Advertisement
Guest User

LDAP Failure Log for STAC00

a guest
Jan 13th, 2014
39
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 94.06 KB | None | 0 0
  1.  
  2. [01/13/14 13:21:59.642]:AD-OSUMC ST:Start transaction.
  3. [01/13/14 13:21:59.643]:AD-OSUMC ST:Processing events for transaction.
  4. [01/13/14 13:21:59.644]:AD-OSUMC ST:
  5. <nds dtdversion="4.0" ndsversion="8.x">
  6. <source>
  7. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  8. <contact>Novell, Inc.</contact>
  9. </source>
  10. <input>
  11. <add cached-time="20140113182159.617Z" class-name="User" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  12. <add-attr attr-name="pager">
  13. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  14. </add-attr>
  15. <add-attr attr-name="Telephone Number">
  16. <value timestamp="1389637319#29" type="teleNumber"/>
  17. </add-attr>
  18. <add-attr attr-name="Employee ID">
  19. <value timestamp="1389637319#26" type="string">0000000</value>
  20. </add-attr>
  21. <add-attr attr-name="Given Name">
  22. <value timestamp="1389637319#28" type="string">Stacey</value>
  23. </add-attr>
  24. <add-attr attr-name="Full Name">
  25. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  26. </add-attr>
  27. <add-attr attr-name="Surname">
  28. <value timestamp="1389637319#32" type="string">Stacy</value>
  29. </add-attr>
  30. <add-attr attr-name="CN">
  31. <value timestamp="1389637319#52" type="string">STAC00</value>
  32. </add-attr>
  33. <add-attr attr-name="Title">
  34. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  35. </add-attr>
  36. </add>
  37. </input>
  38. </nds>
  39. [01/13/14 13:21:59.647]:AD-OSUMC ST:Applying event transformation policies.
  40. [01/13/14 13:21:59.647]:AD-OSUMC ST:Applying policy: %+C%14CEvent Transform%-C.
  41. [01/13/14 13:21:59.647]:AD-OSUMC ST: Applying to add #1.
  42. [01/13/14 13:21:59.647]:AD-OSUMC ST: Evaluating selection criteria for rule 'User: Veto Deletes'.
  43. [01/13/14 13:21:59.648]:AD-OSUMC ST: (if-operation equal "delete") = FALSE.
  44. [01/13/14 13:21:59.648]:AD-OSUMC ST: Rule rejected.
  45. [01/13/14 13:21:59.648]:AD-OSUMC ST: Evaluating selection criteria for rule 'Rename: User - set up variables'.
  46. [01/13/14 13:21:59.648]:AD-OSUMC ST: (if-operation equal "rename") = FALSE.
  47. [01/13/14 13:21:59.648]:AD-OSUMC ST: Rule rejected.
  48. [01/13/14 13:21:59.648]:AD-OSUMC ST: Evaluating selection criteria for rule 'Rename: User - rename to Full Name if not empty'.
  49. [01/13/14 13:21:59.649]:AD-OSUMC ST: (if-local-variable 'curr-full-name' available) = FALSE.
  50. [01/13/14 13:21:59.649]:AD-OSUMC ST: Rule rejected.
  51. [01/13/14 13:21:59.649]:AD-OSUMC ST: Evaluating selection criteria for rule 'Rename: User - set dest CN to new name'.
  52. [01/13/14 13:21:59.649]:AD-OSUMC ST: (if-local-variable 'new-name' available) = FALSE.
  53. [01/13/14 13:21:59.650]:AD-OSUMC ST: Rule rejected.
  54. [01/13/14 13:21:59.650]:AD-OSUMC ST: Evaluating selection criteria for rule 'Rename: User - if alias is not empty, remove values'.
  55. [01/13/14 13:21:59.650]:AD-OSUMC ST: (if-local-variable 'curr-alias' available) = FALSE.
  56. [01/13/14 13:21:59.650]:AD-OSUMC ST: Rule rejected.
  57. [01/13/14 13:21:59.650]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, Full Name changing and not empty - rename from Full Name'.
  58. [01/13/14 13:21:59.651]:AD-OSUMC ST: (if-op-attr 'Full Name' available) = TRUE.
  59. [01/13/14 13:21:59.651]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  60. [01/13/14 13:21:59.651]:AD-OSUMC ST: Rule rejected.
  61. [01/13/14 13:21:59.651]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, Full Name changing and empty - rename from src-dn'.
  62. [01/13/14 13:21:59.651]:AD-OSUMC ST: (if-op-attr 'Full Name' available) = TRUE.
  63. [01/13/14 13:21:59.652]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  64. [01/13/14 13:21:59.652]:AD-OSUMC ST: Rule rejected.
  65. [01/13/14 13:21:59.652]:AD-OSUMC ST:Policy returned:
  66. [01/13/14 13:21:59.652]:AD-OSUMC ST:
  67. <nds dtdversion="4.0" ndsversion="8.x">
  68. <source>
  69. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  70. <contact>Novell, Inc.</contact>
  71. </source>
  72. <input>
  73. <add cached-time="20140113182159.617Z" class-name="User" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  74. <add-attr attr-name="pager">
  75. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  76. </add-attr>
  77. <add-attr attr-name="Telephone Number">
  78. <value timestamp="1389637319#29" type="teleNumber"/>
  79. </add-attr>
  80. <add-attr attr-name="Employee ID">
  81. <value timestamp="1389637319#26" type="string">0000000</value>
  82. </add-attr>
  83. <add-attr attr-name="Given Name">
  84. <value timestamp="1389637319#28" type="string">Stacey</value>
  85. </add-attr>
  86. <add-attr attr-name="Full Name">
  87. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  88. </add-attr>
  89. <add-attr attr-name="Surname">
  90. <value timestamp="1389637319#32" type="string">Stacy</value>
  91. </add-attr>
  92. <add-attr attr-name="CN">
  93. <value timestamp="1389637319#52" type="string">STAC00</value>
  94. </add-attr>
  95. <add-attr attr-name="Title">
  96. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  97. </add-attr>
  98. </add>
  99. </input>
  100. </nds>
  101. [01/13/14 13:21:59.655]:AD-OSUMC ST:Subscriber processing add for \IDMTEST1\osumc\users\STAC00.
  102. [01/13/14 13:21:59.655]:AD-OSUMC ST:Applying object matching policies.
  103. [01/13/14 13:21:59.655]:AD-OSUMC ST:Applying policy: %+C%14CMatching%-C.
  104. [01/13/14 13:21:59.655]:AD-OSUMC ST: Applying to add #1.
  105. [01/13/14 13:21:59.655]:AD-OSUMC ST: Evaluating selection criteria for rule 'Match User by CN'.
  106. [01/13/14 13:21:59.656]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  107. [01/13/14 13:21:59.656]:AD-OSUMC ST: Rule selected.
  108. [01/13/14 13:21:59.656]:AD-OSUMC ST: Applying rule 'Match User by CN'.
  109. [01/13/14 13:21:59.656]:AD-OSUMC ST: Action: do-strip-op-attr("CN").
  110. [01/13/14 13:21:59.656]:AD-OSUMC ST: Action: do-set-dest-attr-value("CN",token-src-dn(length="1",start="-1")+"@"+"osumc.edu").
  111. [01/13/14 13:21:59.656]:AD-OSUMC ST: arg-string(token-src-dn(length="1",start="-1")+"@"+"osumc.edu")
  112. [01/13/14 13:21:59.657]:AD-OSUMC ST: token-src-dn(length="1",start="-1")
  113. [01/13/14 13:21:59.657]:AD-OSUMC ST: Token Value: "STAC00".
  114. [01/13/14 13:21:59.657]:AD-OSUMC ST: token-text("@")
  115. [01/13/14 13:21:59.657]:AD-OSUMC ST: token-text("osumc.edu")
  116. [01/13/14 13:21:59.657]:AD-OSUMC ST: Arg Value: "STAC00@osumc.edu".
  117. [01/13/14 13:21:59.658]:AD-OSUMC ST: Action: do-find-matching-object(scope="subtree",arg-dn("DC=IDM,DC=TEST"),arg-match-attr("CN")).
  118. [01/13/14 13:21:59.658]:AD-OSUMC ST: arg-dn("DC=IDM,DC=TEST")
  119. [01/13/14 13:21:59.658]:AD-OSUMC ST: token-text("DC=IDM,DC=TEST")
  120. [01/13/14 13:21:59.658]:AD-OSUMC ST: Arg Value: "DC=IDM,DC=TEST".
  121. [01/13/14 13:21:59.658]:AD-OSUMC ST: arg-match-attr("CN")
  122. [01/13/14 13:21:59.658]:AD-OSUMC ST: Query from policy
  123. [01/13/14 13:21:59.659]:AD-OSUMC ST:
  124. <nds dtdversion="4.0" ndsversion="8.x">
  125. <source>
  126. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  127. <contact>Novell, Inc.</contact>
  128. </source>
  129. <input>
  130. <query class-name="User" dest-dn="DC=IDM,DC=TEST" scope="subtree">
  131. <search-class class-name="User"/>
  132. <search-attr attr-name="CN">
  133. <value type="string">STAC00@osumc.edu</value>
  134. </search-attr>
  135. <read-attr/>
  136. </query>
  137. </input>
  138. </nds>
  139. [01/13/14 13:21:59.659]:AD-OSUMC ST: Fixing up association references.
  140. [01/13/14 13:21:59.660]:AD-OSUMC ST: Applying schema mapping policies to output.
  141. [01/13/14 13:21:59.660]:AD-OSUMC ST: Applying policy: %+C%14CSchemaMapping%-C.
  142. [01/13/14 13:21:59.660]:AD-OSUMC ST: Mapping attr-name 'CN' to 'userPrincipalName'.
  143. [01/13/14 13:21:59.660]:AD-OSUMC ST: Mapping class-name 'User' to 'user'.
  144. [01/13/14 13:21:59.661]:AD-OSUMC ST: Mapping class-name 'User' to 'user'.
  145. [01/13/14 13:21:59.661]:AD-OSUMC ST: Applying output transformation policies.
  146. [01/13/14 13:21:59.661]:AD-OSUMC ST: Applying policy: %+C%14COutput Transform%-C.
  147. [01/13/14 13:21:59.661]:AD-OSUMC ST: Applying to query #1.
  148. [01/13/14 13:21:59.661]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User, keep sAMAccountName in sync with userPrincipalName'.
  149. [01/13/14 13:21:59.662]:AD-OSUMC ST: (if-operation equal "add") = FALSE.
  150. [01/13/14 13:21:59.662]:AD-OSUMC ST: Rule rejected.
  151. [01/13/14 13:21:59.662]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, keep sAMAccountName in sync with userPrincipalName'.
  152. [01/13/14 13:21:59.662]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  153. [01/13/14 13:21:59.662]:AD-OSUMC ST: Rule rejected.
  154. [01/13/14 13:21:59.663]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User, keep userPrincipalName in sync with sAMAccountName'.
  155. [01/13/14 13:21:59.663]:AD-OSUMC ST: (if-operation equal "add") = FALSE.
  156. [01/13/14 13:21:59.663]:AD-OSUMC ST: Rule rejected.
  157. [01/13/14 13:21:59.663]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, keep userPrincipalName in sync with sAMAccountName'.
  158. [01/13/14 13:21:59.663]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  159. [01/13/14 13:21:59.664]:AD-OSUMC ST: Rule rejected.
  160. [01/13/14 13:21:59.664]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip add/modify of DirXML-ADContext'.
  161. [01/13/14 13:21:59.664]:AD-OSUMC ST: (if-operation equal "add") = FALSE.
  162. [01/13/14 13:21:59.664]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  163. [01/13/14 13:21:59.664]:AD-OSUMC ST: Rule rejected.
  164. [01/13/14 13:21:59.665]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert userPrincipalName to name@domain.com'.
  165. [01/13/14 13:21:59.665]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' available) = TRUE.
  166. [01/13/14 13:21:59.665]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' not-match ".+@{1}.+") = FALSE.
  167. [01/13/14 13:21:59.665]:AD-OSUMC ST: Rule rejected.
  168. [01/13/14 13:21:59.665]:AD-OSUMC ST: Evaluating selection criteria for rule 'Street Address: Convert LF to CR-LF'.
  169. [01/13/14 13:21:59.666]:AD-OSUMC ST: (if-op-attr 'streetAddress' changing) = FALSE.
  170. [01/13/14 13:21:59.666]:AD-OSUMC ST: Rule rejected.
