Advertisement
Guest User

Untitled

a guest
Jan 14th, 2015
1,215
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 166.52 KB | None | 0 0
  1. 11:03:03 3B051700 FFFFFFFF Drvrs: ORG-Wireless PT:Remote Interface Driver: Document sent.
  2. 11:03:13 289A2700 FFFFFFFF Drvrs: Edir-Vault2Auth ST:
  3. DirXML Log Event -------------------
  4. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-eDir-AUTH
  5. Channel: Subscriber
  6. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  7. Status: Success
  8. Message: <application>DirXML</application>
  9. <module>ORG-eDir-IDV</module>
  10. <object-dn>\ORG-IDV\ORG\data\users\employees\hammjohn (ORG\data\users\active\hammjohn)</object-dn>
  11. <component>Publisher</component>
  12. 11:03:13 2805C700 FFFFFFFF Drvrs: ORG-JDBC PT:
  13. DirXML Log Event -------------------
  14. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-JDBC
  15. Channel: Publisher
  16. Object: PK_ACCESS_ORG_ID=T375M255,table=USER_DATA_VW,schema=IDM (ORG\data\users\employees\hammjohn)
  17. Status: Success
  18. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Start transaction.
  19. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing events for transaction.
  20. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  21. <nds dtdversion="4.0" ndsversion="8.x">
  22. <source>
  23. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  24. <contact>Novell, Inc.</contact>
  25. </source>
  26. <input>
  27. <modify cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  28. <modify-attr attr-name="ORGAccessWireless">
  29. <remove-value>
  30. <value timestamp="1421256849#2" type="state">false</value>
  31. </remove-value>
  32. <add-value>
  33. <value timestamp="1421258593#2" type="state">true</value>
  34. </add-value>
  35. </modify-attr>
  36. </modify>
  37. </input>
  38. </nds>
  39. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying event transformation policies.
  40. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORGWireless-SubETP-ScopingPolicy.
  41. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  42. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'User is already associated'.
  43. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-association associated) = FALSE.
  44. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  45. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'if ORGAccessWireless is not true then veto'.
  46. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  47. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-attr 'ORGAccessWireless' not-equal "true") = FALSE.
  48. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  49. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'if user is not in a valid container'.
  50. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  51. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-src-dn not-in-subtree "ORG\data\users\employees") = FALSE.
  52. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  53. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  54. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  55. <nds dtdversion="4.0" ndsversion="8.x">
  56. <source>
  57. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  58. <contact>Novell, Inc.</contact>
  59. </source>
  60. <input>
  61. <modify cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  62. <modify-attr attr-name="ORGAccessWireless">
  63. <remove-value>
  64. <value timestamp="1421256849#2" type="state">false</value>
  65. </remove-value>
  66. <add-value>
  67. <value timestamp="1421258593#2" type="state">true</value>
  68. </add-value>
  69. </modify-attr>
  70. </modify>
  71. </input>
  72. </nds>
  73. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Subscriber processing modify for \ORG-IDV\ORG\data\users\employees\hammjohn.
  74. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Converting <modify> to <add>
  75. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Reading relevant attributes from \ORG-IDV\ORG\data\users\employees\hammjohn.
  76. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  77. <nds dtdversion="4.0" ndsversion="8.x">
  78. <source>
  79. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  80. <contact>Novell, Inc.</contact>
  81. </source>
  82. <input>
  83. <query class-name="User" dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" scope="entry">
  84. <read-attr attr-name="DirXML-EntitlementRef"/>
  85. <read-attr attr-name="Full Name"/>
  86. <read-attr attr-name="Given Name"/>
  87. <read-attr attr-name="Initials"/>
  88. <read-attr attr-name="Internet EMail Address"/>
  89. <read-attr attr-name="ORGAccessVPN"/>
  90. <read-attr attr-name="ORGAccessWireless"/>
  91. <read-attr attr-name="ORGUserRole"/>
  92. <read-attr attr-name="Login Disabled"/>
  93. <read-attr attr-name="nspmDistributionPassword"/>
  94. <read-attr attr-name="S"/>
  95. <read-attr attr-name="SA"/>
  96. <read-attr attr-name="Surname"/>
  97. </query>
  98. </input>
  99. </nds>
  100. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Pumping XDS to eDirectory.
  101. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Performing operation query for \ORG-IDV\ORG\data\users\employees\hammjohn.
  102. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:--JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Duplicating : context = 1317929085, tempContext = 1317929072
  103. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:--JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Calling free on tempContext = 1317929072
  104. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Read result:
  105. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  106. <nds dtdversion="4.0" ndsversion="8.x">
  107. <source>
  108. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  109. <contact>Novell, Inc.</contact>
  110. </source>
  111. <output>
  112. <instance class-name="User" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880">
  113. <attr attr-name="DirXML-EntitlementRef">
  114. <value timestamp="1421258594#3" type="structured">
  115. <component name="nameSpace">1</component>
  116. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  117. <component name="path.xml">
  118. <ref>
  119. <src>RBE</src>
  120. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  121. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  122. </ref>
  123. </component>
  124. </value>
  125. </attr>
  126. <attr attr-name="Full Name">
  127. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  128. </attr>
  129. <attr attr-name="Given Name">
  130. <value timestamp="1418171169#13" type="string">John</value>
  131. </attr>
  132. <attr attr-name="Initials">
  133. <value timestamp="1418171169#26" type="string">T</value>
  134. </attr>
  135. <attr attr-name="Internet EMail Address">
  136. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  137. </attr>
  138. <attr attr-name="ORGAccessWireless">
  139. <value timestamp="1421258593#2" type="state">true</value>
  140. </attr>
  141. <attr attr-name="ORGUserRole">
  142. <value timestamp="1418171169#14" type="string">EMPL</value>
  143. </attr>
  144. 11:03:14 27F5B700 FFFFFFFF Drvrs: <attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  145. </attr>
  146. <attr attr-name="Surname">
  147. <value timestamp="1418171169#20" type="string">Hammey</value>
  148. </attr>
  149. </instance>
  150. <status level="success"></status>
  151. </output>
  152. </nds>
  153. 11:03:14 28482700 FFFFFFFF Drvrs: ORG-Entitlements ST:
  154. DirXML Log Event -------------------
  155. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Entitlements
  156. Channel: Subscriber
  157. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  158. Status: Success
  159. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Synthetic add:
  160. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  161. <nds dtdversion="4.0" ndsversion="8.x">
  162. <source>
  163. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  164. <contact>Novell, Inc.</contact>
  165. </source>
  166. <input>
  167. <add cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  168. <add-attr attr-name="Full Name">
  169. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  170. </add-attr>
  171. <add-attr attr-name="Given Name">
  172. <value timestamp="1418171169#13" type="string">John</value>
  173. </add-attr>
  174. <add-attr attr-name="Initials">
  175. <value timestamp="1418171169#26" type="string">T</value>
  176. </add-attr>
  177. <add-attr attr-name="Internet EMail Address">
  178. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  179. </add-attr>
  180. <add-attr attr-name="ORGAccessWireless">
  181. <value timestamp="1421258593#2" type="state">true</value>
  182. </add-attr>
  183. <add-attr attr-name="ORGUserRole">
  184. <value timestamp="1418171169#14" type="string">EMPL</value>
  185. </add-attr>
  186. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  187. </add-attr>
  188. <add-attr attr-name="Surname">
  189. <value timestamp="1418171169#20" type="string">Hammey</value>
  190. </add-attr>
  191. </add>
  192. </input>
  193. </nds>
  194. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying object matching policies.
  195. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubMP-Matching.
  196. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  197. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'user: Match Based on CN'.
  198. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  199. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  200. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'user: Match Based on CN'.
  201. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-find-matching-object(scope="subtree",arg-dn(token-global-variable("drv.user.container")),arg-match-attr("CN",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name()))).
  202. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-dn(token-global-variable("drv.user.container"))
  203. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-global-variable("drv.user.container")
  204. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  205. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  206. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-match-attr("CN",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name()))
  207. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name()))
  208. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  209. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  210. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-src-name()
  211. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  212. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  213. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  214. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  215. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy
  216. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  217. <nds dtdversion="4.0" ndsversion="8.x">
  218. <source>
  219. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  220. <contact>Novell, Inc.</contact>
  221. </source>
  222. <input>
  223. <query class-name="User" dest-dn="OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" scope="subtree">
  224. <search-class class-name="User"/>
  225. <search-attr attr-name="CN">
  226. <value type="string">hammjohn</value>
  227. </search-attr>
  228. <read-attr/>
  229. </query>
  230. </input>
  231. </nds>
  232. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Fixing up association references.
  233. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying schema mapping policies to output.
  234. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADDCFG-smp.
  235. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'CN' to 'sAMAccountName'.
  236. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping class-name 'User' to 'user'.
  237. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping class-name 'User' to 'user'.
  238. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying output transformation policies.
  239. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADENTEX-otp-EntitlementsImpl.
  240. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to query #1.
  241. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept outbound queries for ADDomain'.
  242. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "ADDomain") = FALSE.
  243. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  244. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Policy returned:
  245. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  246. <nds dtdversion="4.0" ndsversion="8.x">
  247. <source>
  248. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  249. <contact>Novell, Inc.</contact>
  250. </source>
  251. <input>
  252. <query class-name="user" dest-dn="OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="0" scope="subtree">
  253. <search-class class-name="user"/>
  254. <search-attr attr-name="sAMAccountName">
  255. <value type="string">hammjohn</value>
  256. </search-attr>
  257. <read-attr/>
  258. </query>
  259. </input>
  260. </nds>
  261. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADDCFG-otp-FormatConversions.
  262. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to query #1.
  263. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Street Address: Convert LF to CR-LF'.
  264. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  265. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Street Address: Convert LF to CR-LF'.
  266. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("[^\r]\n","\r\n",token-local-variable("current-value"))).
  267. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Active Directory form'.
  268. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  269. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Active Directory form'.
  270. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2ADLenient($current-value)")).
  271. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Active Directory form'.
  272. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'accountExpires' changing) = FALSE.
  273. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  274. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Active Directory form'.
  275. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'lockoutTime' available) = FALSE.
  276. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  277. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add: User - convert multi-valued Telephone to single value'.
  278. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  279. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  280. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Policy returned:
  281. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  282. <nds dtdversion="4.0" ndsversion="8.x">
  283. <source>
  284. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  285. <contact>Novell, Inc.</contact>
  286. </source>
  287. <input>
  288. <query class-name="user" dest-dn="OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="0" scope="subtree">
  289. <search-class class-name="user"/>
  290. <search-attr attr-name="sAMAccountName">
  291. <value type="string">hammjohn</value>
  292. </search-attr>
  293. <read-attr/>
  294. </query>
  295. </input>
  296. </nds>
  297. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Submitting document to subscriber shim:
  298. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  299. <nds dtdversion="4.0" ndsversion="8.x">
  300. <source>
  301. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  302. <contact>Novell, Inc.</contact>
  303. </source>
  304. <input>
  305. <query class-name="user" dest-dn="OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="0" scope="subtree">
  306. <search-class class-name="user"/>
  307. <search-attr attr-name="sAMAccountName">
  308. <value type="string">hammjohn</value>
  309. </search-attr>
  310. <read-attr/>
  311. </query>
  312. </input>
  313. </nds>
  314. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Sending...
  315. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  316. <nds dtdversion="4.0" ndsversion="8.x">
  317. <source>
  318. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  319. <contact>Novell, Inc.</contact>
  320. </source>
  321. <input>
  322. <query class-name="user" dest-dn="OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="0" scope="subtree">
  323. <search-class class-name="user"/>
  324. <search-attr attr-name="sAMAccountName">
  325. <value type="string">hammjohn</value>
  326. </search-attr>
  327. <read-attr/>
  328. </query>
  329. </input>
  330. </nds>
  331. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Document sent.
  332. 11:03:14 28FE5700 FFFFFFFF Drvrs: Group Management ST:
  333. DirXML Log Event -------------------
  334. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\Group Management
  335. Channel: Subscriber
  336. Status: Success
  337. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received.
  338. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :
  339. <nds dtdversion="1.1" ndsversion="8.7">
  340. <source>
  341. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  342. <contact>Novell, Inc.</contact>
  343. </source>
  344. <output>
  345. <status event-id="0" level="success"/>
  346. </output>
  347. </nds>
  348. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received document for subscriber channel
  349. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Waiting for receive...
