to 2012 R2.  I have enabled the recycle bin, but NOT before deleted the computer object.  Here is the chronology.
    DFL and FFL Server 2003
    Update DFL and FFL to Server 2008
    Delete Computer Object that I want to get back
    Update DFL And FFL to Server 2012 R2 
    Enable Recycle Bin
    Discover that I deleted a Computer object that I really still need
    So.. here is what I have done:
    Looked in the Active Directory Recycle Bin using ADAM
    Followed instructions to try to use ldp.exe to do a tombstone reanimation.
    I was able to find the object and its information using ldp.exe in the deleted objects container.  It has isDeleted set to True and isRecycled set to true.
    I attempted to delete the isDeleted property and modify the distinguished name.  This did not seem to work.
    I was later reading that it might not be a good idea to do a tombstone reanimation when recycle bin is enabled.  These changes fail and of course I still can't get my object back.
    Is there hope, what should I do next?  I don't want to rejoin the computer to the domain, because I don't know if there are possible references to the SID or some other unique data that is stored in the object I deleted.

    >  2. Followed instructions to try to use ldp.exe to do a tombstone
    >     reanimation.
    Grab sysinternals' adrestore - much easier to handle :)
    Greetings/Grüße,
    Martin
    Mal ein
    gutes Buch über GPOs lesen?
    Good or bad GPOs? - my blog…
    And if IT bothers me -
    coke bottle design refreshment (-:

  • Request for info regarding MAC address population in computer objects

     
    Hi,
    I am trying to determine how MAC address information is populated in computer objects. I had assumed initially that the hardware scan would be used, but observation shows this information
    to be obtained prior to any hardware inventory.
    I have laptops that are primarily connected via VPN, and before long their objects lose the internal network interface's MAC address. When I try to rebuild them, they fail to PXE boot. I have
    found that importing a CSV of host / MAC / SMBIOD GUID will update the object (rather than having to delete and recreate it) which works temporarily. The MAC will eventually disappear, and the device fail to PXE boot.
    I have thousands of these devices to manage, and it is already difficult enough having a CAS and two primaries (the windows Deployment Service on a DP only cares about devices in the DPs primary
    site, and so devices that move site are a real pain already, try finding that anywhere in the OSD reference documents!)
    I'm assuming now that this information is pulled from the actual client-server connection, and therefore is dynamic(ish), like IP information. If this is the case, more detail around that process,
    where to find evidence of  that process occurring would be very useful.

    The MAC is updated by hardware inventory and heartbeat discovery. 
    Torsten Meringer | http://www.mssccmfaq.de

  • Can't delete any object (usr/compt) in my Open Directory

    I'm having some old computers object stuck in my Open Directory server I can't remove. Those are some previously joined computers who aren't existing anymore or have changing their names. When I go in my Workground Manager utility and select the computer object and hit the delete button, I got a error message and bad objet stay there. My OD server is running on a brand new XServe Intel running on Mac OS-X Server 10.5.6 and I've done all updates. My OD is an "OD Master Server" and my clients computers are both joined to an Active Directory Server (Windows 2003) and on the OD server. My OD Server are mainly used to manage system preferences and for files/printers sharing.
    *By the way, I can't delete NONE of the objects in my OD. All computers objects and all user objects do the same error message.*
    Too bad I can't just post screenshot of the error message, but here it is :
    *Got unexpected error*
    Error of type eDSAuthNoAuthServerFound (-14102) on line 1645 of /SourceCache/WorkgrounpManager/Workgroupmanager-319.1.1/PMMUGMainView.mm
    I do some several search on Google and on Apple Discussions about this problem, but I can't find how to fix it. I'm not really interested by wiping all my server if it's possible...
    Thank you for your help!

    It appears that your browser is also having problems!
    When you say you "click stop" do you mean a programmatic stop in a loop or whatever, or do you mean the "stop sign" in the LabVIEW toolbar? If it is the later then you are probably not performing the proper clean up. I don't know how your C# objects are called, but in our project using .NET components I have a call that produces a reference, the reference is used by various calls to the methods, then I have a discrete close that signals the .NET to dispose. If I used the "stop sign" to stop the close would occur and resources would probably be left open.
    As another poster says in his signature (I'm paraphrasing)  "Using the stop button is like using a tree to stop your car, it works, but isn't recommended"  Sorry for the misquote!
    Putnam
    Certified LabVIEW Developer
    Senior Test Engineer
    Currently using LV 6.1-LabVIEW 2012, RT8.5
    LabVIEW Champion

  • Managing multiple "old" AD computer objects

    So we have implemented a naming convention where the techs just select a location and department during the imaging process for a  machine that is about to be deployed; during that process and the computers are automagically named something like "NYC-FIN-1234567"...
    with 1234567 being the dell asset tag.... pretty nifty Johan(!)
    However... the problem is that once that machine gets re-imaged at the same location and deployed to another team like the marketing folks  (ie."MKT")... it gets the name NYC-MKT-1234567...
    the problem I am seeing is now we have multiple objects in AD with the same asset tag which is causing nightmares for licensing management... NYC-FIN-1234567 & NYC-MKT-1234567 respectively.
    I am working on a PowerShell script that will trim the names down to their respective tags and then compare the list for duplicates - then check  and compare the duplicates properties like "created date" and make a determination and delete
    the older object...
    this checking for duplicates is proving to be a little more difficult and haven't even gotten to the evaluate section yet...  I am still working on my proficiency when it comes to more complex arrays.
    am i going about this the right way or does anyone else have another approach to this conundrum?
    scripting games '14 anyone :p

    all good info!
    Since our AD has less than 3000 workstation objects the 'scaling' is manageable... but could make it a little faster, but alas here is what i have with a couple of tweaks
    i am skimming all computer objects in our 'workstation' OU... and dropping the first two prefixes, and then checking for machines that match... we were originally using "created date" but since we have workstations that have been imaged to say
    a FIN dept and then to a MKT dept and then re-re-imaged back to FIN... the created date doesn't change so i switched to Modified date, and keep the newest one...
    but also as another 'layer' of protection i test-path of the workstation (we run this middle of the day) before disabling it and moving it to a "temp" ou where we can let them sit for a couple weeks in case we had a false positive (thus the ping)
    we can quickly restore that object... i also can just comment out the actual "move and disable command" so it generates me a nice list of machines that would have been deleted so i can do a 'sanity check' before deleting a bunch of vip's machiens
    from AD :)
    #Declare Domain and OU to be Scrubbed - and $dupou is the ou we can let them 'chillout' before deleting on the next run
    $domain = "domain.com"
    $OU = "OU=Workstations,DC=domain,DC=com"
    $CleanupList = "c:\disabled.txt"
    $dupOU = "OU=Duplicates,OU=INACTIVE,DC=domain,DC=com"
    if (test-path $CleanupList) {Remove-Item $CleanupList}
    $delOK = "c:\DelOk.txt"
    if (test-path $delOK) {Remove-Item $delOK}
    #this is the TEMPORARY throttle cap... so it will stop after it finds the amount defined by $cap (so we can phase it in)
    $cap = 10000
    $Global:i = 0
    $sdate = (Get-Date)
    Write-Output "AD Duplicate 'Scrubber' Script started on: "$sdate >> $CleanupList
    Write-output "These Machines were disabled and moved to the Inactive\Duplicates OU in our domain" >> $CleanupList
    Write-Output "--------------------------------------------------------------------------------------------------------------">> $CleanupList
    $comps = (Get-ADComputer -filter * -Server $domain -SearchBase $OU).name
    ForEach ($comp in $comps) {
    if ($global:i -lt $cap) {
    #trim length to just asset tags (last 7 digits)
    $Length = $comp.Length
    $var = $Length - 7
    $tag = $comp.Substring($var,7)
    Write-host -ForegroundColor yellow "Testing asset tag: $tag"
    $x =(Get-ADComputer -Filter "name -like '*$tag'" -Properties DistinguishedName, Modified -Server $domain -SearchBase $OU |Sort-Object -Property Modified)
    if ($x.count -gt 1) {
    $y = ($x.count) -1
    while ($y -ge 1 ) {
    $z = $y - 1
    $x.name[$z] >> $CleanupList
    #added a ping feature to as another level of "protection"
    if (Test-Connection $x.name[$z] -Count 2 -Quiet){
    Write-Output $x.name[$z]" is Online... Skipping"
    $x.name[$z] >> c:\WTF.txt
    }Else {
    #this line below this one is the one that moves and disables... comment out if testing with a # sign or remove when testing compelete
    #Get-ADComputer $x.name[$z] | Move-ADObject -TargetPath $dupOU -PassThru | Disable-ADAccount
    Write-Output $x.name[$z]" is Offline... should delete"
    $global:i++
    $x.name[$z] >> $delOK
    write-host -ForegroundColor Cyan $x.name[$z]" Moved and Disabled - $global:i"
    $y--
    Write-host "------------"
    Write-host -foregroundcolor cyan "$i Computer objects were Disabled and Moved to $dupOU :)"
    #message in the body
    $msg ="Please review the attached list to see the Duplicate machines that were moved and disabled via this script"
    #Recipients
    $mailTo = "shad acker <[email protected]>"
    Send-MailMessage -SmtpServer smtp.domain.com -Attachments $delOK -Body $msg -to $mailTo -From "DuplicateFinder<[email protected]>" -Subject "Computer Duplicates Disabled" -Cc "who ever <[email protected]>"
    not the prettiest or most efficinent but it seems to be working :)

  • Illustrator crashes constantly when I cut/paste or delete an object...any ideas?

    Illustrator crashes constantly when I cut/paste or delete an object...any ideas?

    Thanks Mike,
    I was able to open your file fine. I didn't even notice the period in my file name, I was using the template my printer supplied and that is what they had it named except I added DMS-Card to the front of it. I have never had any issues with opening files using that template before but I will change that and see if it helps. I also changed the font to a Parisian TTF I found at fontpalace.com
    This issue I have been having seems to be intermittent, in that I can open a file I have been working on repeatedly for quite some time without any problems but then I open the file at some point and it occurs every time I copy/paste or delete an object. Then maybe after Illy crashes several times and I keep reopening the file it stops happening. I cannot figure any reason for it. Rebooting computer doesn't resolve the issue, it just seems like every once in awhile there is a problem and then for no apparent reason there isn't. I have had this issue off and on since I started using CC last year. I don't recall ever having this problem in previous versions. I have recently reformatted and re-installed my OS, and hence re-installed CC so I doubt there is an issue with my computer, I certainly have never had any other issues with other software. I suppose there could be a hardware related compatibility issue of some kind.
    Anyway thanks for your help I appreciate it!

  • AD System Group Discovery not updating System OU Name on computer object when computer moves OU

    2 related questions.
    1. We have noticed that computer objects (active clients) in ConfigMgr are not getting their System OU Name discovery data updated when a computer account is moved from one OU to another, and AD System Group Discovery runs. Since we are basing some of our Software Updates collections on AD OU name, these systems are not falling into their required collections.
    2. On a few occasions we are also seeing duplicate computer objects being created. One new record from AD System Discovery, which contains the correct 'new' System OU Name, and one 'old' computer object from before the computer account was moved to a different OU in AD. The heartbeat discovery of this second object is still updating e.g. showing new heartbeats, but the computer object still shows the old System OU Name from before the computer account was moved in AD. If we delete both objects and run a Discovery Data Collection Cycle from the client, and AD System Group Discovery, then we get one new record with the correct 'new' set of System OU names.
    This duplicates issue is happening in both our Central Primary Site and our other child Primary site. Both sites are set to create new client records for duplicate hardware IDs, and there is a possibility we're seeing the duplicate records on machines that have been re-imaged and redeployed at some point.
    It's my understanding that it is AD System Group Discovery that updates the System OU Name property on client objects. We have this set to run every 4 hours. I'm not seeing any errors in the adsysgrp.log. Any idea why discovery is not updating the System OU Name information when a computer account moves OU? As far as I understand it, nothing additional is required to happen from the client end for this property to get updated.

    The only thing I can think of would be ad sys group discovery not running at the site where the client is assigned to?
    "Everyone is an expert at something" Kim Oppalfens Configmgr expert for lack of any other expertise. http://www.scug.be/blogs/sccm
    HI Everyone..
    ANy reply or correct answer to this question???
    Same problem even i have. Duplicate machine names created when machine moved to different sites.
    And also, AD sys group discovery running on all the sites (i have 4 sites).
    System Security analyst at CapG

  • Log for Addition/Deletion of object in a Transport Request

    Dear Friends,
    Recently I had a issue where I tried deleting an object from a transport request and I got the message that object is deleted successfully.
    But when the transport was imported then it failed with Sy-subrc 8 because of the same object in transport.  The reason for the same could be :
    1.) Either the object was not deleted from the transport request.
    2.) Or Some one else added the same object again in the request.
    I want to read the log of this transport in such a way that I see when a object has been added/deleted from a transport request along with SAP User ID of the person doing it.
    Is this possible ? If so kindly share the steps with me.
    Thanks a Lot for your kind help!!! This is very important for me....
    Regards,
    Lalit

    Hello Lalit
    I hope nothing of that sort is available as the transport requests will again have tasks under them.
    The changes done to  the task will have to be tracked in that case but SAP doesn't have that task change logging as far as I know.
    All E0* tables relates to transports and objects under these transports none of them have logs on this nor even any transactions which allow user to edit the transport object.
    You get an action log which provides who created it and who releaed them.
    But if you configure CharM on Solution manager I hope you can track each changes.
    Regards
    Vivek

  • Error in FM DDIF_NAMETAB_GET when deleting BI objects via transport request

    Dear all,
    when importing a transport request in which several types of BI objects are deleted (Infocubes, DSO's, transformations, routines, DTP's, query elements, infosets, process chains). The import terminates only when transporting from acceptance to production with return code 12 due to an uncaught exception:
    Transporting from development to acceptance did not raise this exception.
    The ST22 dump (see below) refers in the "contents of system fields" section to a DSO, and to post-import activities. The DSO and the associated tables could not be found (rsa1 & se16), since they are deleted as desired.
    Some of the relevant notes that I have found do refer to DSO related problems, but they all indicate to install SP19 which we already have installed (BW 7.0 Patch Level 23)
    Could you please assist in pointing out potential solutions based on the information from the ST22 Runtime Error below?
    Kind regards,
    PJ
    Runtime Errors         UNCAUGHT_EXCEPTION
    Except.                CX_RS_PROGRAM_ERROR
    Date and Time          08.02.2011 10:48:14
    Short text
        An exception occurred that was not caught.
    What happened?
        The exception 'CX_RS_PROGRAM_ERROR' was raised, but it was not caught anywhere
        along the call hierarchy.
        Since exceptions represent error situations and this error was not
        adequately responded to, the running ABAP program
        'CL_RSDD_DS====================CP' has to be
        terminated.
    Error analysis
        An exception occurred which is explained in detail below.
        The exception, which is assigned to class 'CX_RS_PROGRAM_ERROR', was not caught
        and therefore caused a runtime error.
        The reason for the exception is:
        Error in BW: Error in DDIF_NAMETAB_GET
    How to correct the error
        If the error occurs in a non-modified SAP program, you may be able to
        find an interim solution in an SAP Note.
        If you have access to SAP Notes, carry out a search with the following
        keywords:
        "UNCAUGHT_EXCEPTION" "CX_RS_PROGRAM_ERROR"
        "CL_RSDD_DS====================CP" or "CL_RSDD_DS====================CM001"
        "APPEND_DS_TEC_FIELDS"
    System environment
        SAP-Release 700
        Application server... "dp1ci"
        Network address...... "<removed>"
        Operating system..... "HP-UX"
        Release.............. "B.11.23";
        Hardware type........ "ia64"
        Character length.... 16 Bits
        Pointer length....... 64 Bits
        Work process number.. 45
        Shortdump setting.... "full"
        Database server... "spisap02"
        Database type..... "ORACLE"
        Database name..... "DP1"
        Database user ID.. "SAPBIW"
        Terminal................. " "
        Char.set.... "C"
        SAP kernel....... 700
        created (date)... "Dec 14 2009 20:47:35"
        create on........ "HP-UX B.11.23 U ia64"
        Database version. "OCI_102 (10.2.0.1.0) "
        Patch level. 236
        Patch text.. " "
        Database............. "ORACLE 10.1.0.*.*, ORACLE 10.2.0.*.*, ORACLE 11.2.*.*.*"
        SAP database version. 700
        Operating system..... "HP-UX B.11";
        Memory consumption
        Roll.... 5979936
        EM...... 0
        Heap.... 1459888
        Page.... 40960
        MM Used. 6988880
        MM Free. 415648
    User and Transaction
        Client.............. 000
        User................ "DDIC"
        Language key........ "E"
        Transaction......... " "
        Transactions ID..... "4D5111661004210BE10000000AFA2502"
        Program............. "CL_RSDD_DS====================CP"
        Screen.............. "SAPMSSY0 1000"
        Screen line......... 6
    Information on where terminated
        Termination occurred in the ABAP program "CL_RSDD_DS====================CP" -
         in "APPEND_DS_TEC_FIELDS".
        The main program was "RDDEXECU ".
        In the source code you have the termination point in line 61
        of the (Include) program "CL_RSDD_DS====================CM001".
        The program "CL_RSDD_DS====================CP" was started as a background job.
        Job Name....... "RDDEXECL"
        Job Initiator.. "DDIC"
        Job Number..... 10475900
    Source Code Extract
    Line  SourceCde
       31         RAISE EXCEPTION TYPE cx_rs_program_error
       32           EXPORTING
       33             text = 'Invalid DSO subtype'.                   "#EC NOTEXT
       34     ENDCASE.
       35
       36 *   get table name from DDIC
       37     CALL METHOD cl_rsd_odso=>get_tablnm
       38       EXPORTING
       39         i_odsobject = n_infoprov
       40         i_tabt      = l_tab
       41       IMPORTING
       42         e_tablnm    = l_tablnm
       43       EXCEPTIONS
       44         OTHERS      = 1.
       45
       46     IF sy-subrc <> 0.
       47       RAISE EXCEPTION TYPE cx_rs_program_error
       48         EXPORTING
       49           text = 'Error in CL_RSD_ODSO=>get_Tablnm'.        "#EC NOTEXT
       50     ENDIF.
       51
       52     CALL FUNCTION 'DDIF_NAMETAB_GET'
       53       EXPORTING
       54         tabname   = l_tablnm
       55       TABLES
       56         dfies_tab = l_t_comp
       57       EXCEPTIONS
       58         not_found = 1
       59         OTHERS    = 2.
       60     IF sy-subrc <> 0.
    >>>>>       RAISE EXCEPTION TYPE cx_rs_program_error
       62         EXPORTING
       63           text = 'Error in DDIF_NAMETAB_GET'.        "#EC NOTEXT
       64     ENDIF.
       65
       66
       67   ELSE.
       68 *   model table only needed for standard datastore objects, for
       69 *   write optimized DSOs target table is a changelog that is fully described by
       70 *   dta_pro (infoobjects)
       71     CHECK n_s_dta-odsotype = rsdod_c_type-standard.
       72
       73 *   get model table fields to add
       74     CALL METHOD cl_rsd_odso=>get_mod_tab
       75       IMPORTING
       76         e_mod_fld_ur = l_t_comp.
       77   ENDIF.
       78
       79 * according to T.B. ( 13.04.2007) the correct position is
       80 * not needed in the D version
    Contents of system fields
    Name     Val.
    SY-SUBRC 0
    SY-INDEX 0
    SY-TABIX 1
    SY-DBCNT 1
    SY-FDPOS 0
    SY-LSIND 0
    SY-PAGNO 0
    SY-LINNO 1
    SY-COLNO 1
    SY-PFKEY
    SY-UCOMM
    SY-TITLE Execute Post-Import Methods and XPRAs for Transport Request
    SY-MSGTY E
    SY-MSGID DA
    SY-MSGNO 300
    SY-MSGV1 /BIC/AV_AMOFCB40
    SY-MSGV2
    SY-MSGV3
    SY-MSGV4
    SY-MODNO 0
    SY-DATUM 20110208
    SY-UZEIT 104759
    SY-XPROG SAPLSYST
    SY-XFORM SYSTEM_HOOK_OPEN_DATASET

    Hi All
    We are also experiencing this same error when transporting deletions of multiple objects.
    Although the transport was cancelled in the destination system (production) it appears to have largely deleted all objects successfully except for DSOs.
    The DSOs still appear in the table RSDODSO (via SE11) but are not visible anywhere else.  When you try to view the DSO via RSDODS a warning appears saying "DataStore object to be deleted by transport -> delete only allowed".  If you try to delete them in this transaction the same ABAP runtime error as the transport appears.
    Any assistance would be greatly appreciated!
    Regards
    David

  • How to delete all objects in a package?

    Hello,
    I've seen a similar question here. But is there a tool or a smart way to delete all objects in a dev class or a transport request?
    Best Regards
    Volker

    These are really 3 questions??
    1. To delete objects in a request there are a number of ways, here is one:
    Position cursor on modifiable request.
    Double click on request and choose 'Objects' tab
    Choose object line you want to delete and click 'Delete'
    Save your changes.
    2. To delete objects in a Dev Class:
    Go to work bench --> edit object, Class and give your class name, you will see delete option at the bottom of the screen.
    3. How to delete all objects in a package:
    here is a link with the steps you need for this: http://benxbrain.com/en/index.do?onInputProcessing(brai_object_thread)&001_threadid=0000161442&sysid=WP5&pgmid=R3TR&object=DOMA&obj_name=DEVCLASS&child_param=

  • I have a requirement where I have to give the list of users who can access a specific computer. I am new with PS. Do you have a script to list users that can access a computer object of AD ?

    I have a requirement where I have to give the list of users who can access a specific computer define in AD.
    I am new with PS.
    Do you have a script to list users that can access a computer object of AD ?
    I have executed the following script  but it does not give me the access rights of who can access the computer 'computername'
    How can i have this information. please help
    Import-Module activedirectory
    $computer=get-adcomputer "computername" -properties ntSecurityDescriptor
    $omputer.ntsecurityDescriptor.Access | select-object -expandproperty IdentityReference | sort-object -unique

    I would say that, since the OP has so little info, there are no policies in use.  It there were then this question would never be asked the way it is being asked.
    I had a client call with a letter from their insurance company; an accountant with malpractice insurance.  THey asked the same question inmuch the same way.  "What computer can you users access?"  The question should be more like
    "Do you have a policy that restricts access to computers and do you audit for compliance?"
    I have had other clients whose insurance asked the question in that way.  It produces a better view of what should be happening and how to show compliance.
    I recommend that companies being asked these questions by their legal departments or insurance companies should contract with a god computer security consultant to assist with answering these very tricky questions.  Of course if it is just you boss's
    curiosity  then you may need to discuss his requirements with him in more depth.
    ¯\_(ツ)_/¯

Maybe you are looking for

  • How do I create an app to interact with my Web ? like skype or msn ?

    I need to create a downloadable interface like Skype or Msn which will interact with my website that is created on PHP and MySQL... What will be the best practices for this ? thanks in advance...

  • Download a zip file with gui_download = CRC error

    Hello erverybody, I download a zip compressed file with gui_download (cl_gui_interface_services) in binary mode. When I try to open it, I have a crc error. Does anybody has any idea why? here the code:        TYPES: begin of t_zip,              text(

  • Polling by file adapter (sender) with FIFO functionality

    Hi, here are one question: What happen if, for example, the sender system generates multiple files with the same timestamp (HH:MM:SS), or the file adapter on XI is stopped for a moment, and then, when activated, in the source directory (polling direc

  • Finding newest file in given directory

    I have a program that needs to automatically take data from a text file made earlier. There are several text files in a certain directory, and i need the program to take the newest file. The text files are labeled as so: mm-dd-yyyy-time.txt ex: 12-21

  • Windows 8.1 RTM stuck on loading screen

    HP Pavilion g6  2100sy I have problem Windows 8.1 RTM stuck on loading screen (clean install). No updates, drivers or programs not installed. Windows 8 works perfectly. Please help.