  171. [01/13/14 13:21:59.666]:AD-OSUMC ST: Evaluating selection criteria for rule 'If curr-address variable is NULL'.
  172. [01/13/14 13:21:59.666]:AD-OSUMC ST: (if-local-variable 'curr-address' equal "") = FALSE.
  173. [01/13/14 13:21:59.666]:AD-OSUMC ST: Rule rejected.
  174. [01/13/14 13:21:59.666]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert Login Allowed Time Map to logonHours form'.
  175. [01/13/14 13:21:59.667]:AD-OSUMC ST: (if-op-attr 'logonHours' changing) = FALSE.
  176. [01/13/14 13:21:59.667]:AD-OSUMC ST: Rule rejected.
  177. [01/13/14 13:21:59.667]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User - convert multi-valued Telephone to single value'.
  178. [01/13/14 13:21:59.667]:AD-OSUMC ST: (if-operation equal "add") = FALSE.
  179. [01/13/14 13:21:59.668]:AD-OSUMC ST: Rule rejected.
  180. [01/13/14 13:21:59.668]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip unwanted characters from userPrincipalName'.
  181. [01/13/14 13:21:59.668]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' available) = TRUE.
  182. [01/13/14 13:21:59.668]:AD-OSUMC ST: Rule selected.
  183. [01/13/14 13:21:59.668]:AD-OSUMC ST: Applying rule 'Strip unwanted characters from userPrincipalName'.
  184. [01/13/14 13:21:59.669]:AD-OSUMC ST: Action: do-reformat-op-attr("userPrincipalName",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))).
  185. [01/13/14 13:21:59.669]:AD-OSUMC ST: arg-string(token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName")))
  186. [01/13/14 13:21:59.669]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))
  187. [01/13/14 13:21:59.670]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))
  188. [01/13/14 13:21:59.670]:AD-OSUMC ST: token-op-attr("userPrincipalName")
  189. [01/13/14 13:21:59.670]:AD-OSUMC ST: Token Value: "STAC00@osumc.edu".
  190. [01/13/14 13:21:59.670]:AD-OSUMC ST: Arg Value: "STAC00@osumc.edu".
  191. [01/13/14 13:21:59.671]:AD-OSUMC ST: Token Value: "STAC00@osumc.edu".
  192. [01/13/14 13:21:59.671]:AD-OSUMC ST: Arg Value: "STAC00@osumc.edu".
  193. [01/13/14 13:21:59.671]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip unwanted characters from sAMAccountName'.
  194. [01/13/14 13:21:59.671]:AD-OSUMC ST: (if-op-attr 'sAMAccountName' available) = FALSE.
  195. [01/13/14 13:21:59.672]:AD-OSUMC ST: Rule rejected.
  196. [01/13/14 13:21:59.672]:AD-OSUMC ST: Policy returned:
  197. [01/13/14 13:21:59.672]:AD-OSUMC ST:
  198. <nds dtdversion="4.0" ndsversion="8.x">
  199. <source>
  200. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  201. <contact>Novell, Inc.</contact>
  202. </source>
  203. <input>
  204. <query class-name="user" dest-dn="DC=IDM,DC=TEST" event-id="0" scope="subtree">
  205. <search-class class-name="user"/>
  206. <search-attr attr-name="userPrincipalName">
  207. <value type="string">STAC00@osumc.edu</value>
  208. </search-attr>
  209. <read-attr/>
  210. </query>
  211. </input>
  212. </nds>
  213. [01/13/14 13:21:59.673]:AD-OSUMC ST: Applying XSLT policy: %+C%14CTime+Conversion%-C.
  214. [01/13/14 13:21:59.674]:AD-OSUMC ST: Policy returned:
  215. [01/13/14 13:21:59.674]:AD-OSUMC ST:
  216. <nds dtdversion="4.0" ndsversion="8.x">
  217. <source>
  218. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  219. <contact>Novell, Inc.</contact>
  220. </source>
  221. <input>
  222. <query class-name="user" dest-dn="DC=IDM,DC=TEST" event-id="0" scope="subtree">
  223. <search-class class-name="user"/>
  224. <search-attr attr-name="userPrincipalName">
  225. <value type="string">STAC00@osumc.edu</value>
  226. </search-attr>
  227. <read-attr/>
  228. </query>
  229. </input>
  230. </nds>
  231. [01/13/14 13:21:59.675]:AD-OSUMC ST: Applying policy: %+C%14CPassword(Sub)-Pub Email Notifications%-C.
  232. [01/13/14 13:21:59.675]:AD-OSUMC ST: Applying to query #1.
  233. [01/13/14 13:21:59.675]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail for a failed publish password operation'.
  234. [01/13/14 13:21:59.676]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  235. [01/13/14 13:21:59.676]:AD-OSUMC ST: Rule rejected.
  236. [01/13/14 13:21:59.676]:AD-OSUMC ST: Policy returned:
  237. [01/13/14 13:21:59.676]:AD-OSUMC ST:
  238. <nds dtdversion="4.0" ndsversion="8.x">
  239. <source>
  240. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  241. <contact>Novell, Inc.</contact>
  242. </source>
  243. <input>
  244. <query class-name="user" dest-dn="DC=IDM,DC=TEST" event-id="0" scope="subtree">
  245. <search-class class-name="user"/>
  246. <search-attr attr-name="userPrincipalName">
  247. <value type="string">STAC00@osumc.edu</value>
  248. </search-attr>
  249. <read-attr/>
  250. </query>
  251. </input>
  252. </nds>
  253. [01/13/14 13:21:59.677]:AD-OSUMC ST: Submitting document to subscriber shim:
  254. [01/13/14 13:21:59.677]:AD-OSUMC ST:
  255. <nds dtdversion="4.0" ndsversion="8.x">
  256. <source>
  257. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  258. <contact>Novell, Inc.</contact>
  259. </source>
  260. <input>
  261. <query class-name="user" dest-dn="DC=IDM,DC=TEST" event-id="0" scope="subtree">
  262. <search-class class-name="user"/>
  263. <search-attr attr-name="userPrincipalName">
  264. <value type="string">STAC00@osumc.edu</value>
  265. </search-attr>
  266. <read-attr/>
  267. </query>
  268. </input>
  269. </nds>
  270. [01/13/14 13:21:59.678]:AD-OSUMC ST: Remote Interface Driver: Sending...
  271. [01/13/14 13:21:59.678]:AD-OSUMC ST:
  272. <nds dtdversion="4.0" ndsversion="8.x">
  273. <source>
  274. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  275. <contact>Novell, Inc.</contact>
  276. </source>
  277. <input>
  278. <query class-name="user" dest-dn="DC=IDM,DC=TEST" event-id="0" scope="subtree">
  279. <search-class class-name="user"/>
  280. <search-attr attr-name="userPrincipalName">
  281. <value type="string">STAC00@osumc.edu</value>
  282. </search-attr>
  283. <read-attr/>
  284. </query>
  285. </input>
  286. </nds>
  287. [01/13/14 13:21:59.680]:AD-OSUMC ST: Remote Interface Driver: Document sent.
  288. [01/13/14 13:21:59.686]:AD-OSUMC :Remote Interface Driver: Received.
  289. [01/13/14 13:21:59.686]:AD-OSUMC :
  290. <nds dtdversion="1.1" ndsversion="8.7">
  291. <source>
  292. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  293. <contact>Novell, Inc.</contact>
  294. </source>
  295. <output>
  296. <status event-id="0" level="success"/>
  297. </output>
  298. </nds>
  299. [01/13/14 13:21:59.687]:AD-OSUMC :Remote Interface Driver: Received document for subscriber channel
  300. [01/13/14 13:21:59.687]:AD-OSUMC :Remote Interface Driver: Waiting for receive...
  301. [01/13/14 13:21:59.687]:AD-OSUMC ST: SubscriptionShim.execute() returned:
  302. [01/13/14 13:21:59.688]:AD-OSUMC ST:
  303. <nds dtdversion="1.1" ndsversion="8.7">
  304. <source>
  305. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  306. <contact>Novell, Inc.</contact>
  307. </source>
  308. <output>
  309. <status event-id="0" level="success"/>
  310. </output>
  311. </nds>
  312. [01/13/14 13:21:59.688]:AD-OSUMC ST: Applying input transformation policies.
  313. [01/13/14 13:21:59.688]:AD-OSUMC ST: Applying policy: %+C%14CInput Transform%-C.
  314. [01/13/14 13:21:59.688]:AD-OSUMC ST: Applying to status #1.
  315. [01/13/14 13:21:59.689]:AD-OSUMC ST: Evaluating selection criteria for rule 'Street Address: Convert CR-LF to LF'.
  316. [01/13/14 13:21:59.689]:AD-OSUMC ST: (if-op-attr 'streetAddress' changing) = FALSE.
  317. [01/13/14 13:21:59.689]:AD-OSUMC ST: Rule rejected.
  318. [01/13/14 13:21:59.689]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert logonHours to Login Allowed Time Map form'.
  319. [01/13/14 13:21:59.690]:AD-OSUMC ST: (if-op-attr 'logonHours' changing) = FALSE.
  320. [01/13/14 13:21:59.690]:AD-OSUMC ST: Rule rejected.
  321. [01/13/14 13:21:59.690]:AD-OSUMC ST: Policy returned:
  322. [01/13/14 13:21:59.690]:AD-OSUMC ST:
  323. <nds dtdversion="1.1" ndsversion="8.7">
  324. <source>
  325. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  326. <contact>Novell, Inc.</contact>
  327. </source>
  328. <output>
  329. <status event-id="0" level="success"/>
  330. </output>
  331. </nds>
  332. [01/13/14 13:21:59.691]:AD-OSUMC ST: Applying XSLT policy: %+C%14CInput+Transform+SS%-C.
  333. [01/13/14 13:21:59.691]:AD-OSUMC ST: Policy returned:
  334. [01/13/14 13:21:59.691]:AD-OSUMC ST:
  335. <nds dtdversion="1.1" ndsversion="8.7">
  336. <source>
  337. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  338. <contact>Novell, Inc.</contact>
  339. </source>
  340. <output>
  341. <status event-id="0" level="success"/>
  342. </output>
  343. </nds>
  344. [01/13/14 13:21:59.692]:AD-OSUMC ST: Applying policy: %+C%14CPassword(Pub)-Sub Email Notifications%-C.
  345. [01/13/14 13:21:59.692]:AD-OSUMC ST: Applying to status #1.
  346. [01/13/14 13:21:59.692]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail on a failure when subscribing to passwords'.
  347. [01/13/14 13:21:59.693]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  348. [01/13/14 13:21:59.693]:AD-OSUMC ST: Rule rejected.
  349. [01/13/14 13:21:59.693]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail on failure to reset connected system password using the DirXML data store password'.
  350. [01/13/14 13:21:59.693]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  351. [01/13/14 13:21:59.694]:AD-OSUMC ST: Rule rejected.
  352. [01/13/14 13:21:59.694]:AD-OSUMC ST: Policy returned:
  353. [01/13/14 13:21:59.694]:AD-OSUMC ST:
  354. <nds dtdversion="1.1" ndsversion="8.7">
  355. <source>
  356. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  357. <contact>Novell, Inc.</contact>
  358. </source>
  359. <output>
  360. <status event-id="0" level="success"/>
  361. </output>
  362. </nds>
  363. [01/13/14 13:21:59.694]:AD-OSUMC ST: Applying policy: %+C%14CVeto Delete User%-C.
  364. [01/13/14 13:21:59.695]:AD-OSUMC ST: Applying to status #1.
  365. [01/13/14 13:21:59.695]:AD-OSUMC ST: Policy returned:
  366. [01/13/14 13:21:59.695]:AD-OSUMC ST:
  367. <nds dtdversion="1.1" ndsversion="8.7">
  368. <source>
  369. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  370. <contact>Novell, Inc.</contact>
  371. </source>
  372. <output>
  373. <status event-id="0" level="success"/>
  374. </output>
  375. </nds>
  376. [01/13/14 13:21:59.696]:AD-OSUMC ST: Applying schema mapping policies to input.
  377. [01/13/14 13:21:59.696]:AD-OSUMC ST: Applying policy: %+C%14CSchemaMapping%-C.
  378. [01/13/14 13:21:59.696]:AD-OSUMC ST: Resolving association references.
  379. [01/13/14 13:21:59.696]:AD-OSUMC ST: Query from policy result
  380. [01/13/14 13:21:59.696]:AD-OSUMC ST:
  381. <nds dtdversion="1.1" ndsversion="8.7">
  382. <source>
  383. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  384. <contact>Novell, Inc.</contact>
  385. </source>
  386. <output>
  387. <status event-id="0" level="success"/>
  388. </output>
  389. </nds>
  390. [01/13/14 13:21:59.697]:AD-OSUMC ST: No matches found.
  391. [01/13/14 13:21:59.697]:AD-OSUMC ST: Evaluating selection criteria for rule 'Match Group by Common Name'.
  392. [01/13/14 13:21:59.697]:AD-OSUMC ST: (if-class-name equal "Group") = FALSE.
  393. [01/13/14 13:21:59.698]:AD-OSUMC ST: Rule rejected.
  394. [01/13/14 13:21:59.698]:AD-OSUMC ST:Policy returned:
  395. [01/13/14 13:21:59.698]:AD-OSUMC ST:
  396. <nds dtdversion="4.0" ndsversion="8.x">
  397. <source>
  398. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  399. <contact>Novell, Inc.</contact>
  400. </source>
  401. <input>
  402. <add cached-time="20140113182159.617Z" class-name="User" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  403. <add-attr attr-name="pager">
  404. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  405. </add-attr>
  406. <add-attr attr-name="Telephone Number">
  407. <value timestamp="1389637319#29" type="teleNumber"/>
  408. </add-attr>
  409. <add-attr attr-name="Employee ID">
  410. <value timestamp="1389637319#26" type="string">0000000</value>
  411. </add-attr>
  412. <add-attr attr-name="Given Name">
  413. <value timestamp="1389637319#28" type="string">Stacey</value>
  414. </add-attr>
  415. <add-attr attr-name="Full Name">
  416. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  417. </add-attr>
  418. <add-attr attr-name="Surname">
  419. <value timestamp="1389637319#32" type="string">Stacy</value>
  420. </add-attr>
  421. <add-attr attr-name="Title">
  422. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  423. </add-attr>
  424. <add-attr attr-name="CN">
  425. <value type="string">STAC00@osumc.edu</value>
  426. </add-attr>
  427. </add>
  428. </input>
  429. </nds>
  430. [01/13/14 13:21:59.700]:AD-OSUMC ST:No match found.
  431. [01/13/14 13:21:59.700]:AD-OSUMC ST:Applying object creation policies.
  432. [01/13/14 13:21:59.701]:AD-OSUMC ST:Applying policy: %+C%14CCreation%-C.
  433. [01/13/14 13:21:59.701]:AD-OSUMC ST: Applying to add #1.
  434. [01/13/14 13:21:59.701]:AD-OSUMC ST: Evaluating selection criteria for rule 'Create User objects'.
  435. [01/13/14 13:21:59.701]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  436. [01/13/14 13:21:59.701]:AD-OSUMC ST: Rule selected.
  437. [01/13/14 13:21:59.701]:AD-OSUMC ST: Applying rule 'Create User objects'.
  438. [01/13/14 13:21:59.702]:AD-OSUMC ST: Action: do-veto-if-op-attr-not-available("Full Name").
  439. [01/13/14 13:21:59.702]:AD-OSUMC ST: Action: do-set-dest-attr-value("DirXML-ADAliasName",token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))).
  440. [01/13/14 13:21:59.702]:AD-OSUMC ST: arg-string(token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())))
  441. [01/13/14 13:21:59.703]:AD-OSUMC ST: token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))
  442. [01/13/14 13:21:59.703]:AD-OSUMC ST: token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))
  443. [01/13/14 13:21:59.703]:AD-OSUMC ST: token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())
  444. [01/13/14 13:21:59.704]:AD-OSUMC ST: token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())
  445. [01/13/14 13:21:59.704]:AD-OSUMC ST: token-src-name()
  446. [01/13/14 13:21:59.704]:AD-OSUMC ST: Token Value: "STAC00".
  447. [01/13/14 13:21:59.704]:AD-OSUMC ST: Arg Value: "STAC00".
  448. [01/13/14 13:21:59.705]:AD-OSUMC ST: Token Value: "STAC00".
  449. [01/13/14 13:21:59.705]:AD-OSUMC ST: Arg Value: "STAC00".
  450. [01/13/14 13:21:59.705]:AD-OSUMC ST: Token Value: "STAC00".
  451. [01/13/14 13:21:59.705]:AD-OSUMC ST: Arg Value: "STAC00".
  452. [01/13/14 13:21:59.705]:AD-OSUMC ST: Action: do-add-src-attr-value("Object Class",class-name="User","DirXML-ApplicationAttrs").
  453. [01/13/14 13:21:59.705]:AD-OSUMC ST: arg-string("DirXML-ApplicationAttrs")
  454. [01/13/14 13:21:59.706]:AD-OSUMC ST: token-text("DirXML-ApplicationAttrs")
  455. [01/13/14 13:21:59.706]:AD-OSUMC ST: Arg Value: "DirXML-ApplicationAttrs".
  456. [01/13/14 13:21:59.706]:AD-OSUMC ST: Action: do-set-src-attr-value("DirXML-ADAliasName",token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))).
  457. [01/13/14 13:21:59.706]:AD-OSUMC ST: arg-string(token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())))
  458. [01/13/14 13:21:59.707]:AD-OSUMC ST: token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))
  459. [01/13/14 13:21:59.707]:AD-OSUMC ST: token-substring(length="20",token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name()))
  460. [01/13/14 13:21:59.708]:AD-OSUMC ST: token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())
  461. [01/13/14 13:21:59.708]:AD-OSUMC ST: token-replace-all("^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f","",token-src-name())
  462. [01/13/14 13:21:59.708]:AD-OSUMC ST: token-src-name()
  463. [01/13/14 13:21:59.708]:AD-OSUMC ST: Token Value: "STAC00".
  464. [01/13/14 13:21:59.709]:AD-OSUMC ST: Arg Value: "STAC00".
  465. [01/13/14 13:21:59.709]:AD-OSUMC ST: Token Value: "STAC00".
  466. [01/13/14 13:21:59.709]:AD-OSUMC ST: Arg Value: "STAC00".
  467. [01/13/14 13:21:59.709]:AD-OSUMC ST: Token Value: "STAC00".
  468. [01/13/14 13:21:59.709]:AD-OSUMC ST: Arg Value: "STAC00".
  469. [01/13/14 13:21:59.709]:AD-OSUMC ST: Evaluating selection criteria for rule 'Group Add Check'.
  470. [01/13/14 13:21:59.710]:AD-OSUMC ST: (if-class-name equal "Group") = FALSE.
  471. [01/13/14 13:21:59.710]:AD-OSUMC ST: Rule rejected.
  472. [01/13/14 13:21:59.710]:AD-OSUMC ST: Evaluating selection criteria for rule 'Create Group objects 3'.
  473. [01/13/14 13:21:59.710]:AD-OSUMC ST: (if-class-name equal "Group") = FALSE.
  474. [01/13/14 13:21:59.710]:AD-OSUMC ST: Rule rejected.
  475. [01/13/14 13:21:59.710]:AD-OSUMC ST: Evaluating selection criteria for rule 'Create Group objects 4'.
  476. [01/13/14 13:21:59.710]:AD-OSUMC ST: (if-class-name equal "Group") = FALSE.
  477. [01/13/14 13:21:59.711]:AD-OSUMC ST: Rule rejected.
  478. [01/13/14 13:21:59.711]:AD-OSUMC ST: Evaluating selection criteria for rule 'Create Display Name'.
  479. [01/13/14 13:21:59.711]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  480. [01/13/14 13:21:59.711]:AD-OSUMC ST: Rule selected.
  481. [01/13/14 13:21:59.711]:AD-OSUMC ST: Applying rule 'Create Display Name'.
  482. [01/13/14 13:21:59.711]:AD-OSUMC ST: Action: do-set-default-attr-value("displayName",write-back="false",token-src-attr("Surname")+", "+token-src-attr("Given Name")).
  483. [01/13/14 13:21:59.712]:AD-OSUMC ST: arg-string(token-src-attr("Surname")+", "+token-src-attr("Given Name"))
  484. [01/13/14 13:21:59.712]:AD-OSUMC ST: token-src-attr("Surname")
  485. [01/13/14 13:21:59.712]:AD-OSUMC ST: Query from policy
  486. [01/13/14 13:21:59.712]:AD-OSUMC ST:
  487. <nds dtdversion="4.0" ndsversion="8.x">
  488. <source>
  489. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  490. <contact>Novell, Inc.</contact>
  491. </source>
  492. <input>
  493. <query class-name="User" dest-dn="\IDMTEST1\osumc\users\STAC00" dest-entry-id="33199" scope="entry">
  494. <read-attr attr-name="Given Name"/>
  495. <read-attr attr-name="Surname"/>
  496. </query>
  497. </input>
  498. </nds>
  499. [01/13/14 13:21:59.713]:AD-OSUMC ST: Pumping XDS to eDirectory.
  500. [01/13/14 13:21:59.713]:AD-OSUMC ST: Performing operation query for \IDMTEST1\osumc\users\STAC00.
  501. [01/13/14 13:21:59.714]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Duplicating : context = 335347788, tempContext = 335347805
  502. [01/13/14 13:21:59.714]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Calling free on tempContext = 335347805
  503. [01/13/14 13:21:59.715]:AD-OSUMC ST: Query from policy result
  504. [01/13/14 13:21:59.715]:AD-OSUMC ST:
  505. <nds dtdversion="4.0" ndsversion="8.x">
  506. <source>
  507. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  508. <contact>Novell, Inc.</contact>
  509. </source>
  510. <output>
  511. <instance class-name="User" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199">
  512. <attr attr-name="Given Name">
  513. <value timestamp="1389637319#28" type="string">Stacey</value>
  514. </attr>
  515. <attr attr-name="Surname">
  516. <value timestamp="1389637319#32" type="string">Stacy</value>
  517. </attr>
  518. </instance>
  519. <status level="success"></status>
  520. </output>
  521. </nds>
  522. [01/13/14 13:21:59.716]:AD-OSUMC ST: Token Value: "Stacy".
  523. [01/13/14 13:21:59.716]:AD-OSUMC ST: token-text(", ")
  524. [01/13/14 13:21:59.716]:AD-OSUMC ST: token-src-attr("Given Name")
  525. [01/13/14 13:21:59.717]:AD-OSUMC ST: Token Value: "Stacey".
  526. [01/13/14 13:21:59.717]:AD-OSUMC ST: Arg Value: "Stacy, Stacey".
  527. [01/13/14 13:21:59.717]:AD-OSUMC ST: Direct command from policy
  528. [01/13/14 13:21:59.717]:AD-OSUMC ST:
  529. <nds dtdversion="4.0" ndsversion="8.x">
  530. <source>
  531. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  532. <contact>Novell, Inc.</contact>
  533. </source>
  534. <input>
  535. <modify class-name="User" dest-dn="\IDMTEST1\osumc\users\STAC00" dest-entry-id="33199" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e">
  536. <modify-attr attr-name="Object Class">
  537. <add-value>
  538. <value>DirXML-ApplicationAttrs</value>
  539. </add-value>
  540. </modify-attr>
  541. <modify-attr attr-name="DirXML-ADAliasName">
  542. <remove-all-values/>
  543. <add-value>
  544. <value type="string">STAC00</value>
  545. </add-value>
  546. </modify-attr>
  547. </modify>
  548. </input>
  549. </nds>
  550. [01/13/14 13:21:59.718]:AD-OSUMC ST: Pumping XDS to eDirectory.
  551. [01/13/14 13:21:59.719]:AD-OSUMC ST: Performing operation modify for \IDMTEST1\osumc\users\STAC00.
  552. [01/13/14 13:21:59.719]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Duplicating : context = 335347782, tempContext = 335347805
  553. [01/13/14 13:21:59.720]:AD-OSUMC ST: Modifying entry \IDMTEST1\osumc\users\STAC00.
  554. [01/13/14 13:21:59.722]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Calling free on tempContext = 335347805
  555. [01/13/14 13:21:59.723]:AD-OSUMC ST: Processing returned document.
  556. [01/13/14 13:21:59.723]:AD-OSUMC ST: Processing operation <status> for .