  350. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: SubscriptionShim.execute() returned:
  351. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  352. <nds dtdversion="1.1" ndsversion="8.7">
  353. <source>
  354. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  355. <contact>Novell, Inc.</contact>
  356. </source>
  357. <output>
  358. <status event-id="0" level="success"/>
  359. </output>
  360. </nds>
  361. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying input transformation policies.
  362. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADDCFG-itp-SubscriberUserAdd.
  363. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  364. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Populate DirXML-ADContext on initial user add'.
  365. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  366. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  367. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Policy returned:
  368. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  369. <nds dtdversion="1.1" ndsversion="8.7">
  370. <source>
  371. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  372. <contact>Novell, Inc.</contact>
  373. </source>
  374. <output>
  375. <status event-id="0" level="success"/>
  376. </output>
  377. </nds>
  378. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADDCFG-itp-FormatConversions.
  379. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  380. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'streetAddress: Convert CR-LF to LF'.
  381. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  382. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'streetAddress: Convert CR-LF to LF'.
  383. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("\r\n","\r",token-local-variable("current-value"))).
  384. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Login Allowed Time Map form'.
  385. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  386. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Login Allowed Time Map form'.
  387. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2eDir($current-value)")).
  388. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Identity Vault time format'.
  389. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  390. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'accountExpires: Convert to Identity Vault time format'.
  391. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("accountExpires",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  392. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Enable Locked By Intruder'.
  393. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  394. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  395. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Disable Locked By Intruder'.
  396. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  397. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  398. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Identity Vault time format'.
  399. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  400. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'lockoutTime: Convert to Identity Vault time format'.
  401. 01/14/2015
  402. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("lockoutTime",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  403. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Policy returned:
  404. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  405. <nds dtdversion="1.1" ndsversion="8.7">
  406. <source>
  407. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  408. <contact>Novell, Inc.</contact>
  409. </source>
  410. <output>
  411. <status event-id="0" level="success"/>
  412. </output>
  413. </nds>
  414. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADENTEX-itp-EntitlementsImpl.
  415. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  416. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query response'.
  417. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "instance") = FALSE.
  418. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  419. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query status'.
  420. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath true "../status[@event-id='query-driver-ident']/operation-data/@UserAccountEntitlementQuery") = FALSE.
  421. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  422. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check target of add-association for group membership entitlements'.
  423. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  424. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  425. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  426. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Policy returned:
  427. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  428. <nds dtdversion="1.1" ndsversion="8.7">
  429. <source>
  430. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  431. <contact>Novell, Inc.</contact>
  432. </source>
  433. <output>
  434. <status event-id="0" level="success"/>
  435. </output>
  436. </nds>
  437. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying schema mapping policies to input.
  438. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying policy: NOVLADDCFG-smp.
  439. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Resolving association references.
  440. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy result
  441. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  442. <nds dtdversion="1.1" ndsversion="8.7">
  443. <source>
  444. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  445. <contact>Novell, Inc.</contact>
  446. </source>
  447. <output>
  448. <status event-id="0" level="success"/>
  449. </output>
  450. </nds>
  451. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: No matches found.
  452. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  453. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  454. <nds dtdversion="4.0" ndsversion="8.x">
  455. <source>
  456. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  457. <contact>Novell, Inc.</contact>
  458. </source>
  459. <input>
  460. <add cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  461. <add-attr attr-name="Full Name">
  462. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  463. </add-attr>
  464. <add-attr attr-name="Given Name">
  465. <value timestamp="1418171169#13" type="string">John</value>
  466. </add-attr>
  467. <add-attr attr-name="Initials">
  468. <value timestamp="1418171169#26" type="string">T</value>
  469. </add-attr>
  470. <add-attr attr-name="Internet EMail Address">
  471. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  472. </add-attr>
  473. <add-attr attr-name="ORGAccessWireless">
  474. <value timestamp="1421258593#2" type="state">true</value>
  475. </add-attr>
  476. <add-attr attr-name="ORGUserRole">
  477. <value timestamp="1418171169#14" type="string">EMPL</value>
  478. </add-attr>
  479. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  480. </add-attr>
  481. <add-attr attr-name="Surname">
  482. <value timestamp="1418171169#20" type="string">Hammey</value>
  483. </add-attr>
  484. </add>
  485. </input>
  486. </nds>
  487. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:No match found.
  488. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying object creation policies.
  489. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubCP-CreateRules.
  490. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  491. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Break if not a User'.
  492. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name not-equal "User") = FALSE.
  493. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  494. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Veto if nspmDistributionPassword is not available'.
  495. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  496. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Veto if nspmDistributionPassword is not available'.
  497. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-veto-if-op-attr-not-available("nspmDistributionPassword").
  498. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'User: Required attributes'.
  499. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  500. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'User: Required attributes'.
  501. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-veto-if-op-attr-not-available("Full Name").
  502. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Escape object name'.
  503. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'UpnMap' equal "edir-name-auth") = TRUE.
  504. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  505. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Escape object name'.
  506. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-local-variable("object-name",token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())).
  507. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name()))
  508. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  509. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  510. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-src-name()
  511. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  512. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  513. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  514. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  515. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Map CN to Active Directory user logon name'.
  516. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'UpnMap' equal "edir-name-auth") = TRUE.
  517. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  518. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Map CN to Active Directory user logon name'.
  519. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-dest-attr-value("DirXML-ADAliasName",token-local-variable("object-name")+"@"+token-global-variable("drv.domain.dns.name")).
  520. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-local-variable("object-name")+"@"+token-global-variable("drv.domain.dns.name"))
  521. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("object-name")
  522. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  523. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("@")
  524. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-global-variable("drv.domain.dns.name")
  525. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "ditcomms.ORG.edu".
  526. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn@ditcomms.ORG.edu".
  527. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-add-src-attr-value("Object Class",class-name="User","DirXML-ApplicationAttrs").
  528. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string("DirXML-ApplicationAttrs")
  529. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("DirXML-ApplicationAttrs")
  530. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "DirXML-ApplicationAttrs".
  531. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-src-attr-value("DirXML-ADAliasName",token-local-variable("object-name")+"@"+token-global-variable("drv.domain.dns.name")).
  532. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-local-variable("object-name")+"@"+token-global-variable("drv.domain.dns.name"))
  533. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("object-name")
  534. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  535. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("@")
  536. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-global-variable("drv.domain.dns.name")
  537. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "ditcomms.ORG.edu".
  538. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn@ditcomms.ORG.edu".
  539. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Map CN to Active Directory user logon name (pre-Windows 2000)'.
  540. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'LogonNameMap' equal "true") = TRUE.
  541. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  542. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Map CN to Active Directory user logon name (pre-Windows 2000)'.
  543. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-dest-attr-value("CN",token-substring(length="20",token-local-variable("object-name"))).
  544. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-substring(length="20",token-local-variable("object-name")))
  545. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-substring(length="20",token-local-variable("object-name"))
  546. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-substring(length="20",token-local-variable("object-name"))
  547. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("object-name")
  548. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  549. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  550. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  551. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  552. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Identity Vault accounts are enabled if Login Disabled does not exist'.
  553. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'Login Disabled' not-available) = TRUE.
  554. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  555. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Identity Vault accounts are enabled if Login Disabled does not exist'.
  556. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-dest-attr-value("Login Disabled","false").
  557. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string("false")
  558. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("false")
  559. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "false".
  560. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy
  561. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  562. <nds dtdversion="4.0" ndsversion="8.x">
  563. <source>
  564. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  565. <contact>Novell, Inc.</contact>
  566. </source>
  567. <input>
  568. <modify class-name="User" dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">
  569. <modify-attr attr-name="Object Class">
  570. <add-value>
  571. <value>DirXML-ApplicationAttrs</value>
  572. </add-value>
  573. </modify-attr>
  574. <modify-attr attr-name="DirXML-ADAliasName">
  575. <remove-all-values/>
  576. <add-value>
  577. <value>hammjohn@ditcomms.ORG.edu</value>
  578. </add-value>
  579. </modify-attr>
  580. </modify>
  581. </input>
  582. </nds>
  583. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Pumping XDS to eDirectory.
  584. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing operation modify for \ORG-IDV\ORG\data\users\employees\hammjohn.
  585. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Duplicating : context = 1317929087, tempContext = 1317929048
  586. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Modifying entry \ORG-IDV\ORG\data\users\employees\hammjohn.
  587. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Calling free on tempContext = 1317929048
  588. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing returned document.
  589. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing operation <status> for .
  590. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  591. DirXML Log Event -------------------
  592. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless
  593. Channel: Subscriber
  594. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  595. Status: Success
  596. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy result
  597. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  598. <nds dtdversion="4.0" ndsversion="8.x">
  599. <source>
  600. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  601. <contact>Novell, Inc.</contact>
  602. </source>
  603. <output>
  604. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success"><application>DirXML</application>
  605. <module>ORG-Wireless</module>
  606. <object-dn>\ORG-IDV\ORG\data\users\employees\hammjohn</object-dn>
  607. <component>Subscriber</component>
  608. </status>
  609. </output>
  610. </nds>
  611. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  612. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  613. <nds dtdversion="4.0" ndsversion="8.x">
  614. <source>
  615. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  616. <contact>Novell, Inc.</contact>
  617. </source>
  618. <input>
  619. <add cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  620. <add-attr attr-name="Full Name">
  621. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  622. </add-attr>
  623. <add-attr attr-name="Given Name">
  624. <value timestamp="1418171169#13" type="string">John</value>
  625. </add-attr>
  626. <add-attr attr-name="Initials">
  627. <value timestamp="1418171169#26" type="string">T</value>
  628. </add-attr>
  629. <add-attr attr-name="Internet EMail Address">
  630. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  631. </add-attr>
  632. <add-attr attr-name="ORGAccessWireless">
  633. <value timestamp="1421258593#2" type="state">true</value>
  634. </add-attr>
  635. <add-attr attr-name="ORGUserRole">
  636. <value timestamp="1418171169#14" type="string">EMPL</value>
  637. </add-attr>
  638. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  639. </add-attr>
  640. <add-attr attr-name="Surname">
  641. <value timestamp="1418171169#20" type="string">Hammey</value>
  642. </add-attr>
  643. <add-attr attr-name="DirXML-ADAliasName">
  644. <value>hammjohn@ditcomms.ORG.edu</value>
  645. </add-attr>
  646. <add-attr attr-name="CN">
  647. <value>hammjohn</value>
  648. </add-attr>
  649. 11:03:14 27F5B700 FFFFFFFF Drvrs: <add-attr attr-name="Login Disabled">
  650. <value type="string">false</value>
  651. </add-attr>
  652. </add>
  653. </input>
  654. </nds>
  655. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-sub-cp-EntitlementsImpl.
  656. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  657. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Prepare to check group entitlements after add'.
  658. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  659. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  660. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy
  661. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  662. <nds dtdversion="4.0" ndsversion="8.x">
  663. <source>
  664. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  665. <contact>Novell, Inc.</contact>
  666. </source>
  667. <input>
  668. <query class-name="User" dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" scope="entry">
  669. <read-attr attr-name="DirXML-EntitlementRef"/>
  670. </query>
  671. </input>
  672. </nds>
  673. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Pumping XDS to eDirectory.
  674. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing operation query for \ORG-IDV\ORG\data\users\employees\hammjohn.
  675. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Duplicating : context = 1317929085, tempContext = 1317929048
  676. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Calling free on tempContext = 1317929048
  677. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy result
  678. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  679. <nds dtdversion="4.0" ndsversion="8.x">
  680. <source>
  681. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  682. <contact>Novell, Inc.</contact>
  683. </source>
  684. <output>
  685. <instance class-name="User" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880">
  686. <attr attr-name="DirXML-EntitlementRef">
  687. <value timestamp="1421258594#3" type="structured">
  688. <component name="nameSpace">1</component>
  689. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  690. <component name="path.xml">
  691. <ref>
  692. <src>RBE</src>
  693. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  694. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  695. </ref>
  696. </component>
  697. </value>
  698. </attr>
  699. </instance>
  700. <status level="success"></status>
  701. </output>
  702. </nds>
  703. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-entitlement 'Group' available) = TRUE.
  704. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  705. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Prepare to check group entitlements after add'.
  706. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-op-property("check-group-entitlements","true").
  707. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string("true")
  708. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("true")
  709. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "true".
  710. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  711. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  712. <nds dtdversion="4.0" ndsversion="8.x">
  713. <source>
  714. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  715. <contact>Novell, Inc.</contact>
  716. </source>
  717. <input>
  718. <add cached-time="20150114180313.959Z" class-name="User" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  719. <add-attr attr-name="Full Name">
  720. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  721. </add-attr>
  722. <add-attr attr-name="Given Name">
  723. <value timestamp="1418171169#13" type="string">John</value>
  724. </add-attr>
  725. <add-attr attr-name="Initials">
  726. <value timestamp="1418171169#26" type="string">T</value>
  727. </add-attr>
  728. <add-attr attr-name="Internet EMail Address">
  729. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  730. </add-attr>
  731. <add-attr attr-name="ORGAccessWireless">
  732. <value timestamp="1421258593#2" type="state">true</value>
  733. </add-attr>
  734. <add-attr attr-name="ORGUserRole">
  735. <value timestamp="1418171169#14" type="string">EMPL</value>
  736. </add-attr>
  737. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  738. </add-attr>
  739. <add-attr attr-name="Surname">
  740. <value timestamp="1418171169#20" type="string">Hammey</value>
  741. </add-attr>
  742. <add-attr attr-name="DirXML-ADAliasName">
  743. <value>hammjohn@ditcomms.ORG.edu</value>
  744. </add-attr>
  745. <add-attr attr-name="CN">
  746. <value>hammjohn</value>
  747. </add-attr>
  748. 11:03:14 27F5B700 FFFFFFFF Drvrs: <add-attr attr-name="Login Disabled">
  749. <value type="string">false</value>
  750. </add-attr>
  751. <operation-data check-group-entitlements="true"/>
  752. </add>
  753. </input>
  754. </nds>
  755. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying object placement policies.
  756. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubPP-WirelessPlacement.
  757. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  758. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Student Group Placement'.
  759. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  760. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-src-dn in-container "ORG\data\users\students") = FALSE.
  761. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  762. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Employee Group Placement'.
  763. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  764. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-src-dn in-container "ORG\data\users\employees") = TRUE.
  765. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'ORGAccessWireless' equal "True") = TRUE.
  766. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  767. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Employee Group Placement'.
  768. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-op-dest-dn(arg-dn("CN="+token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())+","+token-global-variable("drv.user.container"))).
  769. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-dn("CN="+token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())+","+token-global-variable("drv.user.container"))
  770. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("CN=")
  771. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  772. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-replace-all("[^a-zA-Z0-9\x21\x23-\x29\x2d\x2e\x40\x5e-\x60\x7b\x7d\x7e\xc0-\xf6\xf8-\xff\u0410-\u044f]","",token-src-name())
  773. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-src-name()
  774. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  775. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "hammjohn".
  776. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "hammjohn".
  777. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text(",")
  778. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-global-variable("drv.user.container")
  779. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  780. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  781. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-break().
  782. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  783. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  784. <nds dtdversion="4.0" ndsversion="8.x">
  785. <source>
  786. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  787. <contact>Novell, Inc.</contact>
  788. </source>
  789. <input>
  790. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  791. <add-attr attr-name="Full Name">
  792. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  793. </add-attr>
  794. <add-attr attr-name="Given Name">
  795. <value timestamp="1418171169#13" type="string">John</value>
  796. </add-attr>
  797. <add-attr attr-name="Initials">
  798. <value timestamp="1418171169#26" type="string">T</value>
  799. </add-attr>
  800. <add-attr attr-name="Internet EMail Address">
  801. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  802. </add-attr>
  803. <add-attr attr-name="ORGAccessWireless">
  804. <value timestamp="1421258593#2" type="state">true</value>
  805. </add-attr>
  806. <add-attr attr-name="ORGUserRole">
  807. <value timestamp="1418171169#14" type="string">EMPL</value>
  808. </add-attr>
  809. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  810. </add-attr>
  811. <add-attr attr-name="Surname">
  812. <value timestamp="1418171169#20" type="string">Hammey</value>
  813. </add-attr>
  814. <add-attr attr-name="DirXML-ADAliasName">
  815. <value>hammjohn@ditcomms.ORG.edu</value>
  816. </add-attr>
  817. <add-attr attr-name="CN">
  818. 11:03:14 27F5B700 FFFFFFFF Drvrs: <value>hammjohn</value>
  819. </add-attr>
  820. <add-attr attr-name="Login Disabled">
  821. <value type="string">false</value>
  822. </add-attr>
  823. <operation-data check-group-entitlements="true"/>
  824. </add>
  825. </input>
  826. </nds>
  827. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Submitting add to subscriber shim.
  828. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying command transformation policies.
  829. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubCT-WirelessStatusChange.
  830. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  831. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'User: Remove user when ORGAccessWireless becomes false'.
  832. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  833. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  834. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  835. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  836. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  837. <nds dtdversion="4.0" ndsversion="8.x">
  838. <source>
  839. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  840. <contact>Novell, Inc.</contact>
  841. </source>
  842. <input>
  843. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  844. <add-attr attr-name="Full Name">
  845. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  846. </add-attr>
  847. <add-attr attr-name="Given Name">
  848. <value timestamp="1418171169#13" type="string">John</value>
  849. </add-attr>
  850. <add-attr attr-name="Initials">
  851. <value timestamp="1418171169#26" type="string">T</value>
  852. </add-attr>
  853. <add-attr attr-name="Internet EMail Address">
  854. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  855. </add-attr>
  856. <add-attr attr-name="ORGAccessWireless">
  857. <value timestamp="1421258593#2" type="state">true</value>
  858. </add-attr>
  859. <add-attr attr-name="ORGUserRole">
  860. <value timestamp="1418171169#14" type="string">EMPL</value>
  861. </add-attr>
  862. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  863. </add-attr>
  864. <add-attr attr-name="Surname">
  865. <value timestamp="1418171169#20" type="string">Hammey</value>
  866. </add-attr>
  867. <add-attr attr-name="DirXML-ADAliasName">
  868. <value>hammjohn@ditcomms.ORG.edu</value>
  869. </add-attr>
  870. <add-attr attr-name="CN">
  871. 11:03:14 27F5B700 FFFFFFFF Drvrs: <value>hammjohn</value>
  872. </add-attr>
  873. <add-attr attr-name="Login Disabled">
  874. <value type="string">false</value>
  875. </add-attr>
  876. <operation-data check-group-entitlements="true"/>
  877. </add>
  878. </input>
  879. </nds>
  880. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubCT-Wireless-CTP.
  881. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  882. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Strip unwanted atrributes'.
  883. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'ORGAccessWireless' available) = TRUE.
  884. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  885. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Strip unwanted atrributes'.
  886. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-if().
  887. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating conditions.
  888. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'ORGAccessWireless' available) = TRUE.
  889. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing if actions.
  890. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-strip-op-attr("ORGAccessWireless").
  891. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  892. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  893. <nds dtdversion="4.0" ndsversion="8.x">
  894. <source>
  895. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  896. <contact>Novell, Inc.</contact>
  897. </source>
  898. <input>
  899. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  900. <add-attr attr-name="Full Name">
  901. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  902. </add-attr>
  903. <add-attr attr-name="Given Name">
  904. <value timestamp="1418171169#13" type="string">John</value>
  905. </add-attr>
  906. <add-attr attr-name="Initials">
  907. <value timestamp="1418171169#26" type="string">T</value>
  908. </add-attr>
  909. <add-attr attr-name="Internet EMail Address">
  910. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  911. </add-attr>
  912. <add-attr attr-name="ORGUserRole">
  913. <value timestamp="1418171169#14" type="string">EMPL</value>
  914. </add-attr>
  915. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  916. </add-attr>
  917. <add-attr attr-name="Surname">
  918. <value timestamp="1418171169#20" type="string">Hammey</value>
  919. </add-attr>
  920. <add-attr attr-name="DirXML-ADAliasName">
  921. <value>hammjohn@ditcomms.ORG.edu</value>
  922. </add-attr>
  923. <add-attr attr-name="CN">
  924. <value>hammjohn</value>
  925. </add-attr>
  926. <add-attr attr-name="Login Disabled">
  927. <value type="string">false</value>
  928. 11:03:14 27F5B700 FFFFFFFF Drvrs: </add-attr>
  929. <operation-data check-group-entitlements="true"/>
  930. </add>
  931. </input>
  932. </nds>
  933. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-sub-ctp-UserNameMap.
  934. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  935. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'consider user objects when name mapping is enabled'.
  936. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name not-equal "User") = FALSE.
  937. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'FullNameMap' equal "false") = TRUE.
  938. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'LogonNameMap' equal "false") = FALSE.
  939. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  940. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'escape source object name'.
  941. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  942. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  943. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'map rename to NT logon name'.
  944. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'LogonNameMap' equal "true") = TRUE.
  945. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  946. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  947. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'map rename to Active Directory logon name'.
  948. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'UpnMap' equal "edir-name-auth") = TRUE.
  949. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  950. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  951. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  952. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  953. <nds dtdversion="4.0" ndsversion="8.x">
  954. <source>
  955. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  956. <contact>Novell, Inc.</contact>
  957. </source>
  958. <input>
  959. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  960. <add-attr attr-name="Full Name">
  961. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  962. </add-attr>
  963. <add-attr attr-name="Given Name">
  964. <value timestamp="1418171169#13" type="string">John</value>
  965. </add-attr>
  966. <add-attr attr-name="Initials">
  967. <value timestamp="1418171169#26" type="string">T</value>
  968. </add-attr>
  969. <add-attr attr-name="Internet EMail Address">
  970. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  971. </add-attr>
  972. <add-attr attr-name="ORGUserRole">
  973. <value timestamp="1418171169#14" type="string">EMPL</value>
  974. </add-attr>
  975. <add-attr attr-name="nspmDistributionPassword"><!-- content suppressed -->
  976. </add-attr>
  977. <add-attr attr-name="Surname">
  978. <value timestamp="1418171169#20" type="string">Hammey</value>
  979. </add-attr>
  980. <add-attr attr-name="DirXML-ADAliasName">
  981. <value>hammjohn@ditcomms.ORG.edu</value>
  982. </add-attr>
  983. <add-attr attr-name="CN">
  984. <value>hammjohn</value>
  985. </add-attr>
  986. <add-attr attr-name="Login Disabled">
  987. <value type="string">false</value>
  988. 11:03:14 27F5B700 FFFFFFFF Drvrs: </add-attr>
  989. <operation-data check-group-entitlements="true"/>
  990. </add>
  991. </input>
  992. </nds>
  993. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-TransformDistPwd.
  994. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  995. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Convert adds of the nspmDistributionPassword attribute to password elements'.
  996. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  997. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'nspmDistributionPassword' available) = TRUE.
  998. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  999. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Convert adds of the nspmDistributionPassword attribute to password elements'.
  1000. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-dest-password(token-xpath("add-attr[@attr-name='nspmDistributionPassword']//value")).
  1001. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("add-attr[@attr-name='nspmDistributionPassword']//value"))
  1002. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("add-attr[@attr-name='nspmDistributionPassword']//value")
  1003. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "-- suppressed --".
  1004. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "-- suppressed --".
  1005. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-strip-op-attr("nspmDistributionPassword").
  1006. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block modifies for failed password publish operations if reset password is false'.
  1007. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'reset-external-password-on-failure' equal "false") = TRUE.
  1008. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1009. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1010. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Convert modifies of a nspmDistributionPassword attribute to a modify password operation'.
  1011. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1012. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1013. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block empty modify operations'.
  1014. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1015. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1016. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1017. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1018. <nds dtdversion="4.0" ndsversion="8.x">
  1019. <source>
  1020. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1021. <contact>Novell, Inc.</contact>
  1022. </source>
  1023. <input>
  1024. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1025. <add-attr attr-name="Full Name">
  1026. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1027. </add-attr>
  1028. <add-attr attr-name="Given Name">
  1029. <value timestamp="1418171169#13" type="string">John</value>
  1030. </add-attr>
  1031. <add-attr attr-name="Initials">
  1032. <value timestamp="1418171169#26" type="string">T</value>
  1033. </add-attr>
  1034. <add-attr attr-name="Internet EMail Address">
  1035. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1036. </add-attr>
  1037. <add-attr attr-name="ORGUserRole">
  1038. <value timestamp="1418171169#14" type="string">EMPL</value>
  1039. </add-attr>
  1040. <add-attr attr-name="Surname">
  1041. <value timestamp="1418171169#20" type="string">Hammey</value>
  1042. </add-attr>
  1043. <add-attr attr-name="DirXML-ADAliasName">
  1044. <value>hammjohn@ditcomms.ORG.edu</value>
  1045. </add-attr>
  1046. <add-attr attr-name="CN">
  1047. <value>hammjohn</value>
  1048. </add-attr>
  1049. <add-attr attr-name="Login Disabled">
  1050. <value type="string">false</value>
  1051. </add-attr>
  1052. <password><!-- content suppressed --></password>
  1053. 11:03:14 27F5B700 FFFFFFFF Drvrs: <operation-data check-group-entitlements="true"/>
  1054. </add>
  1055. </input>
  1056. </nds>
  1057. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-DefaultPwd.
  1058. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1059. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'On User add, provide default password of Surname if no password exists'.
  1060. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  1061. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  1062. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-password not-available) = FALSE.
  1063. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1064. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1065. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1066. <nds dtdversion="4.0" ndsversion="8.x">
  1067. <source>
  1068. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1069. <contact>Novell, Inc.</contact>
  1070. </source>
  1071. <input>
  1072. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1073. <add-attr attr-name="Full Name">
  1074. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1075. </add-attr>
  1076. <add-attr attr-name="Given Name">
  1077. <value timestamp="1418171169#13" type="string">John</value>
  1078. </add-attr>
  1079. <add-attr attr-name="Initials">
  1080. <value timestamp="1418171169#26" type="string">T</value>
  1081. </add-attr>
  1082. <add-attr attr-name="Internet EMail Address">
  1083. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1084. </add-attr>
  1085. <add-attr attr-name="ORGUserRole">
  1086. <value timestamp="1418171169#14" type="string">EMPL</value>
  1087. </add-attr>
  1088. <add-attr attr-name="Surname">
  1089. <value timestamp="1418171169#20" type="string">Hammey</value>
  1090. </add-attr>
  1091. <add-attr attr-name="DirXML-ADAliasName">
  1092. <value>hammjohn@ditcomms.ORG.edu</value>
  1093. </add-attr>
  1094. <add-attr attr-name="CN">
  1095. <value>hammjohn</value>
  1096. </add-attr>
  1097. <add-attr attr-name="Login Disabled">
  1098. <value type="string">false</value>
  1099. </add-attr>
  1100. <password><!-- content suppressed --></password>
  1101. 11:03:14 27F5B700 FFFFFFFF Drvrs: <operation-data check-group-entitlements="true"/>
  1102. </add>
  1103. </input>
  1104. </nds>
  1105. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-CheckPwdGCV.
  1106. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1107. 01/14/2015
  1108. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block subscribing to passwords when objects are added'.
  1109. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'enable-password-subscribe' equal "false") = TRUE.
  1110. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  1111. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1112. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Block subscribing to passwords when objects are added'.
  1113. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-strip-xpath("password").
  1114. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block subscribing to password modifications'.
  1115. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'enable-password-subscribe' equal "false") = TRUE.
  1116. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  1117. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1118. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1119. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1120. <nds dtdversion="4.0" ndsversion="8.x">
  1121. <source>
  1122. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1123. <contact>Novell, Inc.</contact>
  1124. </source>
  1125. <input>
  1126. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1127. <add-attr attr-name="Full Name">
  1128. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1129. </add-attr>
  1130. <add-attr attr-name="Given Name">
  1131. <value timestamp="1418171169#13" type="string">John</value>
  1132. </add-attr>
  1133. <add-attr attr-name="Initials">
  1134. <value timestamp="1418171169#26" type="string">T</value>
  1135. </add-attr>
  1136. <add-attr attr-name="Internet EMail Address">
  1137. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1138. </add-attr>
  1139. <add-attr attr-name="ORGUserRole">
  1140. <value timestamp="1418171169#14" type="string">EMPL</value>
  1141. </add-attr>
  1142. <add-attr attr-name="Surname">
  1143. <value timestamp="1418171169#20" type="string">Hammey</value>
  1144. </add-attr>
  1145. <add-attr attr-name="DirXML-ADAliasName">
  1146. <value>hammjohn@ditcomms.ORG.edu</value>
  1147. </add-attr>
  1148. <add-attr attr-name="CN">
  1149. <value>hammjohn</value>
  1150. </add-attr>
  1151. <add-attr attr-name="Login Disabled">
  1152. <value type="string">false</value>
  1153. </add-attr>
  1154. <operation-data check-group-entitlements="true"/>
  1155. </add>
  1156. </input>
  1157. </nds>
  1158. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-AddPwdPayload.
  1159. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1160. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add operation-data element to password subscribe operations'.
  1161. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  1162. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-password available) = FALSE.
  1163. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  1164. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1165. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add payload data to a reset password from a failed password publish operation'.
  1166. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  1167. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1168. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add payload data to password subscribe operations'.
  1169. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  1170. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-password available) = FALSE.
  1171. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  1172. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1173. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1174. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1175. <nds dtdversion="4.0" ndsversion="8.x">
  1176. <source>
  1177. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1178. <contact>Novell, Inc.</contact>
  1179. </source>
  1180. <input>
  1181. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1182. <add-attr attr-name="Full Name">
  1183. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1184. </add-attr>
  1185. <add-attr attr-name="Given Name">
  1186. <value timestamp="1418171169#13" type="string">John</value>
  1187. </add-attr>
  1188. <add-attr attr-name="Initials">
  1189. <value timestamp="1418171169#26" type="string">T</value>
  1190. </add-attr>
  1191. <add-attr attr-name="Internet EMail Address">
  1192. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1193. </add-attr>
  1194. <add-attr attr-name="ORGUserRole">
  1195. <value timestamp="1418171169#14" type="string">EMPL</value>
  1196. </add-attr>
  1197. <add-attr attr-name="Surname">
  1198. <value timestamp="1418171169#20" type="string">Hammey</value>
  1199. </add-attr>
  1200. <add-attr attr-name="DirXML-ADAliasName">
  1201. <value>hammjohn@ditcomms.ORG.edu</value>
  1202. </add-attr>
  1203. <add-attr attr-name="CN">
  1204. <value>hammjohn</value>
  1205. </add-attr>
  1206. <add-attr attr-name="Login Disabled">
  1207. <value type="string">false</value>
  1208. </add-attr>
  1209. <operation-data check-group-entitlements="true"/>
  1210. </add>
  1211. </input>
  1212. </nds>
  1213. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-sub-ctp-EntitlementsImpl.
  1214. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1215. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check User modify for group membership being granted or revoked'.
  1216. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  1217. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  1218. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1219. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1220. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1221. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1222. <nds dtdversion="4.0" ndsversion="8.x">
  1223. <source>
  1224. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1225. <contact>Novell, Inc.</contact>
  1226. </source>
  1227. <input>
  1228. <add cached-time="20150114180313.959Z" class-name="User" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1229. <add-attr attr-name="Full Name">
  1230. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1231. </add-attr>
  1232. <add-attr attr-name="Given Name">
  1233. <value timestamp="1418171169#13" type="string">John</value>
  1234. </add-attr>
  1235. <add-attr attr-name="Initials">
  1236. <value timestamp="1418171169#26" type="string">T</value>
  1237. </add-attr>
  1238. <add-attr attr-name="Internet EMail Address">
  1239. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1240. </add-attr>
  1241. <add-attr attr-name="ORGUserRole">
  1242. <value timestamp="1418171169#14" type="string">EMPL</value>
  1243. </add-attr>
  1244. <add-attr attr-name="Surname">
  1245. <value timestamp="1418171169#20" type="string">Hammey</value>
  1246. </add-attr>
  1247. <add-attr attr-name="DirXML-ADAliasName">
  1248. <value>hammjohn@ditcomms.ORG.edu</value>
  1249. </add-attr>
  1250. <add-attr attr-name="CN">
  1251. <value>hammjohn</value>
  1252. </add-attr>
  1253. <add-attr attr-name="Login Disabled">
  1254. <value type="string">false</value>
  1255. </add-attr>
  1256. <operation-data check-group-entitlements="true"/>
  1257. </add>
  1258. </input>
  1259. </nds>
  1260. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Filtering out notification-only attributes.
  1261. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Fixing up association references.
  1262. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying schema mapping policies to output.
  1263. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-smp.
  1264. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Full Name' to 'displayName'.
  1265. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Given Name' to 'givenName'.
  1266. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Initials' to 'initials'.
  1267. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Internet EMail Address' to 'mail'.
  1268. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'ORGUserRole' to 'employeeType'.
  1269. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Surname' to 'sn'.
  1270. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'DirXML-ADAliasName' to 'userPrincipalName'.
  1271. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'CN' to 'sAMAccountName'.
  1272. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Login Disabled' to 'dirxml-uACAccountDisable'.
  1273. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping class-name 'User' to 'user'.
  1274. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying output transformation policies.
  1275. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-otp-EntitlementsImpl.
  1276. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1277. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept outbound queries for ADDomain'.
  1278. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "ADDomain") = FALSE.
  1279. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1280. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1281. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1282. <nds dtdversion="4.0" ndsversion="8.x">
  1283. <source>
  1284. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1285. <contact>Novell, Inc.</contact>
  1286. </source>
  1287. <input>
  1288. <add cached-time="20150114180313.959Z" class-name="user" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1289. <add-attr attr-name="displayName">
  1290. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1291. </add-attr>
  1292. <add-attr attr-name="givenName">
  1293. <value timestamp="1418171169#13" type="string">John</value>
  1294. </add-attr>
  1295. <add-attr attr-name="initials">
  1296. <value timestamp="1418171169#26" type="string">T</value>
  1297. </add-attr>
  1298. <add-attr attr-name="mail">
  1299. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1300. </add-attr>
  1301. <add-attr attr-name="employeeType">
  1302. <value timestamp="1418171169#14" type="string">EMPL</value>
  1303. </add-attr>
  1304. <add-attr attr-name="sn">
  1305. <value timestamp="1418171169#20" type="string">Hammey</value>
  1306. </add-attr>
  1307. <add-attr attr-name="userPrincipalName">
  1308. <value>hammjohn@ditcomms.ORG.edu</value>
  1309. </add-attr>
  1310. <add-attr attr-name="sAMAccountName">
  1311. <value>hammjohn</value>
  1312. </add-attr>
  1313. <add-attr attr-name="dirxml-uACAccountDisable">
  1314. <value type="string">false</value>
  1315. </add-attr>
  1316. <operation-data check-group-entitlements="true"/>
  1317. </add>
  1318. </input>
  1319. </nds>
  1320. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-otp-FormatConversions.
  1321. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add #1.
  1322. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Street Address: Convert LF to CR-LF'.
  1323. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1324. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Street Address: Convert LF to CR-LF'.
  1325. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("[^\r]\n","\r\n",token-local-variable("current-value"))).
  1326. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Active Directory form'.
  1327. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1328. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Active Directory form'.
  1329. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2ADLenient($current-value)")).
  1330. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Active Directory form'.
  1331. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'accountExpires' changing) = FALSE.
  1332. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1333. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Active Directory form'.
  1334. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'lockoutTime' available) = FALSE.
  1335. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1336. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add: User - convert multi-valued Telephone to single value'.
  1337. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = TRUE.
  1338. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  1339. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'telephoneNumber' available) = FALSE.
  1340. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1341. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1342. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1343. <nds dtdversion="4.0" ndsversion="8.x">
  1344. <source>
  1345. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1346. <contact>Novell, Inc.</contact>
  1347. </source>
  1348. <input>
  1349. <add cached-time="20150114180313.959Z" class-name="user" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1350. <add-attr attr-name="displayName">
  1351. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1352. </add-attr>
  1353. <add-attr attr-name="givenName">
  1354. <value timestamp="1418171169#13" type="string">John</value>
  1355. </add-attr>
  1356. <add-attr attr-name="initials">
  1357. <value timestamp="1418171169#26" type="string">T</value>
  1358. </add-attr>
  1359. <add-attr attr-name="mail">
  1360. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1361. </add-attr>
  1362. <add-attr attr-name="employeeType">
  1363. <value timestamp="1418171169#14" type="string">EMPL</value>
  1364. </add-attr>
  1365. <add-attr attr-name="sn">
  1366. <value timestamp="1418171169#20" type="string">Hammey</value>
  1367. </add-attr>
  1368. <add-attr attr-name="userPrincipalName">
  1369. <value>hammjohn@ditcomms.ORG.edu</value>
  1370. </add-attr>
  1371. <add-attr attr-name="sAMAccountName">
  1372. <value>hammjohn</value>
  1373. </add-attr>
  1374. <add-attr attr-name="dirxml-uACAccountDisable">
  1375. <value type="string">false</value>
  1376. </add-attr>
  1377. <operation-data check-group-entitlements="true"/>
  1378. </add>
  1379. </input>
  1380. </nds>
  1381. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Submitting document to subscriber shim:
  1382. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1383. <nds dtdversion="4.0" ndsversion="8.x">
  1384. <source>
  1385. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1386. <contact>Novell, Inc.</contact>
  1387. </source>
  1388. <input>
  1389. <add cached-time="20150114180313.959Z" class-name="user" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1390. <add-attr attr-name="displayName">
  1391. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1392. </add-attr>
  1393. <add-attr attr-name="givenName">
  1394. <value timestamp="1418171169#13" type="string">John</value>
  1395. </add-attr>
  1396. <add-attr attr-name="initials">
  1397. <value timestamp="1418171169#26" type="string">T</value>
  1398. </add-attr>
  1399. <add-attr attr-name="mail">
  1400. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1401. </add-attr>
  1402. <add-attr attr-name="employeeType">
  1403. <value timestamp="1418171169#14" type="string">EMPL</value>
  1404. </add-attr>
  1405. <add-attr attr-name="sn">
  1406. <value timestamp="1418171169#20" type="string">Hammey</value>
  1407. </add-attr>
  1408. <add-attr attr-name="userPrincipalName">
  1409. <value>hammjohn@ditcomms.ORG.edu</value>
  1410. </add-attr>
  1411. <add-attr attr-name="sAMAccountName">
  1412. <value>hammjohn</value>
  1413. </add-attr>
  1414. <add-attr attr-name="dirxml-uACAccountDisable">
  1415. <value type="string">false</value>
  1416. </add-attr>
  1417. <operation-data check-group-entitlements="true"/>
  1418. </add>
  1419. </input>
  1420. </nds>
  1421. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Stripping operation data from input document
  1422. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Remote Interface Driver: Sending...
  1423. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1424. <nds dtdversion="4.0" ndsversion="8.x">
  1425. <source>
  1426. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1427. <contact>Novell, Inc.</contact>
  1428. </source>
  1429. <input>
  1430. <add cached-time="20150114180313.959Z" class-name="user" dest-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258593#2">
  1431. <add-attr attr-name="displayName">
  1432. <value timestamp="1418171169#17" type="string">Hammey, John T</value>
  1433. </add-attr>
  1434. <add-attr attr-name="givenName">
  1435. <value timestamp="1418171169#13" type="string">John</value>
  1436. </add-attr>
  1437. <add-attr attr-name="initials">
  1438. <value timestamp="1418171169#26" type="string">T</value>
  1439. </add-attr>
  1440. <add-attr attr-name="mail">
  1441. <value timestamp="1418171169#71" type="string">hammjohn@ORG.edu</value>
  1442. </add-attr>
  1443. <add-attr attr-name="employeeType">
  1444. <value timestamp="1418171169#14" type="string">EMPL</value>
  1445. </add-attr>
  1446. <add-attr attr-name="sn">
  1447. <value timestamp="1418171169#20" type="string">Hammey</value>
  1448. </add-attr>
  1449. <add-attr attr-name="userPrincipalName">
  1450. <value>hammjohn@ditcomms.ORG.edu</value>
  1451. </add-attr>
  1452. <add-attr attr-name="sAMAccountName">
  1453. <value>hammjohn</value>
  1454. </add-attr>
  1455. <add-attr attr-name="dirxml-uACAccountDisable">
  1456. <value type="string">false</value>
  1457. </add-attr>
  1458. </add>
  1459. </input>
  1460. </nds>
  1461. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Remote Interface Driver: Document sent.
  1462. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received.
  1463. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :
  1464. <nds dtdversion="1.1" ndsversion="8.7">
  1465. <source>
  1466. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1467. <contact>Novell, Inc.</contact>
  1468. </source>
  1469. <output>
  1470. <add-association dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">282dc494f0a36b439b8f969f00a682ea</add-association>
  1471. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success"/>
  1472. </output>
  1473. </nds>
  1474. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received document for subscriber channel
  1475. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Waiting for receive...
  1476. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Restoring operation data to output document
  1477. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:SubscriptionShim.execute() returned:
  1478. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1479. <nds dtdversion="1.1" ndsversion="8.7">
  1480. <source>
  1481. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1482. <contact>Novell, Inc.</contact>
  1483. </source>
  1484. <output>
  1485. <add-association dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">282dc494f0a36b439b8f969f00a682ea<operation-data check-group-entitlements="true"/>
  1486. </add-association>
  1487. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1488. <operation-data check-group-entitlements="true"/>
  1489. </status>
  1490. </output>
  1491. </nds>
  1492. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying input transformation policies.
  1493. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-itp-SubscriberUserAdd.
  1494. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add-association #1.
  1495. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Populate DirXML-ADContext on initial user add'.
  1496. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = TRUE.
  1497. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1498. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Populate DirXML-ADContext on initial user add'.
  1499. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-local-variable("association",scope="policy",token-xpath("./text()")).
  1500. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("./text()"))
  1501. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("./text()")
  1502. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "282dc494f0a36b439b8f969f00a682ea".
  1503. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "282dc494f0a36b439b8f969f00a682ea".
  1504. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-local-variable("query-result",scope="policy",arg-node-set(token-query(datastore="src",scope="entry",arg-association(token-local-variable("association"))))).
  1505. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-node-set(token-query(datastore="src",scope="entry",arg-association(token-local-variable("association"))))
  1506. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-query(datastore="src",scope="entry",arg-association(token-local-variable("association")))
  1507. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-association(token-local-variable("association"))
  1508. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("association")
  1509. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "282dc494f0a36b439b8f969f00a682ea".
  1510. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "282dc494f0a36b439b8f969f00a682ea".
  1511. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy
  1512. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1513. <nds dtdversion="4.0" ndsversion="8.x">
  1514. <source>
  1515. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1516. <contact>Novell, Inc.</contact>
  1517. </source>
  1518. <input>
  1519. <query scope="entry">
  1520. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1521. <read-attr/>
  1522. </query>
  1523. </input>
  1524. </nds>
  1525. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Submitting document to subscriber shim:
  1526. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1527. <nds dtdversion="4.0" ndsversion="8.x">
  1528. <source>
  1529. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1530. <contact>Novell, Inc.</contact>
  1531. </source>
  1532. <input>
  1533. <query event-id="0" scope="entry">
  1534. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1535. <read-attr/>
  1536. </query>
  1537. </input>
  1538. </nds>
  1539. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Sending...
  1540. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1541. <nds dtdversion="4.0" ndsversion="8.x">
  1542. <source>
  1543. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1544. <contact>Novell, Inc.</contact>
  1545. </source>
  1546. <input>
  1547. <query event-id="0" scope="entry">
  1548. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1549. <read-attr/>
  1550. </query>
  1551. </input>
  1552. </nds>
  1553. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Document sent.
  1554. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received.
  1555. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :
  1556. <nds dtdversion="1.1" ndsversion="8.7">
  1557. <source>
  1558. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1559. <contact>Novell, Inc.</contact>
  1560. </source>
  1561. <output>
  1562. <instance class-name="user" event-id="0" src-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu">
  1563. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1564. </instance>
  1565. <status event-id="0" level="success"/>
  1566. </output>
  1567. </nds>
  1568. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received document for subscriber channel
  1569. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Waiting for receive...
  1570. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: SubscriptionShim.execute() returned:
  1571. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1572. <nds dtdversion="1.1" ndsversion="8.7">
  1573. <source>
  1574. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1575. <contact>Novell, Inc.</contact>
  1576. </source>
  1577. <output>
  1578. <instance class-name="user" event-id="0" src-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu">
  1579. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1580. </instance>
  1581. <status event-id="0" level="success"/>
  1582. </output>
  1583. </nds>
  1584. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy result
  1585. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1586. <nds dtdversion="1.1" ndsversion="8.7">
  1587. <source>
  1588. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1589. <contact>Novell, Inc.</contact>
  1590. </source>
  1591. <output>
  1592. <instance class-name="user" event-id="0" src-dn="CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu">
  1593. <association>282dc494f0a36b439b8f969f00a682ea</association>
  1594. </instance>
  1595. <status event-id="0" level="success"/>
  1596. </output>
  1597. </nds>
  1598. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: {<instance> @class-name = "user" @event-id = "0" @src-dn = "CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu"}.
  1599. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: {<instance> @class-name = "user" @event-id = "0" @src-dn = "CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu"}.
  1600. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-add-dest-attr-value("Object Class",direct="true",arg-dn(token-xpath("@dest-dn")),"DirXML-ApplicationAttrs").
  1601. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-dn(token-xpath("@dest-dn"))
  1602. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("@dest-dn")
  1603. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1604. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1605. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string("DirXML-ApplicationAttrs")
  1606. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-text("DirXML-ApplicationAttrs")
  1607. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "DirXML-ApplicationAttrs".
  1608. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-add-dest-attr-value("DirXML-ADContext",direct="true",arg-dn(token-xpath("@dest-dn")),token-xpath("$query-result/@src-dn")).
  1609. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-dn(token-xpath("@dest-dn"))
  1610. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("@dest-dn")
  1611. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1612. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1613. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("$query-result/@src-dn"))
  1614. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("$query-result/@src-dn")
  1615. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  1616. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu".
  1617. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy
  1618. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1619. <nds dtdversion="4.0" ndsversion="8.x">
  1620. <source>
  1621. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1622. <contact>Novell, Inc.</contact>
  1623. </source>
  1624. <input>
  1625. <modify dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">
  1626. <modify-attr attr-name="Object Class">
  1627. <add-value>
  1628. <value type="string">DirXML-ApplicationAttrs</value>
  1629. </add-value>
  1630. </modify-attr>
  1631. <modify-attr attr-name="DirXML-ADContext">
  1632. <add-value>
  1633. <value type="string">CN=hammjohn,OU=ITNation,DC=ditcomms,DC=ORG,DC=edu</value>
  1634. </add-value>
  1635. </modify-attr>
  1636. </modify>
  1637. </input>
  1638. </nds>
  1639. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Pumping XDS to eDirectory.
  1640. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing operation modify for \ORG-IDV\ORG\data\users\employees\hammjohn.
  1641. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Duplicating : context = 1317929087, tempContext = 1317929048
  1642. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Modifying entry \ORG-IDV\ORG\data\users\employees\hammjohn.
  1643. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Calling free on tempContext = 1317929048
  1644. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing returned document.
  1645. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing operation <status> for .
  1646. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1647. DirXML Log Event -------------------
  1648. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless
  1649. Channel: Subscriber
  1650. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  1651. Status: Success
  1652. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy result
  1653. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1654. <nds dtdversion="4.0" ndsversion="8.x">
  1655. <source>
  1656. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1657. <contact>Novell, Inc.</contact>
  1658. </source>
  1659. <output>
  1660. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success"><application>DirXML</application>
  1661. <module>ORG-Wireless</module>
  1662. <object-dn>\ORG-IDV\ORG\data\users\employees\hammjohn</object-dn>
  1663. <component>Subscriber</component>
  1664. </status>
  1665. </output>
  1666. </nds>
  1667. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #2.
  1668. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Populate DirXML-ADContext on initial user add'.
  1669. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  1670. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1671. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1672. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1673. <nds dtdversion="1.1" ndsversion="8.7">
  1674. <source>
  1675. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1676. <contact>Novell, Inc.</contact>
  1677. </source>
  1678. <output>
  1679. <add-association dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">282dc494f0a36b439b8f969f00a682ea<operation-data check-group-entitlements="true"/>
  1680. </add-association>
  1681. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1682. <operation-data check-group-entitlements="true"/>
  1683. </status>
  1684. </output>
  1685. </nds>
  1686. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-itp-FormatConversions.
  1687. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add-association #1.
  1688. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'streetAddress: Convert CR-LF to LF'.
  1689. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1690. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'streetAddress: Convert CR-LF to LF'.
  1691. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("\r\n","\r",token-local-variable("current-value"))).
  1692. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Login Allowed Time Map form'.
  1693. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1694. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Login Allowed Time Map form'.
  1695. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2eDir($current-value)")).
  1696. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Identity Vault time format'.
  1697. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1698. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'accountExpires: Convert to Identity Vault time format'.
  1699. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("accountExpires",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  1700. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Enable Locked By Intruder'.
  1701. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1702. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1703. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Disable Locked By Intruder'.
  1704. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1705. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1706. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Identity Vault time format'.
  1707. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1708. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'lockoutTime: Convert to Identity Vault time format'.
  1709. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("lockoutTime",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  1710. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #2.
  1711. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'streetAddress: Convert CR-LF to LF'.
  1712. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1713. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'streetAddress: Convert CR-LF to LF'.
  1714. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("\r\n","\r",token-local-variable("current-value"))).
  1715. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Login Allowed Time Map form'.
  1716. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1717. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Login Allowed Time Map form'.
  1718. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2eDir($current-value)")).
  1719. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Identity Vault time format'.
  1720. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1721. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'accountExpires: Convert to Identity Vault time format'.
  1722. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("accountExpires",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  1723. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Enable Locked By Intruder'.
  1724. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1725. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1726. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Disable Locked By Intruder'.
  1727. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  1728. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1729. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Identity Vault time format'.
  1730. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1731. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'lockoutTime: Convert to Identity Vault time format'.
  1732. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("lockoutTime",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  1733. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1734. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1735. <nds dtdversion="1.1" ndsversion="8.7">
  1736. <source>
  1737. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1738. <contact>Novell, Inc.</contact>
  1739. </source>
  1740. <output>
  1741. <add-association dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">282dc494f0a36b439b8f969f00a682ea<operation-data check-group-entitlements="true"/>
  1742. </add-association>
  1743. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1744. <operation-data check-group-entitlements="true"/>
  1745. </status>
  1746. </output>
  1747. </nds>
  1748. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-itp-EntitlementsImpl.
  1749. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to add-association #1.
  1750. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query response'.
  1751. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "instance") = FALSE.
  1752. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1753. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query status'.
  1754. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath true "../status[@event-id='query-driver-ident']/operation-data/@UserAccountEntitlementQuery") = FALSE.
  1755. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1756. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check target of add-association for group membership entitlements'.
  1757. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  1758. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = TRUE.
  1759. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-property 'check-group-entitlements' equal "true") = TRUE.
  1760. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy
  1761. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1762. <nds dtdversion="4.0" ndsversion="8.x">
  1763. <source>
  1764. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1765. <contact>Novell, Inc.</contact>
  1766. </source>
  1767. <input>
  1768. <query dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" scope="entry">
  1769. <read-attr attr-name="DirXML-EntitlementRef"/>
  1770. </query>
  1771. </input>
  1772. </nds>
  1773. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Pumping XDS to eDirectory.
  1774. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing operation query for \ORG-IDV\ORG\data\users\employees\hammjohn.
  1775. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Duplicating : context = 1317929085, tempContext = 1317929048
  1776. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: --JCLNT-- \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless : Calling free on tempContext = 1317929048
  1777. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Query from policy result
  1778. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1779. <nds dtdversion="4.0" ndsversion="8.x">
  1780. <source>
  1781. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1782. <contact>Novell, Inc.</contact>
  1783. </source>
  1784. <output>
  1785. <instance class-name="User" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880">
  1786. <attr attr-name="DirXML-EntitlementRef">
  1787. <value timestamp="1421258594#3" type="structured">
  1788. <component name="nameSpace">1</component>
  1789. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  1790. <component name="path.xml">
  1791. <ref>
  1792. <src>RBE</src>
  1793. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  1794. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  1795. </ref>
  1796. </component>
  1797. </value>
  1798. </attr>
  1799. </instance>
  1800. <status level="success"></status>
  1801. </output>
  1802. </nds>
  1803. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-entitlement 'Group' available) = TRUE.
  1804. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  1805. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Check target of add-association for group membership entitlements'.
  1806. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-for-each(arg-node-set(token-entitlement("Group"))).
  1807. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-node-set(token-entitlement("Group"))
  1808. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-entitlement("Group")
  1809. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: {<entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1"}.
  1810. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: {<entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1"}.
  1811. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing actions for local-variable(current-node) = <entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1".
  1812. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-local-variable("group-assoc",scope="policy",token-xpath("es:getEntParamField($current-node,'ID')
  1813. ")).
  1814. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("es:getEntParamField($current-node,'ID')
  1815. "))
  1816. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("es:getEntParamField($current-node,'ID')
  1817. ")
  1818. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  1819. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  1820. 01/14/2015
  1821. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-add-src-attr-value("member",class-name="group",arg-association(token-local-variable("group-assoc")),token-dest-dn()).
  1822. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-association(token-local-variable("group-assoc"))
  1823. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("group-assoc")
  1824. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  1825. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  1826. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-dest-dn())
  1827. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-dest-dn()
  1828. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1829. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  1830. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-xml-attr("association-ref","../modify[last()]/modify-attr[last()]/add-value[last()]/value[last()]",token-xpath("./text()")).
  1831. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("./text()"))
  1832. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("./text()")
  1833. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "282dc494f0a36b439b8f969f00a682ea".
  1834. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "282dc494f0a36b439b8f969f00a682ea".
  1835. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy
  1836. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1837. <nds dtdversion="4.0" ndsversion="8.x">
  1838. <source>
  1839. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1840. <contact>Novell, Inc.</contact>
  1841. </source>
  1842. <input>
  1843. <modify class-name="group" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">
  1844. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  1845. <modify-attr attr-name="member">
  1846. <add-value>
  1847. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  1848. </add-value>
  1849. </modify-attr>
  1850. <operation-data>
  1851. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  1852. </operation-data>
  1853. </modify>
  1854. </input>
  1855. </nds>
  1856. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Submitting document to subscriber shim:
  1857. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1858. <nds dtdversion="4.0" ndsversion="8.x">
  1859. <source>
  1860. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1861. <contact>Novell, Inc.</contact>
  1862. </source>
  1863. <input>
  1864. <modify class-name="group" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">
  1865. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  1866. <modify-attr attr-name="member">
  1867. <add-value>
  1868. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  1869. </add-value>
  1870. </modify-attr>
  1871. <operation-data>
  1872. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  1873. </operation-data>
  1874. </modify>
  1875. </input>
  1876. </nds>
  1877. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Stripping operation data from input document
  1878. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Sending...
  1879. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1880. <nds dtdversion="4.0" ndsversion="8.x">
  1881. <source>
  1882. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  1883. <contact>Novell, Inc.</contact>
  1884. </source>
  1885. <input>
  1886. <modify class-name="group" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">
  1887. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  1888. <modify-attr attr-name="member">
  1889. <add-value>
  1890. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  1891. </add-value>
  1892. </modify-attr>
  1893. </modify>
  1894. </input>
  1895. </nds>
  1896. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Remote Interface Driver: Document sent.
  1897. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received.
  1898. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :
  1899. <nds dtdversion="1.1" ndsversion="8.7">
  1900. <source>
  1901. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1902. <contact>Novell, Inc.</contact>
  1903. </source>
  1904. <output>
  1905. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success"/>
  1906. </output>
  1907. </nds>
  1908. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received document for subscriber channel
  1909. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Waiting for receive...
  1910. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Restoring operation data to output document
  1911. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: SubscriptionShim.execute() returned:
  1912. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1913. <nds dtdversion="1.1" ndsversion="8.7">
  1914. <source>
  1915. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1916. <contact>Novell, Inc.</contact>
  1917. </source>
  1918. <output>
  1919. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1920. <operation-data>
  1921. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  1922. </operation-data>
  1923. </status>
  1924. </output>
  1925. </nds>
  1926. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing returned document.
  1927. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Processing operation <status> for .
  1928. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1929. DirXML Log Event -------------------
  1930. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless
  1931. Channel: Subscriber
  1932. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  1933. Status: Success
  1934. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Direct command from policy result
  1935. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1936. <nds dtdversion="1.1" ndsversion="8.7">
  1937. <source>
  1938. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1939. <contact>Novell, Inc.</contact>
  1940. </source>
  1941. <output>
  1942. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1943. <operation-data>
  1944. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  1945. </operation-data>
  1946. <application>DirXML</application>
  1947. <module>ORG-Wireless</module>
  1948. <object-dn>\ORG-IDV\ORG\data\users\employees\hammjohn</object-dn>
  1949. <component>Subscriber</component>
  1950. </status>
  1951. </output>
  1952. </nds>
  1953. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #2.
  1954. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query response'.
  1955. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "instance") = FALSE.
  1956. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1957. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query status'.
  1958. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath true "../status[@event-id='query-driver-ident']/operation-data/@UserAccountEntitlementQuery") = FALSE.
  1959. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1960. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check target of add-association for group membership entitlements'.
  1961. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  1962. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  1963. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  1964. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  1965. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1966. <nds dtdversion="1.1" ndsversion="8.7">
  1967. <source>
  1968. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  1969. <contact>Novell, Inc.</contact>
  1970. </source>
  1971. <output>
  1972. <add-association dest-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" dest-entry-id="198880" event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb">282dc494f0a36b439b8f969f00a682ea<operation-data check-group-entitlements="true"/>
  1973. </add-association>
  1974. <status event-id="ORG-JDBC#Publisher#1265754:6a45386e-0be1-4ece-b5dc-b2ac486039eb" level="success">
  1975. <operation-data check-group-entitlements="true"/>
  1976. </status>
  1977. </output>
  1978. </nds>
  1979. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying schema mapping policies to input.
  1980. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-smp.
  1981. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Resolving association references.
  1982. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing returned document.
  1983. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing operation <add-association> for \ORG-IDV\ORG\data\users\employees\hammjohn.
  1984. 11:03:14 289A2700 FFFFFFFF Drvrs: Edir-Vault2Auth ST:
  1985. DirXML Log Event -------------------
  1986. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-eDir-AUTH
  1987. Channel: Subscriber
  1988. Object: \ORG-IDV\ORG\data\groups\Wireless
  1989. Status: Success
  1990. Message: <application>DirXML</application>
  1991. <module>ORG-eDir-IDV</module>
  1992. <object-dn>\ORG-IDV\ORG\data\groups\Wireless (ORG\data\groups\Wireless)</object-dn>
  1993. <component>Publisher</component>
  1994. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing operation <status> for .
  1995. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  1996. DirXML Log Event -------------------
  1997. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless
  1998. Channel: Subscriber
  1999. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  2000. Status: Success
  2001. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:End transaction.
  2002. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Start transaction.
  2003. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing events for transaction.
  2004. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2005. <nds dtdversion="4.0" ndsversion="8.x">
  2006. <source>
  2007. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2008. <contact>Novell, Inc.</contact>
  2009. </source>
  2010. <input>
  2011. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2012. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2013. <modify-attr attr-name="DirXML-EntitlementRef">
  2014. <remove-value>
  2015. <value timestamp="1421256849#17" type="structured">
  2016. <component name="nameSpace">0</component>
  2017. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2018. <component name="path.xml">
  2019. <ref>
  2020. <src>RBE</src>
  2021. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2022. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2023. </ref>
  2024. </component>
  2025. </value>
  2026. </remove-value>
  2027. <add-value>
  2028. <value timestamp="1421258594#3" type="structured">
  2029. <component name="nameSpace">1</component>
  2030. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2031. <component name="path.xml">
  2032. <ref>
  2033. <src>RBE</src>
  2034. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2035. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2036. </ref>
  2037. </component>
  2038. </value>
  2039. </add-value>
  2040. </modify-attr>
  2041. </modify>
  2042. </input>
  2043. </nds>
  2044. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying event transformation policies.
  2045. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORGWireless-SubETP-ScopingPolicy.
  2046. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2047. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'User is already associated'.
  2048. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-association associated) = TRUE.
  2049. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2050. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'User is already associated'.
  2051. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-break().
  2052. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2053. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2054. <nds dtdversion="4.0" ndsversion="8.x">
  2055. <source>
  2056. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2057. <contact>Novell, Inc.</contact>
  2058. </source>
  2059. <input>
  2060. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2061. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2062. <modify-attr attr-name="DirXML-EntitlementRef">
  2063. <remove-value>
  2064. <value timestamp="1421256849#17" type="structured">
  2065. <component name="nameSpace">0</component>
  2066. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2067. <component name="path.xml">
  2068. <ref>
  2069. <src>RBE</src>
  2070. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2071. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2072. </ref>
  2073. </component>
  2074. </value>
  2075. </remove-value>
  2076. <add-value>
  2077. <value timestamp="1421258594#3" type="structured">
  2078. <component name="nameSpace">1</component>
  2079. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2080. <component name="path.xml">
  2081. <ref>
  2082. <src>RBE</src>
  2083. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2084. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2085. </ref>
  2086. </component>
  2087. </value>
  2088. </add-value>
  2089. </modify-attr>
  2090. </modify>
  2091. </input>
  2092. </nds>
  2093. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Subscriber processing modify for \ORG-IDV\ORG\data\users\employees\hammjohn.
  2094. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying command transformation policies.
  2095. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubCT-WirelessStatusChange.
  2096. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2097. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'User: Remove user when ORGAccessWireless becomes false'.
  2098. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  2099. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = TRUE.
  2100. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'ORGAccessWireless' changing-to "false") = FALSE.
  2101. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2102. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2103. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2104. <nds dtdversion="4.0" ndsversion="8.x">
  2105. <source>
  2106. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2107. <contact>Novell, Inc.</contact>
  2108. </source>
  2109. <input>
  2110. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2111. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2112. <modify-attr attr-name="DirXML-EntitlementRef">
  2113. <remove-value>
  2114. <value timestamp="1421256849#17" type="structured">
  2115. <component name="nameSpace">0</component>
  2116. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2117. <component name="path.xml">
  2118. <ref>
  2119. <src>RBE</src>
  2120. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2121. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2122. </ref>
  2123. </component>
  2124. </value>
  2125. </remove-value>
  2126. <add-value>
  2127. <value timestamp="1421258594#3" type="structured">
  2128. <component name="nameSpace">1</component>
  2129. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2130. <component name="path.xml">
  2131. <ref>
  2132. <src>RBE</src>
  2133. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2134. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2135. </ref>
  2136. </component>
  2137. </value>
  2138. </add-value>
  2139. </modify-attr>
  2140. </modify>
  2141. </input>
  2142. </nds>
  2143. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: ORG-SubCT-Wireless-CTP.
  2144. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2145. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Strip unwanted atrributes'.
  2146. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'ORGAccessWireless' available) = FALSE.
  2147. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2148. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2149. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2150. <nds dtdversion="4.0" ndsversion="8.x">
  2151. <source>
  2152. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2153. <contact>Novell, Inc.</contact>
  2154. </source>
  2155. <input>
  2156. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2157. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2158. <modify-attr attr-name="DirXML-EntitlementRef">
  2159. <remove-value>
  2160. <value timestamp="1421256849#17" type="structured">
  2161. <component name="nameSpace">0</component>
  2162. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2163. <component name="path.xml">
  2164. <ref>
  2165. <src>RBE</src>
  2166. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2167. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2168. </ref>
  2169. </component>
  2170. </value>
  2171. </remove-value>
  2172. <add-value>
  2173. <value timestamp="1421258594#3" type="structured">
  2174. <component name="nameSpace">1</component>
  2175. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2176. <component name="path.xml">
  2177. <ref>
  2178. <src>RBE</src>
  2179. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2180. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2181. </ref>
  2182. </component>
  2183. </value>
  2184. </add-value>
  2185. </modify-attr>
  2186. </modify>
  2187. </input>
  2188. </nds>
  2189. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-sub-ctp-UserNameMap.
  2190. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2191. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'consider user objects when name mapping is enabled'.
  2192. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name not-equal "User") = FALSE.
  2193. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'FullNameMap' equal "false") = TRUE.
  2194. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'LogonNameMap' equal "false") = FALSE.
  2195. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2196. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'escape source object name'.
  2197. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  2198. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2199. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'map rename to NT logon name'.
  2200. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'LogonNameMap' equal "true") = TRUE.
  2201. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  2202. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2203. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'map rename to Active Directory logon name'.
  2204. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'UpnMap' equal "edir-name-auth") = TRUE.
  2205. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "rename") = FALSE.
  2206. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2207. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2208. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2209. <nds dtdversion="4.0" ndsversion="8.x">
  2210. <source>
  2211. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2212. <contact>Novell, Inc.</contact>
  2213. </source>
  2214. <input>
  2215. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2216. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2217. <modify-attr attr-name="DirXML-EntitlementRef">
  2218. <remove-value>
  2219. <value timestamp="1421256849#17" type="structured">
  2220. <component name="nameSpace">0</component>
  2221. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2222. <component name="path.xml">
  2223. <ref>
  2224. <src>RBE</src>
  2225. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2226. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2227. </ref>
  2228. </component>
  2229. </value>
  2230. </remove-value>
  2231. <add-value>
  2232. <value timestamp="1421258594#3" type="structured">
  2233. <component name="nameSpace">1</component>
  2234. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2235. <component name="path.xml">
  2236. <ref>
  2237. <src>RBE</src>
  2238. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2239. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2240. </ref>
  2241. </component>
  2242. </value>
  2243. </add-value>
  2244. </modify-attr>
  2245. </modify>
  2246. </input>
  2247. </nds>
  2248. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-TransformDistPwd.
  2249. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2250. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Convert adds of the nspmDistributionPassword attribute to password elements'.
  2251. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2252. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2253. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block modifies for failed password publish operations if reset password is false'.
  2254. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'reset-external-password-on-failure' equal "false") = TRUE.
  2255. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = TRUE.
  2256. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath true "modify-attr[@attr-name='nspmDistributionPassword' and @failed-sync='true']") = FALSE.
  2257. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2258. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Convert modifies of a nspmDistributionPassword attribute to a modify password operation'.
  2259. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = TRUE.
  2260. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'nspmDistributionPassword' available) = FALSE.
  2261. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2262. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block empty modify operations'.
  2263. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = TRUE.
  2264. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath not-true "modify-attr") = FALSE.
  2265. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2266. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2267. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2268. <nds dtdversion="4.0" ndsversion="8.x">
  2269. <source>
  2270. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2271. <contact>Novell, Inc.</contact>
  2272. </source>
  2273. <input>
  2274. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2275. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2276. <modify-attr attr-name="DirXML-EntitlementRef">
  2277. <remove-value>
  2278. <value timestamp="1421256849#17" type="structured">
  2279. <component name="nameSpace">0</component>
  2280. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2281. <component name="path.xml">
  2282. <ref>
  2283. <src>RBE</src>
  2284. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2285. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2286. </ref>
  2287. </component>
  2288. </value>
  2289. </remove-value>
  2290. <add-value>
  2291. <value timestamp="1421258594#3" type="structured">
  2292. <component name="nameSpace">1</component>
  2293. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2294. <component name="path.xml">
  2295. <ref>
  2296. <src>RBE</src>
  2297. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2298. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2299. </ref>
  2300. </component>
  2301. </value>
  2302. </add-value>
  2303. </modify-attr>
  2304. </modify>
  2305. </input>
  2306. </nds>
  2307. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-DefaultPwd.
  2308. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2309. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'On User add, provide default password of Surname if no password exists'.
  2310. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2311. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2312. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2313. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2314. <nds dtdversion="4.0" ndsversion="8.x">
  2315. <source>
  2316. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2317. <contact>Novell, Inc.</contact>
  2318. </source>
  2319. <input>
  2320. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2321. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2322. <modify-attr attr-name="DirXML-EntitlementRef">
  2323. <remove-value>
  2324. <value timestamp="1421256849#17" type="structured">
  2325. <component name="nameSpace">0</component>
  2326. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2327. <component name="path.xml">
  2328. <ref>
  2329. <src>RBE</src>
  2330. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2331. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2332. </ref>
  2333. </component>
  2334. </value>
  2335. </remove-value>
  2336. <add-value>
  2337. <value timestamp="1421258594#3" type="structured">
  2338. <component name="nameSpace">1</component>
  2339. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2340. <component name="path.xml">
  2341. <ref>
  2342. <src>RBE</src>
  2343. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2344. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2345. </ref>
  2346. </component>
  2347. </value>
  2348. </add-value>
  2349. </modify-attr>
  2350. </modify>
  2351. </input>
  2352. </nds>
  2353. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-CheckPwdGCV.
  2354. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2355. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block subscribing to passwords when objects are added'.
  2356. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'enable-password-subscribe' equal "false") = TRUE.
  2357. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2358. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2359. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Block subscribing to password modifications'.
  2360. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'enable-password-subscribe' equal "false") = TRUE.
  2361. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  2362. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2363. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2364. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2365. <nds dtdversion="4.0" ndsversion="8.x">
  2366. <source>
  2367. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2368. <contact>Novell, Inc.</contact>
  2369. </source>
  2370. <input>
  2371. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2372. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2373. <modify-attr attr-name="DirXML-EntitlementRef">
  2374. <remove-value>
  2375. <value timestamp="1421256849#17" type="structured">
  2376. <component name="nameSpace">0</component>
  2377. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2378. <component name="path.xml">
  2379. <ref>
  2380. <src>RBE</src>
  2381. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2382. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2383. </ref>
  2384. </component>
  2385. </value>
  2386. </remove-value>
  2387. <add-value>
  2388. <value timestamp="1421258594#3" type="structured">
  2389. <component name="nameSpace">1</component>
  2390. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2391. <component name="path.xml">
  2392. <ref>
  2393. <src>RBE</src>
  2394. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2395. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2396. </ref>
  2397. </component>
  2398. </value>
  2399. </add-value>
  2400. </modify-attr>
  2401. </modify>
  2402. </input>
  2403. </nds>
  2404. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLPWDSYNC-sub-ctp-AddPwdPayload.
  2405. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2406. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add operation-data element to password subscribe operations'.
  2407. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2408. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  2409. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2410. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add payload data to a reset password from a failed password publish operation'.
  2411. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  2412. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2413. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add payload data to password subscribe operations'.
  2414. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2415. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify-password") = FALSE.
  2416. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2417. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2418. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2419. <nds dtdversion="4.0" ndsversion="8.x">
  2420. <source>
  2421. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2422. <contact>Novell, Inc.</contact>
  2423. </source>
  2424. <input>
  2425. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2426. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2427. <modify-attr attr-name="DirXML-EntitlementRef">
  2428. <remove-value>
  2429. <value timestamp="1421256849#17" type="structured">
  2430. <component name="nameSpace">0</component>
  2431. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2432. <component name="path.xml">
  2433. <ref>
  2434. <src>RBE</src>
  2435. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2436. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2437. </ref>
  2438. </component>
  2439. </value>
  2440. </remove-value>
  2441. <add-value>
  2442. <value timestamp="1421258594#3" type="structured">
  2443. <component name="nameSpace">1</component>
  2444. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2445. <component name="path.xml">
  2446. <ref>
  2447. <src>RBE</src>
  2448. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2449. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2450. </ref>
  2451. </component>
  2452. </value>
  2453. </add-value>
  2454. </modify-attr>
  2455. </modify>
  2456. </input>
  2457. </nds>
  2458. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-sub-ctp-EntitlementsImpl.
  2459. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2460. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check User modify for group membership being granted or revoked'.
  2461. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  2462. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "User") = TRUE.
  2463. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = TRUE.
  2464. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-entitlement 'Group' changing) = TRUE.
  2465. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2466. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Check User modify for group membership being granted or revoked'.
  2467. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-for-each(arg-node-set(token-removed-entitlement("Group"))).
  2468. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-node-set(token-removed-entitlement("Group"))
  2469. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-removed-entitlement("Group")
  2470. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: {}.
  2471. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: {}.
  2472. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-for-each(arg-node-set(token-added-entitlement("Group"))).
  2473. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-node-set(token-added-entitlement("Group"))
  2474. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-added-entitlement("Group")
  2475. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: {<entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1"}.
  2476. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: {<entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1"}.
  2477. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Performing actions for local-variable(current-node) = <entitlement-impl> @id = "ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" @name = "Group" @qualified-src-dn = "O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" @src = "RBE" @src-dn = "\ORG-IDV\ORG\data\users\employees\hammjohn" @src-entry-id = "198880" @state = "1".
  2478. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-local-variable("assoc",scope="policy",token-xpath("es:getEntParamField($current-node,'ID')")).
  2479. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-xpath("es:getEntParamField($current-node,'ID')"))
  2480. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-xpath("es:getEntParamField($current-node,'ID')")
  2481. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  2482. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  2483. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-add-dest-attr-value("Member",class-name="Group",arg-association(token-local-variable("assoc")),token-src-dn()).
  2484. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-association(token-local-variable("assoc"))
  2485. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-local-variable("assoc")
  2486. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  2487. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "4e081a5feb9b07469ffa6b8a9adb5e6c".
  2488. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-src-dn())
  2489. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-src-dn()
  2490. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  2491. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "\ORG-IDV\ORG\data\users\employees\hammjohn".
  2492. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-set-xml-attr("association-ref","../modify[last()]/modify-attr[last()]/add-value[last()]/value[last()]",token-association()).
  2493. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: arg-string(token-association())
  2494. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: token-association()
  2495. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Token Value: "282dc494f0a36b439b8f969f00a682ea".
  2496. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Arg Value: "282dc494f0a36b439b8f969f00a682ea".
  2497. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2498. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2499. <nds dtdversion="4.0" ndsversion="8.x">
  2500. <source>
  2501. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2502. <contact>Novell, Inc.</contact>
  2503. </source>
  2504. <input>
  2505. <modify cached-time="20150114180314.007Z" class-name="User" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" timestamp="1421258594#3">
  2506. <association state="associated">282dc494f0a36b439b8f969f00a682ea</association>
  2507. <modify-attr attr-name="DirXML-EntitlementRef">
  2508. <remove-value>
  2509. <value timestamp="1421256849#17" type="structured">
  2510. <component name="nameSpace">0</component>
  2511. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2512. <component name="path.xml">
  2513. <ref>
  2514. <src>RBE</src>
  2515. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2516. <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2517. </ref>
  2518. </component>
  2519. </value>
  2520. </remove-value>
  2521. <add-value>
  2522. <value timestamp="1421258594#3" type="structured">
  2523. <component name="nameSpace">1</component>
  2524. <component name="volume">\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless\Group</component>
  2525. <component name="path.xml">
  2526. <ref>
  2527. <src>RBE</src>
  2528. <id>ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess</id>
  2529. 11:03:14 27F5B700 FFFFFFFF Drvrs: <param>4e081a5feb9b07469ffa6b8a9adb5e6c</param>
  2530. </ref>
  2531. </component>
  2532. </value>
  2533. </add-value>
  2534. </modify-attr>
  2535. </modify>
  2536. <modify class-name="Group" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434">
  2537. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  2538. <modify-attr attr-name="Member">
  2539. <add-value>
  2540. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  2541. </add-value>
  2542. </modify-attr>
  2543. <operation-data>
  2544. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2545. </operation-data>
  2546. </modify>
  2547. </input>
  2548. </nds>
  2549. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Filtering out notification-only attributes.
  2550. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Filtered out <modify-attr attr-name='DirXML-EntitlementRef'>.
  2551. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Filtered out <modify class-name='User'>.
  2552. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Fixing up association references.
  2553. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying schema mapping policies to output.
  2554. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-smp.
  2555. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping attr-name 'Member' to 'member'.
  2556. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Mapping class-name 'Group' to 'group'.
  2557. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying output transformation policies.
  2558. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-otp-EntitlementsImpl.
  2559. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2560. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept outbound queries for ADDomain'.
  2561. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-class-name equal "ADDomain") = FALSE.
  2562. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2563. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2564. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2565. <nds dtdversion="4.0" ndsversion="8.x">
  2566. <source>
  2567. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2568. <contact>Novell, Inc.</contact>
  2569. </source>
  2570. <input>
  2571. <modify class-name="group" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434">
  2572. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  2573. <modify-attr attr-name="member">
  2574. <add-value>
  2575. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  2576. </add-value>
  2577. </modify-attr>
  2578. <operation-data>
  2579. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2580. </operation-data>
  2581. </modify>
  2582. </input>
  2583. </nds>
  2584. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-otp-FormatConversions.
  2585. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to modify #1.
  2586. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Street Address: Convert LF to CR-LF'.
  2587. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2588. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'Street Address: Convert LF to CR-LF'.
  2589. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("[^\r]\n","\r\n",token-local-variable("current-value"))).
  2590. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Active Directory form'.
  2591. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2592. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Active Directory form'.
  2593. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2ADLenient($current-value)")).
  2594. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Active Directory form'.
  2595. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'accountExpires' changing) = FALSE.
  2596. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2597. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Active Directory form'.
  2598. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-op-attr 'lockoutTime' available) = FALSE.
  2599. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2600. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Add: User - convert multi-valued Telephone to single value'.
  2601. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add") = FALSE.
  2602. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2603. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2604. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2605. <nds dtdversion="4.0" ndsversion="8.x">
  2606. <source>
  2607. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2608. <contact>Novell, Inc.</contact>
  2609. </source>
  2610. <input>
  2611. <modify class-name="group" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434">
  2612. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  2613. <modify-attr attr-name="member">
  2614. <add-value>
  2615. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  2616. </add-value>
  2617. </modify-attr>
  2618. <operation-data>
  2619. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2620. </operation-data>
  2621. </modify>
  2622. </input>
  2623. </nds>
  2624. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Submitting document to subscriber shim:
  2625. 01/14/2015
  2626. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2627. <nds dtdversion="4.0" ndsversion="8.x">
  2628. <source>
  2629. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2630. <contact>Novell, Inc.</contact>
  2631. </source>
  2632. <input>
  2633. <modify class-name="group" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434">
  2634. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  2635. <modify-attr attr-name="member">
  2636. <add-value>
  2637. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  2638. </add-value>
  2639. </modify-attr>
  2640. <operation-data>
  2641. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2642. </operation-data>
  2643. </modify>
  2644. </input>
  2645. </nds>
  2646. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Stripping operation data from input document
  2647. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Remote Interface Driver: Sending...
  2648. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2649. <nds dtdversion="4.0" ndsversion="8.x">
  2650. <source>
  2651. <product edition="Advanced" version="4.0.2.1">DirXML</product>
  2652. <contact>Novell, Inc.</contact>
  2653. </source>
  2654. <input>
  2655. <modify class-name="group" event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434">
  2656. <association>4e081a5feb9b07469ffa6b8a9adb5e6c</association>
  2657. <modify-attr attr-name="member">
  2658. <add-value>
  2659. <value association-ref="282dc494f0a36b439b8f969f00a682ea" type="dn">\ORG-IDV\ORG\data\users\employees\hammjohn</value>
  2660. </add-value>
  2661. </modify-attr>
  2662. </modify>
  2663. </input>
  2664. </nds>
  2665. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Remote Interface Driver: Document sent.
  2666. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received.
  2667. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :
  2668. <nds dtdversion="1.1" ndsversion="8.7">
  2669. <source>
  2670. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  2671. <contact>Novell, Inc.</contact>
  2672. </source>
  2673. <output>
  2674. <status event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" level="error" type="driver-general">
  2675. <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2676. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2677. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2678. </server-err>
  2679. <server-err-ex win32-rc="1378"/>
  2680. </ldap-err>
  2681. </status>
  2682. </output>
  2683. </nds>
  2684. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Received document for subscriber channel
  2685. 11:03:14 45BEB700 FFFFFFFF Drvrs: ORG-Wireless :Remote Interface Driver: Waiting for receive...
  2686. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Restoring operation data to output document
  2687. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:SubscriptionShim.execute() returned:
  2688. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2689. <nds dtdversion="1.1" ndsversion="8.7">
  2690. <source>
  2691. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  2692. <contact>Novell, Inc.</contact>
  2693. </source>
  2694. <output>
  2695. <status event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" level="error" type="driver-general">
  2696. <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2697. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2698. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2699. </server-err>
  2700. <server-err-ex win32-rc="1378"/>
  2701. </ldap-err>
  2702. <operation-data>
  2703. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2704. </operation-data>
  2705. </status>
  2706. </output>
  2707. </nds>
  2708. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying input transformation policies.
  2709. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-itp-SubscriberUserAdd.
  2710. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  2711. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Populate DirXML-ADContext on initial user add'.
  2712. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  2713. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2714. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2715. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2716. <nds dtdversion="1.1" ndsversion="8.7">
  2717. <source>
  2718. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  2719. <contact>Novell, Inc.</contact>
  2720. </source>
  2721. <output>
  2722. <status event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" level="error" type="driver-general">
  2723. <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2724. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2725. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2726. </server-err>
  2727. <server-err-ex win32-rc="1378"/>
  2728. </ldap-err>
  2729. <operation-data>
  2730. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2731. </operation-data>
  2732. </status>
  2733. </output>
  2734. </nds>
  2735. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-itp-FormatConversions.
  2736. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  2737. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'streetAddress: Convert CR-LF to LF'.
  2738. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2739. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'streetAddress: Convert CR-LF to LF'.
  2740. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("streetAddress",token-replace-all("\r\n","\r",token-local-variable("current-value"))).
  2741. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'logonHours: Convert to Login Allowed Time Map form'.
  2742. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2743. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'logonHours: Convert to Login Allowed Time Map form'.
  2744. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("logonHours",token-xpath("jadutil:translateTimeMap2eDir($current-value)")).
  2745. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'accountExpires: Convert to Identity Vault time format'.
  2746. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2747. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'accountExpires: Convert to Identity Vault time format'.
  2748. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("accountExpires",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  2749. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Enable Locked By Intruder'.
  2750. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  2751. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2752. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockedByIntruder: Disable Locked By Intruder'.
  2753. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "modify") = FALSE.
  2754. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2755. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'lockoutTime: Convert to Identity Vault time format'.
  2756. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule selected.
  2757. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying rule 'lockoutTime: Convert to Identity Vault time format'.
  2758. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Action: do-reformat-op-attr("lockoutTime",token-xpath("jadutil:translateFileTime2Epoch($current-value)")).
  2759. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2760. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2761. <nds dtdversion="1.1" ndsversion="8.7">
  2762. <source>
  2763. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  2764. <contact>Novell, Inc.</contact>
  2765. </source>
  2766. <output>
  2767. <status event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" level="error" type="driver-general">
  2768. <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2769. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2770. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2771. </server-err>
  2772. <server-err-ex win32-rc="1378"/>
  2773. </ldap-err>
  2774. <operation-data>
  2775. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2776. </operation-data>
  2777. </status>
  2778. </output>
  2779. </nds>
  2780. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADENTEX-itp-EntitlementsImpl.
  2781. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Applying to status #1.
  2782. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query response'.
  2783. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "instance") = FALSE.
  2784. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2785. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Intercept ADDomain (tagged identity query) query status'.
  2786. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-xpath true "../status[@event-id='query-driver-ident']/operation-data/@UserAccountEntitlementQuery") = FALSE.
  2787. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2788. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Evaluating selection criteria for rule 'Check target of add-association for group membership entitlements'.
  2789. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-global-variable 'drv.entitlement.Group' equal "true") = TRUE.
  2790. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: (if-operation equal "add-association") = FALSE.
  2791. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST: Rule rejected.
  2792. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Policy returned:
  2793. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2794. <nds dtdversion="1.1" ndsversion="8.7">
  2795. <source>
  2796. <product asn1id="" build="20130305_120000" instance="\ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless" version="4.0.0.1">AD</product>
  2797. <contact>Novell, Inc.</contact>
  2798. </source>
  2799. <output>
  2800. <status event-id="amarillo#20150114180314#1#1:0f97278a-3494-416e-7f81-8a27970f9434" level="error" type="driver-general">
  2801. <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2802. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2803. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2804. </server-err>
  2805. <server-err-ex win32-rc="1378"/>
  2806. </ldap-err>
  2807. <operation-data>
  2808. <entitlement-impl id="ORG\services\ORG-VaultDriverSet\Entitlement Policies\ORG-EmployeeWirelessAccess" name="Group" qualified-src-dn="O=ORG\OU=data\OU=users\OU=employees\CN=hammjohn" src="RBE" src-dn="\ORG-IDV\ORG\data\users\employees\hammjohn" src-entry-id="198880" state="1">4e081a5feb9b07469ffa6b8a9adb5e6c</entitlement-impl>
  2809. </operation-data>
  2810. </status>
  2811. </output>
  2812. </nds>
  2813. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying schema mapping policies to input.
  2814. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Applying policy: NOVLADDCFG-smp.
  2815. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Resolving association references.
  2816. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing returned document.
  2817. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:Processing operation <status> for .
  2818. 11:03:14 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:
  2819. DirXML Log Event -------------------
  2820. Driver: \ORG-IDV\ORG\services\ORG-VaultDriverSet\ORG-Wireless
  2821. Channel: Subscriber
  2822. Object: \ORG-IDV\ORG\data\users\employees\hammjohn
  2823. Status: Error
  2824. Message: <ldap-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">
  2825. <client-err ldap-rc="68" ldap-rc-name="LDAP_ALREADY_EXISTS">Already Exists</client-err>
  2826. <server-err>00000562: UpdErr: DSID-031A119B, problem 6005 (ENTRY_EXISTS), data 0
  2827. </server-err>
  2828. <server-err-ex win32-rc="1378"/>
  2829. </ldap-err>
  2830. 11:03:15 27F5B700 FFFFFFFF Drvrs: ORG-Wireless ST:End transaction.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement