Uid has already been taken

  • Used Zammad version: 2.9.x
  • Used Zammad installation source: How can I check that? Actually I am not the person who installed Zammad.
  • Operating system: Clientside Windows 10 / Serverside Ubuntu
  • Browser + version: All browsers and versions.

Expected behavior:

  • successful login with Office 365 account

Actual behavior:

  • Error message: 402: The Change you wanted was rejected. Uid has already been taken.

Steps to reproduce the behavior:

  • Each login for the same user ends with the same error. All other users just work fine.

I thought about deleting the affected user completly, but I have no clue how to do it. Never worked with “rails”. So I dont even know how to execute the commands.

Hey @WookWook,

Well, searching the online documentation for “delete user” brought up this article which will probably help: Deleting records — Zammad System Documentation documentation

Searching the online documentation for “rails” brought up this article: Console — Zammad System Documentation documentation

cheers

Please provide your production.log of the moment you’re trying to use the authentication.
Also check your settings (security -> third party applications: automatic account link on initial logon) and if that’s set to “no”, ensure that you linked the affected account to your account.

Ensure that the following documentation page has been followed cleanly and thus your installation is configured correctly:
https://admin-docs.zammad.org/en/latest/security-thirdparty/microsoft.html

Also, if the above doesn’t help, please provide a more detailed step for step description of what exactly you’re trying where. You can also provide a screencast if that helps you better.

Aside your problem, please note that Zammad 2.9 is outdated (where’re at 3.1 at the moment).
Helping you will proberbly be very hard to impossible, as you don’t seem to have administrative rights to the system Zammad lives on.

Thanks for the answers.
I just updated to 3.1.x

Error still occurs.

I, [2019-08-21T08:24:29.867175 #1314-47296817490000] INFO – : Started GET “/” for 178.203.xxx.xxx at 2019-08-21 08:24:29 +0000
I, [2019-08-21T08:24:29.869440 #1314-47296817490000] INFO – : Processing by InitController#index as HTML
I, [2019-08-21T08:24:29.942820 #1314-47296817490000] INFO – : Rendering init/index.html.erb within layouts/application
I, [2019-08-21T08:24:29.942936 #1314-47296817490000] INFO – : Rendered init/index.html.erb within layouts/application (0.0ms)
I, [2019-08-21T08:24:29.944836 #1314-47296817490000] INFO – : Completed 200 OK in 75ms (Views: 1.0ms | ActiveRecord: 71.2ms)
I, [2019-08-21T08:24:32.244899 #1314-70267747431420] INFO – : Started POST “/api/v1/signshow” for 178.203.xxx.xxx at 2019-08-21 08:24:32 +0000
I, [2019-08-21T08:24:32.248261 #1314-70267747431420] INFO – : Processing by SessionsController#show as JSON
I, [2019-08-21T08:24:32.248310 #1314-70267747431420] INFO – : Parameters: {“fingerprint”=>“235693628”}
I, [2019-08-21T08:24:32.300474 #1314-70267747431420] INFO – : Completed 200 OK in 52ms (Views: 10.4ms | ActiveRecord: 6.4ms)
I, [2019-08-21T08:24:32.438749 #1314-47296841333760] INFO – : Started GET “/api/v1/translations/lang/de-de?=1566375872233" for 178.203.xxx.xxx at 2019-08-21 08:24:32 +0000
I, [2019-08-21T08:24:32.443076 #1314-47296841333760] INFO – : Processing by TranslationsController#lang as JSON
I, [2019-08-21T08:24:32.443143 #1314-47296841333760] INFO – : Parameters: {"
”=>“1566375872233”, “locale”=>“de-de”}
I, [2019-08-21T08:24:32.475549 #1314-47296841333760] INFO – : Completed 200 OK in 32ms (Views: 28.2ms | ActiveRecord: 0.3ms)
I, [2019-08-21T08:24:34.609478 #1314-70268016760640] INFO – : Started POST “/auth/microsoft_office365” for 178.203.xxx.xxx at 2019-08-21 08:24:34 +0000
I, [2019-08-21T08:24:36.724357 #1314-70267747427200] INFO – : Started GET “/auth/microsoft_office365/callback?code=[FILTERED]&state=4cb315f5a0f988ad1e90356f4092b52aac63ef9e6d4a4880&session_state=41040d48-0f29-484b-a279-0b6309be67f8” for 178.203.xxx.xxx at 2019-08-21 08:24:36 +0000
I, [2019-08-21T08:24:37.280841 #1314-70267747427200] INFO – : Processing by SessionsController#create_omniauth as HTML
I, [2019-08-21T08:24:37.280913 #1314-70267747427200] INFO – : Parameters: {“code”=>“[FILTERED]”, “state”=>“4cb315f5a0f988ad1e90356f4092b52aac63ef9e6d4a4880”, “session_state”=>“41040d48-0f29-484b-a279-0b6309be67f8”, “provider”=>“microsoft_office365”}
E, [2019-08-21T08:24:37.286001 #1314-70267747427200] ERROR – : Validation failed: Uid has already been taken (ActiveRecord::RecordInvalid)

Automatic account link on initial logon is set to “yes”

Installation should be configured correctly. All other users have no issues with the Office 365 Login.

Is the affected account a normal live account or is it some kind of office365 account without license something something?

This topic was automatically closed 120 days after the last reply. New replies are no longer allowed.