  557. [01/13/14 13:21:59.723]:AD-OSUMC ST:
  558. DirXML Log Event -------------------
  559. Driver: \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC
  560. Channel: Subscriber
  561. Object: \IDMTEST1\osumc\users\STAC00
  562. Status: Success
  563. [01/13/14 13:21:59.724]:AD-OSUMC ST: Direct command from policy result
  564. [01/13/14 13:21:59.724]:AD-OSUMC ST:
  565. <nds dtdversion="4.0" ndsversion="8.x">
  566. <source>
  567. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  568. <contact>Novell, Inc.</contact>
  569. </source>
  570. <output>
  571. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="success"><application>DirXML</application>
  572. <module>AD-OSUMC</module>
  573. <object-dn>\IDMTEST1\osumc\users\STAC00</object-dn>
  574. <component>Subscriber</component>
  575. </status>
  576. </output>
  577. </nds>
  578. [01/13/14 13:21:59.725]:AD-OSUMC ST:Policy returned:
  579. [01/13/14 13:21:59.725]:AD-OSUMC ST:
  580. <nds dtdversion="4.0" ndsversion="8.x">
  581. <source>
  582. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  583. <contact>Novell, Inc.</contact>
  584. </source>
  585. <input>
  586. <add cached-time="20140113182159.617Z" class-name="User" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  587. <add-attr attr-name="pager">
  588. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  589. </add-attr>
  590. <add-attr attr-name="Telephone Number">
  591. <value timestamp="1389637319#29" type="teleNumber"/>
  592. </add-attr>
  593. <add-attr attr-name="Employee ID">
  594. <value timestamp="1389637319#26" type="string">0000000</value>
  595. </add-attr>
  596. <add-attr attr-name="Given Name">
  597. <value timestamp="1389637319#28" type="string">Stacey</value>
  598. </add-attr>
  599. <add-attr attr-name="Full Name">
  600. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  601. </add-attr>
  602. <add-attr attr-name="Surname">
  603. <value timestamp="1389637319#32" type="string">Stacy</value>
  604. </add-attr>
  605. <add-attr attr-name="Title">
  606. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  607. </add-attr>
  608. <add-attr attr-name="CN">
  609. <value type="string">STAC00@osumc.edu</value>
  610. </add-attr>
  611. <add-attr attr-name="DirXML-ADAliasName">
  612. <value type="string">STAC00</value>
  613. </add-attr>
  614. <add-attr attr-name="displayName">
  615. <value type="string">Stacy, Stacey</value>
  616. </add-attr>
  617. </add>
  618. </input>
  619. </nds>
  620. [01/13/14 13:21:59.728]:AD-OSUMC ST:Applying policy: %+C%14CDefault Login Disabled Policy%-C.
  621. [01/13/14 13:21:59.728]:AD-OSUMC ST: Applying to add #1.
  622. [01/13/14 13:21:59.728]:AD-OSUMC ST: Evaluating selection criteria for rule 'Setup Login Disabled Attribute if it does not exist'.
  623. [01/13/14 13:21:59.728]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  624. [01/13/14 13:21:59.728]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  625. [01/13/14 13:21:59.729]:AD-OSUMC ST: Query from policy
  626. [01/13/14 13:21:59.729]:AD-OSUMC ST:
  627. <nds dtdversion="4.0" ndsversion="8.x">
  628. <source>
  629. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  630. <contact>Novell, Inc.</contact>
  631. </source>
  632. <input>
  633. <query class-name="User" dest-dn="\IDMTEST1\osumc\users\STAC00" dest-entry-id="33199" scope="entry">
  634. <read-attr attr-name="Login Disabled"/>
  635. </query>
  636. </input>
  637. </nds>
  638. [01/13/14 13:21:59.730]:AD-OSUMC ST: Pumping XDS to eDirectory.
  639. [01/13/14 13:21:59.730]:AD-OSUMC ST: Performing operation query for \IDMTEST1\osumc\users\STAC00.
  640. [01/13/14 13:21:59.730]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Duplicating : context = 335347788, tempContext = 335347805
  641. [01/13/14 13:21:59.731]:AD-OSUMC ST: --JCLNT-- \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC : Calling free on tempContext = 335347805
  642. [01/13/14 13:21:59.731]:AD-OSUMC ST: Query from policy result
  643. [01/13/14 13:21:59.731]:AD-OSUMC ST:
  644. <nds dtdversion="4.0" ndsversion="8.x">
  645. <source>
  646. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  647. <contact>Novell, Inc.</contact>
  648. </source>
  649. <output>
  650. <instance class-name="User" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199"/>
  651. <status level="success"></status>
  652. </output>
  653. </nds>
  654. [01/13/14 13:21:59.732]:AD-OSUMC ST: (if-attr 'Login Disabled' not-available) = TRUE.
  655. [01/13/14 13:21:59.732]:AD-OSUMC ST: Rule selected.
  656. [01/13/14 13:21:59.732]:AD-OSUMC ST: Applying rule 'Setup Login Disabled Attribute if it does not exist'.
  657. [01/13/14 13:21:59.732]:AD-OSUMC ST: Action: do-set-dest-attr-value("Login Disabled","false").
  658. [01/13/14 13:21:59.733]:AD-OSUMC ST: arg-string("false")
  659. [01/13/14 13:21:59.733]:AD-OSUMC ST: token-text("false")
  660. [01/13/14 13:21:59.733]:AD-OSUMC ST: Arg Value: "false".
  661. [01/13/14 13:21:59.733]:AD-OSUMC ST:Policy returned:
  662. [01/13/14 13:21:59.733]:AD-OSUMC ST:
  663. <nds dtdversion="4.0" ndsversion="8.x">
  664. <source>
  665. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  666. <contact>Novell, Inc.</contact>
  667. </source>
  668. <input>
  669. <add cached-time="20140113182159.617Z" class-name="User" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  670. <add-attr attr-name="pager">
  671. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  672. </add-attr>
  673. <add-attr attr-name="Telephone Number">
  674. <value timestamp="1389637319#29" type="teleNumber"/>
  675. </add-attr>
  676. <add-attr attr-name="Employee ID">
  677. <value timestamp="1389637319#26" type="string">0000000</value>
  678. </add-attr>
  679. <add-attr attr-name="Given Name">
  680. <value timestamp="1389637319#28" type="string">Stacey</value>
  681. </add-attr>
  682. <add-attr attr-name="Full Name">
  683. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  684. </add-attr>
  685. <add-attr attr-name="Surname">
  686. <value timestamp="1389637319#32" type="string">Stacy</value>
  687. </add-attr>
  688. <add-attr attr-name="Title">
  689. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  690. </add-attr>
  691. <add-attr attr-name="CN">
  692. <value type="string">STAC00@osumc.edu</value>
  693. </add-attr>
  694. <add-attr attr-name="DirXML-ADAliasName">
  695. <value type="string">STAC00</value>
  696. </add-attr>
  697. <add-attr attr-name="displayName">
  698. <value type="string">Stacy, Stacey</value>
  699. </add-attr>
  700. <add-attr attr-name="Login Disabled">
  701. <value type="string">false</value>
  702. </add-attr>
  703. </add>
  704. </input>
  705. </nds>
  706. [01/13/14 13:21:59.736]:AD-OSUMC ST:Applying object placement policies.
  707. [01/13/14 13:21:59.736]:AD-OSUMC ST:Applying policy: %+C%14CPlacement%-C.
  708. [01/13/14 13:21:59.737]:AD-OSUMC ST: Applying to add #1.
  709. [01/13/14 13:21:59.737]:AD-OSUMC ST: Evaluating selection criteria for rule 'User: Placement Rule'.
  710. [01/13/14 13:21:59.737]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  711. [01/13/14 13:21:59.737]:AD-OSUMC ST: Rule selected.
  712. [01/13/14 13:21:59.737]:AD-OSUMC ST: Applying rule 'User: Placement Rule'.
  713. [01/13/14 13:21:59.737]:AD-OSUMC ST: Action: do-set-op-dest-dn(arg-dn("CN="+token-src-name()+","+"OU=General,DC=IDM,DC=TEST")).
  714. [01/13/14 13:21:59.738]:AD-OSUMC ST: arg-dn("CN="+token-src-name()+","+"OU=General,DC=IDM,DC=TEST")
  715. [01/13/14 13:21:59.738]:AD-OSUMC ST: token-text("CN=")
  716. [01/13/14 13:21:59.738]:AD-OSUMC ST: token-src-name()
  717. [01/13/14 13:21:59.738]:AD-OSUMC ST: Token Value: "STAC00".
  718. [01/13/14 13:21:59.738]:AD-OSUMC ST: token-text(",")
  719. [01/13/14 13:21:59.738]:AD-OSUMC ST: token-text("OU=General,DC=IDM,DC=TEST")
  720. [01/13/14 13:21:59.739]:AD-OSUMC ST: Arg Value: "CN=STAC00,OU=General,DC=IDM,DC=TEST".
  721. [01/13/14 13:21:59.739]:AD-OSUMC ST: Evaluating selection criteria for rule 'Group: Placement Rules'.
  722. [01/13/14 13:21:59.739]:AD-OSUMC ST: (if-class-name equal "Group") = FALSE.
  723. [01/13/14 13:21:59.739]:AD-OSUMC ST: Rule rejected.
  724. [01/13/14 13:21:59.739]:AD-OSUMC ST: Evaluating selection criteria for rule 'Flat Placement for Organizational Unit objects'.
  725. [01/13/14 13:21:59.740]:AD-OSUMC ST: (if-class-name equal "Organizational Unit") = FALSE.
  726. [01/13/14 13:21:59.740]:AD-OSUMC ST: Rule rejected.
  727. [01/13/14 13:21:59.740]:AD-OSUMC ST:Policy returned:
  728. [01/13/14 13:21:59.740]:AD-OSUMC ST:
  729. <nds dtdversion="4.0" ndsversion="8.x">
  730. <source>
  731. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  732. <contact>Novell, Inc.</contact>
  733. </source>
  734. <input>
  735. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=STAC00,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  736. <add-attr attr-name="pager">
  737. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  738. </add-attr>
  739. <add-attr attr-name="Telephone Number">
  740. <value timestamp="1389637319#29" type="teleNumber"/>
  741. </add-attr>
  742. <add-attr attr-name="Employee ID">
  743. <value timestamp="1389637319#26" type="string">0000000</value>
  744. </add-attr>
  745. <add-attr attr-name="Given Name">
  746. <value timestamp="1389637319#28" type="string">Stacey</value>
  747. </add-attr>
  748. <add-attr attr-name="Full Name">
  749. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  750. </add-attr>
  751. <add-attr attr-name="Surname">
  752. <value timestamp="1389637319#32" type="string">Stacy</value>
  753. </add-attr>
  754. <add-attr attr-name="Title">
  755. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  756. </add-attr>
  757. <add-attr attr-name="CN">
  758. <value type="string">STAC00@osumc.edu</value>
  759. </add-attr>
  760. <add-attr attr-name="DirXML-ADAliasName">
  761. <value type="string">STAC00</value>
  762. </add-attr>
  763. <add-attr attr-name="displayName">
  764. <value type="string">Stacy, Stacey</value>
  765. </add-attr>
  766. <add-attr attr-name="Login Disabled">
  767. <value type="string">false</value>
  768. </add-attr>
  769. </add>
  770. </input>
  771. </nds>
  772. [01/13/14 13:21:59.743]:AD-OSUMC ST:Submitting add to subscriber shim.
  773. [01/13/14 13:21:59.743]:AD-OSUMC ST:Applying command transformation policies.
  774. [01/13/14 13:21:59.743]:AD-OSUMC ST:Applying policy: %+C%14CCommand Transform%-C.
  775. [01/13/14 13:21:59.744]:AD-OSUMC ST: Applying to add #1.
  776. [01/13/14 13:21:59.744]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User - change dest-dn to Full Name'.
  777. [01/13/14 13:21:59.744]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  778. [01/13/14 13:21:59.744]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  779. [01/13/14 13:21:59.744]:AD-OSUMC ST: Rule selected.
  780. [01/13/14 13:21:59.745]:AD-OSUMC ST: Applying rule 'Add: User - change dest-dn to Full Name'.
  781. [01/13/14 13:21:59.745]:AD-OSUMC ST: Action: do-set-op-dest-dn(arg-dn("CN="+token-op-attr("Full Name")+","+token-dest-dn(length="-2"))).
  782. [01/13/14 13:21:59.745]:AD-OSUMC ST: arg-dn("CN="+token-op-attr("Full Name")+","+token-dest-dn(length="-2"))
  783. [01/13/14 13:21:59.745]:AD-OSUMC ST: token-text("CN=")
  784. [01/13/14 13:21:59.745]:AD-OSUMC ST: token-op-attr("Full Name")
  785. [01/13/14 13:21:59.746]:AD-OSUMC ST: Token Value: "Stacey Stacy".
  786. [01/13/14 13:21:59.746]:AD-OSUMC ST: token-text(",")
  787. [01/13/14 13:21:59.746]:AD-OSUMC ST: token-dest-dn(length="-2")
  788. [01/13/14 13:21:59.746]:AD-OSUMC ST: Token Value: "OU=General,DC=IDM,DC=TEST".
  789. [01/13/14 13:21:59.746]:AD-OSUMC ST: Arg Value: "CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST".
  790. [01/13/14 13:21:59.746]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: Organizational Unit - strip OU'.
  791. [01/13/14 13:21:59.747]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  792. [01/13/14 13:21:59.747]:AD-OSUMC ST: (if-class-name equal "Organizational Unit") = FALSE.
  793. [01/13/14 13:21:59.747]:AD-OSUMC ST: Rule rejected.
  794. [01/13/14 13:21:59.747]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip out modifies of CN from merge'.
  795. [01/13/14 13:21:59.747]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  796. [01/13/14 13:21:59.748]:AD-OSUMC ST: Rule rejected.
  797. [01/13/14 13:21:59.748]:AD-OSUMC ST: Evaluating selection criteria for rule 'Remove Surname If UNKNOWN'.
  798. [01/13/14 13:21:59.748]:AD-OSUMC ST: (if-op-attr 'Surname' changing) = TRUE.
  799. [01/13/14 13:21:59.748]:AD-OSUMC ST: Rule selected.
  800. [01/13/14 13:21:59.748]:AD-OSUMC ST: Applying rule 'Remove Surname If UNKNOWN'.
  801. [01/13/14 13:21:59.748]:AD-OSUMC ST: Action: do-strip-xpath("*[@attr-name='Surname']//value[.='UNKNOWN']").
  802. [01/13/14 13:21:59.749]:AD-OSUMC ST:Policy returned:
  803. [01/13/14 13:21:59.749]:AD-OSUMC ST:
  804. <nds dtdversion="4.0" ndsversion="8.x">
  805. <source>
  806. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  807. <contact>Novell, Inc.</contact>
  808. </source>
  809. <input>
  810. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  811. <add-attr attr-name="pager">
  812. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  813. </add-attr>
  814. <add-attr attr-name="Telephone Number">
  815. <value timestamp="1389637319#29" type="teleNumber"/>
  816. </add-attr>
  817. <add-attr attr-name="Employee ID">
  818. <value timestamp="1389637319#26" type="string">0000000</value>
  819. </add-attr>
  820. <add-attr attr-name="Given Name">
  821. <value timestamp="1389637319#28" type="string">Stacey</value>
  822. </add-attr>
  823. <add-attr attr-name="Full Name">
  824. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  825. </add-attr>
  826. <add-attr attr-name="Surname">
  827. <value timestamp="1389637319#32" type="string">Stacy</value>
  828. </add-attr>
  829. <add-attr attr-name="Title">
  830. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  831. </add-attr>
  832. <add-attr attr-name="CN">
  833. <value type="string">STAC00@osumc.edu</value>
  834. </add-attr>
  835. <add-attr attr-name="DirXML-ADAliasName">
  836. <value type="string">STAC00</value>
  837. </add-attr>
  838. <add-attr attr-name="displayName">
  839. <value type="string">Stacy, Stacey</value>
  840. </add-attr>
  841. <add-attr attr-name="Login Disabled">
  842. <value type="string">false</value>
  843. </add-attr>
  844. </add>
  845. </input>
  846. </nds>
  847. [01/13/14 13:21:59.752]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Sub)-Transform Distribution Password%-C.
  848. [01/13/14 13:21:59.752]:AD-OSUMC ST: Applying to add #1.
  849. [01/13/14 13:21:59.752]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert adds of the nspmDistributionPassword attribute to password elements'.
  850. [01/13/14 13:21:59.752]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  851. [01/13/14 13:21:59.753]:AD-OSUMC ST: (if-op-attr 'nspmDistributionPassword' available) = FALSE.
  852. [01/13/14 13:21:59.753]:AD-OSUMC ST: Rule rejected.
  853. [01/13/14 13:21:59.753]:AD-OSUMC ST: Evaluating selection criteria for rule 'Block modifies for failed password publish operations if reset password is false'.
  854. [01/13/14 13:21:59.753]:AD-OSUMC ST: (if-global-variable 'reset-external-password-on-failure' equal "false") = FALSE.
  855. [01/13/14 13:21:59.754]:AD-OSUMC ST: Rule rejected.
  856. [01/13/14 13:21:59.754]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert modifies of a nspmDistributionPassword attribute to a modify password operation'.
  857. [01/13/14 13:21:59.754]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  858. [01/13/14 13:21:59.754]:AD-OSUMC ST: Rule rejected.
  859. [01/13/14 13:21:59.754]:AD-OSUMC ST: Evaluating selection criteria for rule 'Block empty modify operations'.
  860. [01/13/14 13:21:59.754]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  861. [01/13/14 13:21:59.755]:AD-OSUMC ST: Rule rejected.
  862. [01/13/14 13:21:59.755]:AD-OSUMC ST:Policy returned:
  863. [01/13/14 13:21:59.755]:AD-OSUMC ST:
  864. <nds dtdversion="4.0" ndsversion="8.x">
  865. <source>
  866. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  867. <contact>Novell, Inc.</contact>
  868. </source>
  869. <input>
  870. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  871. <add-attr attr-name="pager">
  872. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  873. </add-attr>
  874. <add-attr attr-name="Telephone Number">
  875. <value timestamp="1389637319#29" type="teleNumber"/>
  876. </add-attr>
  877. <add-attr attr-name="Employee ID">
  878. <value timestamp="1389637319#26" type="string">0000000</value>
  879. </add-attr>
  880. <add-attr attr-name="Given Name">
  881. <value timestamp="1389637319#28" type="string">Stacey</value>
  882. </add-attr>
  883. <add-attr attr-name="Full Name">
  884. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  885. </add-attr>
  886. <add-attr attr-name="Surname">
  887. <value timestamp="1389637319#32" type="string">Stacy</value>
  888. </add-attr>
  889. <add-attr attr-name="Title">
  890. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  891. </add-attr>
  892. <add-attr attr-name="CN">
  893. <value type="string">STAC00@osumc.edu</value>
  894. </add-attr>
  895. <add-attr attr-name="DirXML-ADAliasName">
  896. <value type="string">STAC00</value>
  897. </add-attr>
  898. <add-attr attr-name="displayName">
  899. <value type="string">Stacy, Stacey</value>
  900. </add-attr>
  901. <add-attr attr-name="Login Disabled">
  902. <value type="string">false</value>
  903. </add-attr>
  904. </add>
  905. </input>
  906. </nds>
  907. [01/13/14 13:21:59.758]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Sub)-Default Password Policy%-C.
  908. [01/13/14 13:21:59.758]:AD-OSUMC ST: Applying to add #1.
  909. [01/13/14 13:21:59.758]:AD-OSUMC ST: Evaluating selection criteria for rule 'On User add, provide default password of Surname if no password exists'.
  910. [01/13/14 13:21:59.759]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  911. [01/13/14 13:21:59.759]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  912. [01/13/14 13:21:59.759]:AD-OSUMC ST: (if-password not-available) = TRUE.
  913. [01/13/14 13:21:59.759]:AD-OSUMC ST: Rule selected.
  914. [01/13/14 13:21:59.759]:AD-OSUMC ST: Applying rule 'On User add, provide default password of Surname if no password exists'.
  915. [01/13/14 13:21:59.759]:AD-OSUMC ST: Action: do-set-dest-password(token-op-attr("Surname")).
  916. [01/13/14 13:21:59.760]:AD-OSUMC ST: arg-string(token-op-attr("Surname"))
  917. [01/13/14 13:21:59.760]:AD-OSUMC ST: token-op-attr("Surname")
  918. [01/13/14 13:21:59.760]:AD-OSUMC ST: Token Value: "-- suppressed --".
  919. [01/13/14 13:21:59.760]:AD-OSUMC ST: Arg Value: "-- suppressed --".
  920. [01/13/14 13:21:59.760]:AD-OSUMC ST:Policy returned:
  921. [01/13/14 13:21:59.761]:AD-OSUMC ST:
  922. <nds dtdversion="4.0" ndsversion="8.x">
  923. <source>
  924. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  925. <contact>Novell, Inc.</contact>
  926. </source>
  927. <input>
  928. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  929. <add-attr attr-name="pager">
  930. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  931. </add-attr>
  932. <add-attr attr-name="Telephone Number">
  933. <value timestamp="1389637319#29" type="teleNumber"/>
  934. </add-attr>
  935. <add-attr attr-name="Employee ID">
  936. <value timestamp="1389637319#26" type="string">0000000</value>
  937. </add-attr>
  938. <add-attr attr-name="Given Name">
  939. <value timestamp="1389637319#28" type="string">Stacey</value>
  940. </add-attr>
  941. <add-attr attr-name="Full Name">
  942. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  943. </add-attr>
  944. <add-attr attr-name="Surname">
  945. <value timestamp="1389637319#32" type="string">Stacy</value>
  946. </add-attr>
  947. <add-attr attr-name="Title">
  948. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  949. </add-attr>
  950. <add-attr attr-name="CN">
  951. <value type="string">STAC00@osumc.edu</value>
  952. </add-attr>
  953. <add-attr attr-name="DirXML-ADAliasName">
  954. <value type="string">STAC00</value>
  955. </add-attr>
  956. <add-attr attr-name="displayName">
  957. <value type="string">Stacy, Stacey</value>
  958. </add-attr>
  959. <add-attr attr-name="Login Disabled">
  960. <value type="string">false</value>
  961. </add-attr>
  962. <password><!-- content suppressed --></password>
  963. </add>
  964. </input>
  965. </nds>
  966. [01/13/14 13:21:59.763]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Sub)-Check Password GCV%-C.
  967. [01/13/14 13:21:59.764]:AD-OSUMC ST: Applying to add #1.
  968. [01/13/14 13:21:59.764]:AD-OSUMC ST: Evaluating selection criteria for rule 'Block subscribing to passwords when objects are added'.
  969. [01/13/14 13:21:59.764]:AD-OSUMC ST: (if-global-variable 'enable-password-subscribe' equal "false") = FALSE.
  970. [01/13/14 13:21:59.764]:AD-OSUMC ST: Rule rejected.
  971. [01/13/14 13:21:59.764]:AD-OSUMC ST: Evaluating selection criteria for rule 'Block subscribing to password modifications'.
  972. [01/13/14 13:21:59.765]:AD-OSUMC ST: (if-global-variable 'enable-password-subscribe' equal "false") = FALSE.
  973. [01/13/14 13:21:59.765]:AD-OSUMC ST: Rule rejected.
  974. [01/13/14 13:21:59.765]:AD-OSUMC ST:Policy returned:
  975. [01/13/14 13:21:59.765]:AD-OSUMC ST:
  976. <nds dtdversion="4.0" ndsversion="8.x">
  977. <source>
  978. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  979. <contact>Novell, Inc.</contact>
  980. </source>
  981. <input>
  982. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  983. <add-attr attr-name="pager">
  984. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  985. </add-attr>
  986. <add-attr attr-name="Telephone Number">
  987. <value timestamp="1389637319#29" type="teleNumber"/>
  988. </add-attr>
  989. <add-attr attr-name="Employee ID">
  990. <value timestamp="1389637319#26" type="string">0000000</value>
  991. </add-attr>
  992. <add-attr attr-name="Given Name">
  993. <value timestamp="1389637319#28" type="string">Stacey</value>
  994. </add-attr>
  995. <add-attr attr-name="Full Name">
  996. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  997. </add-attr>
  998. <add-attr attr-name="Surname">
  999. <value timestamp="1389637319#32" type="string">Stacy</value>
  1000. </add-attr>
  1001. <add-attr attr-name="Title">
  1002. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1003. </add-attr>
  1004. <add-attr attr-name="CN">
  1005. <value type="string">STAC00@osumc.edu</value>
  1006. </add-attr>
  1007. <add-attr attr-name="DirXML-ADAliasName">
  1008. <value type="string">STAC00</value>
  1009. </add-attr>
  1010. <add-attr attr-name="displayName">
  1011. <value type="string">Stacy, Stacey</value>
  1012. </add-attr>
  1013. <add-attr attr-name="Login Disabled">
  1014. <value type="string">false</value>
  1015. </add-attr>
  1016. <password><!-- content suppressed --></password>
  1017. </add>
  1018. </input>
  1019. </nds>
  1020. [01/13/14 13:21:59.768]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Sub)-Add Password Payload%-C.
  1021. [01/13/14 13:21:59.769]:AD-OSUMC ST: Applying to add #1.
  1022. [01/13/14 13:21:59.769]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add operation-data element to password subscribe operations'.
  1023. [01/13/14 13:21:59.769]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1024. [01/13/14 13:21:59.769]:AD-OSUMC ST: (if-password available) = TRUE.
  1025. [01/13/14 13:21:59.769]:AD-OSUMC ST: (if-xpath not-true "operation-data") = TRUE.
  1026. [01/13/14 13:21:59.770]:AD-OSUMC ST: Rule selected.
  1027. [01/13/14 13:21:59.770]:AD-OSUMC ST: Applying rule 'Add operation-data element to password subscribe operations'.
  1028. [01/13/14 13:21:59.770]:AD-OSUMC ST: Action: do-append-xml-element("operation-data",".").
  1029. [01/13/14 13:21:59.770]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add payload data to a reset password from a failed password publish operation'.
  1030. [01/13/14 13:21:59.770]:AD-OSUMC ST: (if-operation equal "modify-password") = FALSE.
  1031. [01/13/14 13:21:59.771]:AD-OSUMC ST: Rule rejected.
  1032. [01/13/14 13:21:59.771]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add payload data to password subscribe operations'.
  1033. [01/13/14 13:21:59.771]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1034. [01/13/14 13:21:59.771]:AD-OSUMC ST: (if-password available) = TRUE.
  1035. [01/13/14 13:21:59.771]:AD-OSUMC ST: Rule selected.
  1036. [01/13/14 13:21:59.771]:AD-OSUMC ST: Applying rule 'Add payload data to password subscribe operations'.
  1037. [01/13/14 13:21:59.772]:AD-OSUMC ST: Action: do-append-xml-element("password-subscribe-status","operation-data").
  1038. [01/13/14 13:21:59.772]:AD-OSUMC ST: Action: do-append-xml-element("association","operation-data/password-subscribe-status").
  1039. [01/13/14 13:21:59.772]:AD-OSUMC ST: Action: do-append-xml-text("operation-data/password-subscribe-status/association",token-association()).
  1040. [01/13/14 13:21:59.772]:AD-OSUMC ST: arg-string(token-association())
  1041. [01/13/14 13:21:59.773]:AD-OSUMC ST: token-association()
  1042. [01/13/14 13:21:59.773]:AD-OSUMC ST: Token Value: "".
  1043. [01/13/14 13:21:59.773]:AD-OSUMC ST: Arg Value: "".
  1044. [01/13/14 13:21:59.773]:AD-OSUMC ST:Policy returned:
  1045. [01/13/14 13:21:59.773]:AD-OSUMC ST:
  1046. <nds dtdversion="4.0" ndsversion="8.x">
  1047. <source>
  1048. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1049. <contact>Novell, Inc.</contact>
  1050. </source>
  1051. <input>
  1052. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1053. <add-attr attr-name="pager">
  1054. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1055. </add-attr>
  1056. <add-attr attr-name="Telephone Number">
  1057. <value timestamp="1389637319#29" type="teleNumber"/>
  1058. </add-attr>
  1059. <add-attr attr-name="Employee ID">
  1060. <value timestamp="1389637319#26" type="string">0000000</value>
  1061. </add-attr>
  1062. <add-attr attr-name="Given Name">
  1063. <value timestamp="1389637319#28" type="string">Stacey</value>
  1064. </add-attr>
  1065. <add-attr attr-name="Full Name">
  1066. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1067. </add-attr>
  1068. <add-attr attr-name="Surname">
  1069. <value timestamp="1389637319#32" type="string">Stacy</value>
  1070. </add-attr>
  1071. <add-attr attr-name="Title">
  1072. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1073. </add-attr>
  1074. <add-attr attr-name="CN">
  1075. <value type="string">STAC00@osumc.edu</value>
  1076. </add-attr>
  1077. <add-attr attr-name="DirXML-ADAliasName">
  1078. <value type="string">STAC00</value>
  1079. </add-attr>
  1080. <add-attr attr-name="displayName">
  1081. <value type="string">Stacy, Stacey</value>
  1082. </add-attr>
  1083. <add-attr attr-name="Login Disabled">
  1084. <value type="string">false</value>
  1085. </add-attr>
  1086. <password><!-- content suppressed --></password>
  1087. <operation-data>
  1088. <password-subscribe-status>
  1089. <association/>
  1090. </password-subscribe-status>
  1091. </operation-data>
  1092. </add>
  1093. </input>
  1094. </nds>
  1095. [01/13/14 13:21:59.776]:AD-OSUMC ST:Applying policy: %+C%14CPassword Notify Ver1%-C.
  1096. [01/13/14 13:21:59.777]:AD-OSUMC ST: Applying to add #1.
  1097. [01/13/14 13:21:59.777]:AD-OSUMC ST:Policy returned:
  1098. [01/13/14 13:21:59.777]:AD-OSUMC ST:
  1099. <nds dtdversion="4.0" ndsversion="8.x">
  1100. <source>
  1101. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1102. <contact>Novell, Inc.</contact>
  1103. </source>
  1104. <input>
  1105. <add cached-time="20140113182159.617Z" class-name="User" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1106. <add-attr attr-name="pager">
  1107. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1108. </add-attr>
  1109. <add-attr attr-name="Telephone Number">
  1110. <value timestamp="1389637319#29" type="teleNumber"/>
  1111. </add-attr>
  1112. <add-attr attr-name="Employee ID">
  1113. <value timestamp="1389637319#26" type="string">0000000</value>
  1114. </add-attr>
  1115. <add-attr attr-name="Given Name">
  1116. <value timestamp="1389637319#28" type="string">Stacey</value>
  1117. </add-attr>
  1118. <add-attr attr-name="Full Name">
  1119. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1120. </add-attr>
  1121. <add-attr attr-name="Surname">
  1122. <value timestamp="1389637319#32" type="string">Stacy</value>
  1123. </add-attr>
  1124. <add-attr attr-name="Title">
  1125. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1126. </add-attr>
  1127. <add-attr attr-name="CN">
  1128. <value type="string">STAC00@osumc.edu</value>
  1129. </add-attr>
  1130. <add-attr attr-name="DirXML-ADAliasName">
  1131. <value type="string">STAC00</value>
  1132. </add-attr>
  1133. <add-attr attr-name="displayName">
  1134. <value type="string">Stacy, Stacey</value>
  1135. </add-attr>
  1136. <add-attr attr-name="Login Disabled">
  1137. <value type="string">false</value>
  1138. </add-attr>
  1139. <password><!-- content suppressed --></password>
  1140. <operation-data>
  1141. <password-subscribe-status>
  1142. <association/>
  1143. </password-subscribe-status>
  1144. </operation-data>
  1145. </add>
  1146. </input>
  1147. </nds>
  1148. [01/13/14 13:21:59.780]:AD-OSUMC ST:Filtering out notification-only attributes.
  1149. [01/13/14 13:21:59.781]:AD-OSUMC ST:Fixing up association references.
  1150. [01/13/14 13:21:59.781]:AD-OSUMC ST:Applying schema mapping policies to output.
  1151. [01/13/14 13:21:59.781]:AD-OSUMC ST:Applying policy: %+C%14CSchemaMapping%-C.
  1152. [01/13/14 13:21:59.781]:AD-OSUMC ST: Mapping attr-name 'pager' to 'pager'.
  1153. [01/13/14 13:21:59.781]:AD-OSUMC ST: Mapping attr-name 'Telephone Number' to 'telephoneNumber'.
  1154. [01/13/14 13:21:59.781]:AD-OSUMC ST: Mapping attr-name 'Employee ID' to 'employeeID'.
  1155. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'Given Name' to 'givenName'.
  1156. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'Full Name' to 'cn'.
  1157. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'Surname' to 'sn'.
  1158. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'Title' to 'title'.
  1159. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'CN' to 'userPrincipalName'.
  1160. [01/13/14 13:21:59.782]:AD-OSUMC ST: Mapping attr-name 'DirXML-ADAliasName' to 'sAMAccountName'.
  1161. [01/13/14 13:21:59.783]:AD-OSUMC ST: Mapping attr-name 'Login Disabled' to 'dirxml-uACAccountDisable'.
  1162. [01/13/14 13:21:59.783]:AD-OSUMC ST: Mapping class-name 'User' to 'user'.
  1163. [01/13/14 13:21:59.783]:AD-OSUMC ST:Applying output transformation policies.
  1164. [01/13/14 13:21:59.783]:AD-OSUMC ST:Applying policy: %+C%14COutput Transform%-C.
  1165. [01/13/14 13:21:59.784]:AD-OSUMC ST: Applying to add #1.
  1166. [01/13/14 13:21:59.784]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User, keep sAMAccountName in sync with userPrincipalName'.
  1167. [01/13/14 13:21:59.784]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1168. [01/13/14 13:21:59.784]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  1169. [01/13/14 13:21:59.784]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' available) = TRUE.
  1170. [01/13/14 13:21:59.784]:AD-OSUMC ST: (if-op-attr 'sAMAccountName' not-available) = FALSE.
  1171. [01/13/14 13:21:59.785]:AD-OSUMC ST: Rule rejected.
  1172. [01/13/14 13:21:59.785]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, keep sAMAccountName in sync with userPrincipalName'.
  1173. [01/13/14 13:21:59.785]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  1174. [01/13/14 13:21:59.785]:AD-OSUMC ST: Rule rejected.
  1175. [01/13/14 13:21:59.785]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User, keep userPrincipalName in sync with sAMAccountName'.
  1176. [01/13/14 13:21:59.786]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1177. [01/13/14 13:21:59.786]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  1178. [01/13/14 13:21:59.786]:AD-OSUMC ST: (if-op-attr 'sAMAccountName' available) = TRUE.
  1179. [01/13/14 13:21:59.786]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' not-available) = FALSE.
  1180. [01/13/14 13:21:59.786]:AD-OSUMC ST: Rule rejected.
  1181. [01/13/14 13:21:59.786]:AD-OSUMC ST: Evaluating selection criteria for rule 'Modify: User, keep userPrincipalName in sync with sAMAccountName'.
  1182. [01/13/14 13:21:59.787]:AD-OSUMC ST: (if-operation equal "modify") = FALSE.
  1183. [01/13/14 13:21:59.787]:AD-OSUMC ST: Rule rejected.
  1184. [01/13/14 13:21:59.787]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip add/modify of DirXML-ADContext'.
  1185. [01/13/14 13:21:59.787]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1186. [01/13/14 13:21:59.787]:AD-OSUMC ST: (if-op-attr 'DirXML-ADContext' available) = FALSE.
  1187. [01/13/14 13:21:59.788]:AD-OSUMC ST: Rule rejected.
  1188. [01/13/14 13:21:59.788]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert userPrincipalName to name@domain.com'.
  1189. [01/13/14 13:21:59.788]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' available) = TRUE.
  1190. [01/13/14 13:21:59.788]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' not-match ".+@{1}.+") = FALSE.
  1191. [01/13/14 13:21:59.788]:AD-OSUMC ST: Rule rejected.
  1192. [01/13/14 13:21:59.789]:AD-OSUMC ST: Evaluating selection criteria for rule 'Street Address: Convert LF to CR-LF'.
  1193. [01/13/14 13:21:59.789]:AD-OSUMC ST: (if-op-attr 'streetAddress' changing) = FALSE.
  1194. [01/13/14 13:21:59.789]:AD-OSUMC ST: Rule rejected.
  1195. [01/13/14 13:21:59.789]:AD-OSUMC ST: Evaluating selection criteria for rule 'If curr-address variable is NULL'.
  1196. [01/13/14 13:21:59.789]:AD-OSUMC ST: (if-local-variable 'curr-address' equal "") = FALSE.
  1197. [01/13/14 13:21:59.789]:AD-OSUMC ST: Rule rejected.
  1198. [01/13/14 13:21:59.790]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert Login Allowed Time Map to logonHours form'.
  1199. [01/13/14 13:21:59.790]:AD-OSUMC ST: (if-op-attr 'logonHours' changing) = FALSE.
  1200. [01/13/14 13:21:59.790]:AD-OSUMC ST: Rule rejected.
  1201. [01/13/14 13:21:59.790]:AD-OSUMC ST: Evaluating selection criteria for rule 'Add: User - convert multi-valued Telephone to single value'.
  1202. [01/13/14 13:21:59.790]:AD-OSUMC ST: (if-operation equal "add") = TRUE.
  1203. [01/13/14 13:21:59.791]:AD-OSUMC ST: (if-class-name equal "User") = TRUE.
  1204. [01/13/14 13:21:59.791]:AD-OSUMC ST: (if-op-attr 'telephoneNumber' available) = TRUE.
  1205. [01/13/14 13:21:59.791]:AD-OSUMC ST: Rule selected.
  1206. [01/13/14 13:21:59.791]:AD-OSUMC ST: Applying rule 'Add: User - convert multi-valued Telephone to single value'.
  1207. [01/13/14 13:21:59.791]:AD-OSUMC ST: Action: do-set-local-variable("phone-number",token-xpath("./add-attr[@attr-name='telephoneNumber']/value[1]")).
  1208. [01/13/14 13:21:59.792]:AD-OSUMC ST: arg-string(token-xpath("./add-attr[@attr-name='telephoneNumber']/value[1]"))
  1209. [01/13/14 13:21:59.792]:AD-OSUMC ST: token-xpath("./add-attr[@attr-name='telephoneNumber']/value[1]")
  1210. [01/13/14 13:21:59.792]:AD-OSUMC ST: Token Value: "".
  1211. [01/13/14 13:21:59.792]:AD-OSUMC ST: Arg Value: "".
  1212. [01/13/14 13:21:59.792]:AD-OSUMC ST: Action: do-strip-op-attr("telephoneNumber").
  1213. [01/13/14 13:21:59.793]:AD-OSUMC ST: Action: do-set-dest-attr-value("telephoneNumber",token-local-variable("phone-number")).
  1214. [01/13/14 13:21:59.793]:AD-OSUMC ST: arg-string(token-local-variable("phone-number"))
  1215. [01/13/14 13:21:59.793]:AD-OSUMC ST: token-local-variable("phone-number")
  1216. [01/13/14 13:21:59.793]:AD-OSUMC ST: Token Value: "".
  1217. [01/13/14 13:21:59.793]:AD-OSUMC ST: Arg Value: "".
  1218. [01/13/14 13:21:59.793]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip unwanted characters from userPrincipalName'.
  1219. [01/13/14 13:21:59.794]:AD-OSUMC ST: (if-op-attr 'userPrincipalName' available) = TRUE.
  1220. [01/13/14 13:21:59.794]:AD-OSUMC ST: Rule selected.
  1221. [01/13/14 13:21:59.794]:AD-OSUMC ST: Applying rule 'Strip unwanted characters from userPrincipalName'.
  1222. [01/13/14 13:21:59.794]:AD-OSUMC ST: Action: do-reformat-op-attr("userPrincipalName",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))).
  1223. [01/13/14 13:21:59.795]:AD-OSUMC ST: arg-string(token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName")))
  1224. [01/13/14 13:21:59.795]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))
  1225. [01/13/14 13:21:59.795]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("userPrincipalName"))
  1226. [01/13/14 13:21:59.796]:AD-OSUMC ST: token-op-attr("userPrincipalName")
  1227. [01/13/14 13:21:59.796]:AD-OSUMC ST: Token Value: "STAC00@osumc.edu".
  1228. [01/13/14 13:21:59.796]:AD-OSUMC ST: Arg Value: "STAC00@osumc.edu".
  1229. [01/13/14 13:21:59.796]:AD-OSUMC ST: Token Value: "STAC00@osumc.edu".
  1230. [01/13/14 13:21:59.796]:AD-OSUMC ST: Arg Value: "STAC00@osumc.edu".
  1231. [01/13/14 13:21:59.797]:AD-OSUMC ST: Evaluating selection criteria for rule 'Strip unwanted characters from sAMAccountName'.
  1232. [01/13/14 13:21:59.797]:AD-OSUMC ST: (if-op-attr 'sAMAccountName' available) = TRUE.
  1233. [01/13/14 13:21:59.797]:AD-OSUMC ST: Rule selected.
  1234. [01/13/14 13:21:59.797]:AD-OSUMC ST: Applying rule 'Strip unwanted characters from sAMAccountName'.
  1235. [01/13/14 13:21:59.797]:AD-OSUMC ST: Action: do-reformat-op-attr("sAMAccountName",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("sAMAccountName"))).
  1236. [01/13/14 13:21:59.798]:AD-OSUMC ST: arg-string(token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("sAMAccountName")))
  1237. [01/13/14 13:21:59.798]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("sAMAccountName"))
  1238. [01/13/14 13:21:59.798]:AD-OSUMC ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\x410-\x44f]","",token-op-attr("sAMAccountName"))
  1239. [01/13/14 13:21:59.799]:AD-OSUMC ST: token-op-attr("sAMAccountName")
  1240. [01/13/14 13:21:59.799]:AD-OSUMC ST: Token Value: "STAC00".
  1241. [01/13/14 13:21:59.799]:AD-OSUMC ST: Arg Value: "STAC00".
  1242. [01/13/14 13:21:59.799]:AD-OSUMC ST: Token Value: "STAC00".
  1243. [01/13/14 13:21:59.799]:AD-OSUMC ST: Arg Value: "STAC00".
  1244. [01/13/14 13:21:59.800]:AD-OSUMC ST:Policy returned:
  1245. [01/13/14 13:21:59.800]:AD-OSUMC ST:
  1246. <nds dtdversion="4.0" ndsversion="8.x">
  1247. <source>
  1248. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1249. <contact>Novell, Inc.</contact>
  1250. </source>
  1251. <input>
  1252. <add cached-time="20140113182159.617Z" class-name="user" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1253. <add-attr attr-name="pager">
  1254. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1255. </add-attr>
  1256. <add-attr attr-name="employeeID">
  1257. <value timestamp="1389637319#26" type="string">0000000</value>
  1258. </add-attr>
  1259. <add-attr attr-name="givenName">
  1260. <value timestamp="1389637319#28" type="string">Stacey</value>
  1261. </add-attr>
  1262. <add-attr attr-name="cn">
  1263. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1264. </add-attr>
  1265. <add-attr attr-name="sn">
  1266. <value timestamp="1389637319#32" type="string">Stacy</value>
  1267. </add-attr>
  1268. <add-attr attr-name="title">
  1269. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1270. </add-attr>
  1271. <add-attr attr-name="userPrincipalName">
  1272. <value type="string">STAC00@osumc.edu</value>
  1273. </add-attr>
  1274. <add-attr attr-name="sAMAccountName">
  1275. <value type="string">STAC00</value>
  1276. </add-attr>
  1277. <add-attr attr-name="displayName">
  1278. <value type="string">Stacy, Stacey</value>
  1279. </add-attr>
  1280. <add-attr attr-name="dirxml-uACAccountDisable">
  1281. <value type="string">false</value>
  1282. </add-attr>
  1283. <add-attr attr-name="telephoneNumber">
  1284. <value type="string"/>
  1285. </add-attr>
  1286. <password><!-- content suppressed --></password>
  1287. <operation-data>
  1288. <password-subscribe-status>
  1289. <association/>
  1290. </password-subscribe-status>
  1291. </operation-data>
  1292. </add>
  1293. </input>
  1294. </nds>
  1295. [01/13/14 13:21:59.803]:AD-OSUMC ST:Applying XSLT policy: %+C%14CTime+Conversion%-C.
  1296. [01/13/14 13:21:59.805]:AD-OSUMC ST:Policy returned:
  1297. [01/13/14 13:21:59.805]:AD-OSUMC ST:
  1298. <nds dtdversion="4.0" ndsversion="8.x">
  1299. <source>
  1300. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1301. <contact>Novell, Inc.</contact>
  1302. </source>
  1303. <input>
  1304. <add cached-time="20140113182159.617Z" class-name="user" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1305. <add-attr attr-name="pager">
  1306. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1307. </add-attr>
  1308. <add-attr attr-name="employeeID">
  1309. <value timestamp="1389637319#26" type="string">0000000</value>
  1310. </add-attr>
  1311. <add-attr attr-name="givenName">
  1312. <value timestamp="1389637319#28" type="string">Stacey</value>
  1313. </add-attr>
  1314. <add-attr attr-name="cn">
  1315. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1316. </add-attr>
  1317. <add-attr attr-name="sn">
  1318. <value timestamp="1389637319#32" type="string">Stacy</value>
  1319. </add-attr>
  1320. <add-attr attr-name="title">
  1321. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1322. </add-attr>
  1323. <add-attr attr-name="userPrincipalName">
  1324. <value type="string">STAC00@osumc.edu</value>
  1325. </add-attr>
  1326. <add-attr attr-name="sAMAccountName">
  1327. <value type="string">STAC00</value>
  1328. </add-attr>
  1329. <add-attr attr-name="displayName">
  1330. <value type="string">Stacy, Stacey</value>
  1331. </add-attr>
  1332. <add-attr attr-name="dirxml-uACAccountDisable">
  1333. <value type="string">false</value>
  1334. </add-attr>
  1335. <add-attr attr-name="telephoneNumber">
  1336. <value type="string"/>
  1337. </add-attr>
  1338. <password><!-- content suppressed --></password>
  1339. <operation-data>
  1340. <password-subscribe-status>
  1341. <association/>
  1342. </password-subscribe-status>
  1343. </operation-data>
  1344. </add>
  1345. </input>
  1346. </nds>
  1347. [01/13/14 13:21:59.809]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Sub)-Pub Email Notifications%-C.
  1348. [01/13/14 13:21:59.809]:AD-OSUMC ST: Applying to add #1.
  1349. [01/13/14 13:21:59.809]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail for a failed publish password operation'.
  1350. [01/13/14 13:21:59.809]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  1351. [01/13/14 13:21:59.810]:AD-OSUMC ST: Rule rejected.
  1352. [01/13/14 13:21:59.810]:AD-OSUMC ST:Policy returned:
  1353. [01/13/14 13:21:59.810]:AD-OSUMC ST:
  1354. <nds dtdversion="4.0" ndsversion="8.x">
  1355. <source>
  1356. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1357. <contact>Novell, Inc.</contact>
  1358. </source>
  1359. <input>
  1360. <add cached-time="20140113182159.617Z" class-name="user" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1361. <add-attr attr-name="pager">
  1362. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1363. </add-attr>
  1364. <add-attr attr-name="employeeID">
  1365. <value timestamp="1389637319#26" type="string">0000000</value>
  1366. </add-attr>
  1367. <add-attr attr-name="givenName">
  1368. <value timestamp="1389637319#28" type="string">Stacey</value>
  1369. </add-attr>
  1370. <add-attr attr-name="cn">
  1371. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1372. </add-attr>
  1373. <add-attr attr-name="sn">
  1374. <value timestamp="1389637319#32" type="string">Stacy</value>
  1375. </add-attr>
  1376. <add-attr attr-name="title">
  1377. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1378. </add-attr>
  1379. <add-attr attr-name="userPrincipalName">
  1380. <value type="string">STAC00@osumc.edu</value>
  1381. </add-attr>
  1382. <add-attr attr-name="sAMAccountName">
  1383. <value type="string">STAC00</value>
  1384. </add-attr>
  1385. <add-attr attr-name="displayName">
  1386. <value type="string">Stacy, Stacey</value>
  1387. </add-attr>
  1388. <add-attr attr-name="dirxml-uACAccountDisable">
  1389. <value type="string">false</value>
  1390. </add-attr>
  1391. <add-attr attr-name="telephoneNumber">
  1392. <value type="string"/>
  1393. </add-attr>
  1394. <password><!-- content suppressed --></password>
  1395. <operation-data>
  1396. <password-subscribe-status>
  1397. <association/>
  1398. </password-subscribe-status>
  1399. </operation-data>
  1400. </add>
  1401. </input>
  1402. </nds>
  1403. [01/13/14 13:21:59.813]:AD-OSUMC ST:Submitting document to subscriber shim:
  1404. [01/13/14 13:21:59.813]:AD-OSUMC ST:
  1405. <nds dtdversion="4.0" ndsversion="8.x">
  1406. <source>
  1407. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1408. <contact>Novell, Inc.</contact>
  1409. </source>
  1410. <input>
  1411. <add cached-time="20140113182159.617Z" class-name="user" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1412. <add-attr attr-name="pager">
  1413. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1414. </add-attr>
  1415. <add-attr attr-name="employeeID">
  1416. <value timestamp="1389637319#26" type="string">0000000</value>
  1417. </add-attr>
  1418. <add-attr attr-name="givenName">
  1419. <value timestamp="1389637319#28" type="string">Stacey</value>
  1420. </add-attr>
  1421. <add-attr attr-name="cn">
  1422. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1423. </add-attr>
  1424. <add-attr attr-name="sn">
  1425. <value timestamp="1389637319#32" type="string">Stacy</value>
  1426. </add-attr>
  1427. <add-attr attr-name="title">
  1428. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1429. </add-attr>
  1430. <add-attr attr-name="userPrincipalName">
  1431. <value type="string">STAC00@osumc.edu</value>
  1432. </add-attr>
  1433. <add-attr attr-name="sAMAccountName">
  1434. <value type="string">STAC00</value>
  1435. </add-attr>
  1436. <add-attr attr-name="displayName">
  1437. <value type="string">Stacy, Stacey</value>
  1438. </add-attr>
  1439. <add-attr attr-name="dirxml-uACAccountDisable">
  1440. <value type="string">false</value>
  1441. </add-attr>
  1442. <add-attr attr-name="telephoneNumber">
  1443. <value type="string"/>
  1444. </add-attr>
  1445. <password><!-- content suppressed --></password>
  1446. <operation-data>
  1447. <password-subscribe-status>
  1448. <association/>
  1449. </password-subscribe-status>
  1450. </operation-data>
  1451. </add>
  1452. </input>
  1453. </nds>
  1454. [01/13/14 13:21:59.817]:AD-OSUMC ST:Stripping operation data from input document
  1455. [01/13/14 13:21:59.817]:AD-OSUMC ST:Remote Interface Driver: Sending...
  1456. [01/13/14 13:21:59.817]:AD-OSUMC ST:
  1457. <nds dtdversion="4.0" ndsversion="8.x">
  1458. <source>
  1459. <product edition="Advanced" version="4.0.2.3">DirXML</product>
  1460. <contact>Novell, Inc.</contact>
  1461. </source>
  1462. <input>
  1463. <add cached-time="20140113182159.617Z" class-name="user" dest-dn="CN=Stacey Stacy,OU=General,DC=IDM,DC=TEST" event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" qualified-src-dn="O=osumc\OU=users\CN=STAC00" src-dn="\IDMTEST1\osumc\users\STAC00" src-entry-id="33199" timestamp="1389637319#52">
  1464. <add-attr attr-name="pager">
  1465. <value timestamp="1389637319#23" type="teleNumber">293-0000 ext: </value>
  1466. </add-attr>
  1467. <add-attr attr-name="employeeID">
  1468. <value timestamp="1389637319#26" type="string">0000000</value>
  1469. </add-attr>
  1470. <add-attr attr-name="givenName">
  1471. <value timestamp="1389637319#28" type="string">Stacey</value>
  1472. </add-attr>
  1473. <add-attr attr-name="cn">
  1474. <value timestamp="1389637319#33" type="string">Stacey Stacy</value>
  1475. </add-attr>
  1476. <add-attr attr-name="sn">
  1477. <value timestamp="1389637319#32" type="string">Stacy</value>
  1478. </add-attr>
  1479. <add-attr attr-name="title">
  1480. <value timestamp="1389637319#31" type="string">Staff Nurse-A</value>
  1481. </add-attr>
  1482. <add-attr attr-name="userPrincipalName">
  1483. <value type="string">STAC00@osumc.edu</value>
  1484. </add-attr>
  1485. <add-attr attr-name="sAMAccountName">
  1486. <value type="string">STAC00</value>
  1487. </add-attr>
  1488. <add-attr attr-name="displayName">
  1489. <value type="string">Stacy, Stacey</value>
  1490. </add-attr>
  1491. <add-attr attr-name="dirxml-uACAccountDisable">
  1492. <value type="string">false</value>
  1493. </add-attr>
  1494. <add-attr attr-name="telephoneNumber">
  1495. <value type="string"/>
  1496. </add-attr>
  1497. <password><!-- content suppressed --></password>
  1498. </add>
  1499. </input>
  1500. </nds>
  1501. [01/13/14 13:21:59.820]:AD-OSUMC ST:Remote Interface Driver: Document sent.
  1502. [01/13/14 13:21:59.823]:AD-OSUMC :Remote Interface Driver: Received.
  1503. [01/13/14 13:21:59.824]:AD-OSUMC :
  1504. <nds dtdversion="1.1" ndsversion="8.7">
  1505. <source>
  1506. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1507. <contact>Novell, Inc.</contact>
  1508. </source>
  1509. <output>
  1510. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1511. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1512. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1513. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1514. <server-err-ex win32-rc="87"/>
  1515. </ldap-err>
  1516. </status>
  1517. </output>
  1518. </nds>
  1519. [01/13/14 13:21:59.825]:AD-OSUMC :Remote Interface Driver: Received document for subscriber channel
  1520. [01/13/14 13:21:59.825]:AD-OSUMC :Remote Interface Driver: Waiting for receive...
  1521. [01/13/14 13:21:59.825]:AD-OSUMC ST:Restoring operation data to output document
  1522. [01/13/14 13:21:59.825]:AD-OSUMC ST:SubscriptionShim.execute() returned:
  1523. [01/13/14 13:21:59.826]:AD-OSUMC ST:
  1524. <nds dtdversion="1.1" ndsversion="8.7">
  1525. <source>
  1526. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1527. <contact>Novell, Inc.</contact>
  1528. </source>
  1529. <output>
  1530. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1531. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1532. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1533. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1534. <server-err-ex win32-rc="87"/>
  1535. </ldap-err>
  1536. <operation-data>
  1537. <password-subscribe-status>
  1538. <association/>
  1539. </password-subscribe-status>
  1540. </operation-data>
  1541. </status>
  1542. </output>
  1543. </nds>
  1544. [01/13/14 13:21:59.827]:AD-OSUMC ST:Applying input transformation policies.
  1545. [01/13/14 13:21:59.827]:AD-OSUMC ST:Applying policy: %+C%14CInput Transform%-C.
  1546. [01/13/14 13:21:59.827]:AD-OSUMC ST: Applying to status #1.
  1547. [01/13/14 13:21:59.828]:AD-OSUMC ST: Evaluating selection criteria for rule 'Street Address: Convert CR-LF to LF'.
  1548. [01/13/14 13:21:59.828]:AD-OSUMC ST: (if-op-attr 'streetAddress' changing) = FALSE.
  1549. [01/13/14 13:21:59.828]:AD-OSUMC ST: Rule rejected.
  1550. [01/13/14 13:21:59.828]:AD-OSUMC ST: Evaluating selection criteria for rule 'Convert logonHours to Login Allowed Time Map form'.
  1551. [01/13/14 13:21:59.828]:AD-OSUMC ST: (if-op-attr 'logonHours' changing) = FALSE.
  1552. [01/13/14 13:21:59.829]:AD-OSUMC ST: Rule rejected.
  1553. [01/13/14 13:21:59.829]:AD-OSUMC ST:Policy returned:
  1554. [01/13/14 13:21:59.829]:AD-OSUMC ST:
  1555. <nds dtdversion="1.1" ndsversion="8.7">
  1556. <source>
  1557. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1558. <contact>Novell, Inc.</contact>
  1559. </source>
  1560. <output>
  1561. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1562. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1563. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1564. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1565. <server-err-ex win32-rc="87"/>
  1566. </ldap-err>
  1567. <operation-data>
  1568. <password-subscribe-status>
  1569. <association/>
  1570. </password-subscribe-status>
  1571. </operation-data>
  1572. </status>
  1573. </output>
  1574. </nds>
  1575. [01/13/14 13:21:59.830]:AD-OSUMC ST:Applying XSLT policy: %+C%14CInput+Transform+SS%-C.
  1576. [01/13/14 13:21:59.831]:AD-OSUMC ST:Policy returned:
  1577. [01/13/14 13:21:59.831]:AD-OSUMC ST:
  1578. <nds dtdversion="1.1" ndsversion="8.7">
  1579. <source>
  1580. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1581. <contact>Novell, Inc.</contact>
  1582. </source>
  1583. <output>
  1584. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1585. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1586. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1587. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1588. <server-err-ex win32-rc="87"/>
  1589. </ldap-err>
  1590. <operation-data>
  1591. <password-subscribe-status>
  1592. <association/>
  1593. </password-subscribe-status>
  1594. </operation-data>
  1595. </status>
  1596. </output>
  1597. </nds>
  1598. [01/13/14 13:21:59.833]:AD-OSUMC ST:Applying policy: %+C%14CPassword(Pub)-Sub Email Notifications%-C.
  1599. [01/13/14 13:21:59.833]:AD-OSUMC ST: Applying to status #1.
  1600. [01/13/14 13:21:59.833]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail on a failure when subscribing to passwords'.
  1601. [01/13/14 13:21:59.833]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  1602. [01/13/14 13:21:59.834]:AD-OSUMC ST: Rule rejected.
  1603. [01/13/14 13:21:59.834]:AD-OSUMC ST: Evaluating selection criteria for rule 'Send e-mail on failure to reset connected system password using the DirXML data store password'.
  1604. [01/13/14 13:21:59.834]:AD-OSUMC ST: (if-global-variable 'notify-user-on-password-dist-failure' equal "true") = FALSE.
  1605. [01/13/14 13:21:59.834]:AD-OSUMC ST: Rule rejected.
  1606. [01/13/14 13:21:59.834]:AD-OSUMC ST:Policy returned:
  1607. [01/13/14 13:21:59.835]:AD-OSUMC ST:
  1608. <nds dtdversion="1.1" ndsversion="8.7">
  1609. <source>
  1610. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1611. <contact>Novell, Inc.</contact>
  1612. </source>
  1613. <output>
  1614. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1615. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1616. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1617. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1618. <server-err-ex win32-rc="87"/>
  1619. </ldap-err>
  1620. <operation-data>
  1621. <password-subscribe-status>
  1622. <association/>
  1623. </password-subscribe-status>
  1624. </operation-data>
  1625. </status>
  1626. </output>
  1627. </nds>
  1628. [01/13/14 13:21:59.836]:AD-OSUMC ST:Applying policy: %+C%14CVeto Delete User%-C.
  1629. [01/13/14 13:21:59.836]:AD-OSUMC ST: Applying to status #1.
  1630. [01/13/14 13:21:59.836]:AD-OSUMC ST:Policy returned:
  1631. [01/13/14 13:21:59.837]:AD-OSUMC ST:
  1632. <nds dtdversion="1.1" ndsversion="8.7">
  1633. <source>
  1634. <product asn1id="" build="20120330_120000" instance="\IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC" version="4.0.0.0">AD</product>
  1635. <contact>Novell, Inc.</contact>
  1636. </source>
  1637. <output>
  1638. <status event-id="idvapp-vt01#20140113182159#1#1:8ffe64bb-6e69-4abb-cb81-bb64fe8f696e" level="error" type="driver-general">
  1639. <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1640. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1641. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1642. <server-err-ex win32-rc="87"/>
  1643. </ldap-err>
  1644. <operation-data>
  1645. <password-subscribe-status>
  1646. <association/>
  1647. </password-subscribe-status>
  1648. </operation-data>
  1649. </status>
  1650. </output>
  1651. </nds>
  1652. [01/13/14 13:21:59.838]:AD-OSUMC ST:Applying schema mapping policies to input.
  1653. [01/13/14 13:21:59.838]:AD-OSUMC ST:Applying policy: %+C%14CSchemaMapping%-C.
  1654. [01/13/14 13:21:59.839]:AD-OSUMC ST:Resolving association references.
  1655. [01/13/14 13:21:59.839]:AD-OSUMC ST:Processing returned document.
  1656. [01/13/14 13:21:59.839]:AD-OSUMC ST:Processing operation <status> for .
  1657. [01/13/14 13:21:59.839]:AD-OSUMC ST:
  1658. DirXML Log Event -------------------
  1659. Driver: \IDMTEST1\osumc\Drivers\edirIDv1\AD-OSUMC
  1660. Channel: Subscriber
  1661. Object: \IDMTEST1\osumc\users\STAC00
  1662. Status: Error
  1663. Message: <ldap-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">
  1664. <client-err ldap-rc="21" ldap-rc-name="LDAP_INVALID_SYNTAX">Invalid Syntax</client-err>
  1665. <server-err>00000057: LdapErr: DSID-0C090C3E, comment: Error in attribute conversion operation, data 0, v1db1</server-err>
  1666. <server-err-ex win32-rc="87"/>
  1667. </ldap-err>
  1668. [01/13/14 13:21:59.850]:AD-OSUMC ST:End transaction.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement