Password Sync using Waveset

Hello All,
I am trying use the password sync util which is part of the Identity Manager aka Waveset Lighthouse to capture the password changes on Active Directory and pass it to an LDAP server.
It intercepts the password change on the Active Directory side but then throws the following error
Can not create the object of the CLSID_IDMgrClient! CoCreateInstance: 0X80040154: , , Class not registered
02/02/2005 16.54.57.547000 [2068] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,321): Exit: GetClient
02/02/2005 16.54.57.547000 [2068] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,450): **ERROR: Failed to get soap client.
02/02/2005 16.54.57.547000 [2068] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,402): Waiting for client.Requests Processed: 1 failures: 0
The AD is on a Windows 2003.
Has anyone tried to use the password sync util, if so can you tell me what I am doing wrong?
Thank you
Cheers
Vamsi

Hi..
Here is what I have done.. and the error log
I have upgraded Sun IDM 5.0 to SP3 and also installed PwSync with .NET 1.1. That went fine. I have also gone through the registry, and changed the 'tracelevel' attribute to level 4.
Now here are the questions-
1) No where I could see the two parameters, 'passwordSyncThreshold' and 'passwordSyncExcludeList' , to which according to the .pdf we have to set. So from where I should set those parameter's values?
2) Some times I get the trace file with errors like ---
07/20/2005 17.46.18.232000 [1940] (../../../src/wps/passwordsync/WSTrace.cpp,150): trace active, level: 4, file: C:\Program Files\Sun\Identity Manager\PasswordSync\pwicsvc.log, maxSize: 10000 KB
07/20/2005 17.46.18.232000 [1940] (../../../src/wps/passwordsync/WSTrace.cpp,109): In WSTrace::init()
07/20/2005 17.46.18.232000 [1940] (../../../src/wps/passwordsync/WSTrace.cpp,110): Version: 'Sun Identity Manager 5.0 (20041020 SP 2)'
07/20/2005 17.46.18.232000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,594): Enter: ReadRegisterySettings
07/20/2005 17.46.18.232000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,637): Error reading USE_SSL from registry.
07/20/2005 17.46.18.232000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,666): Proxy Port: 8080
07/20/2005 17.46.18.232000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,751): Error reading SecurityFlags from registry.
07/20/2005 17.46.18.232000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,763): Error reading ConnectionFlags from registry.
07/20/2005 17.46.18.242000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,779): Exit: ReadRegisterySettings
07/20/2005 17.46.18.252000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,511): WINVER: Windows Active Directory
07/20/2005 17.46.18.262000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,557): Service::svc
07/20/2005 17.46.18.272000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,374): Enter: waitForIntercepts
07/20/2005 17.46.18.282000 [1940] (../../../../src/wps/passwordsync/service/pwicsvc.cpp,402): Waiting for client.Requests Processed: 0 failures: 0
4) And some times :
after registering DotNetWrapper.DLL file manually i get this trace..
read from pipe
Request: TSALL2600J238DMKGK2JDJJ2
Getting new soap client
Enter: GetClient
Soap client created.
Client timesout: 10000
Proxy Server not specified.
Endpont URL: http://10.0.0.10:8080/idm/servlet/rpcrouter2
SSL Disabled
RAEncryptor: Decrypt3DES :Input length (16) moded to 2
Login failed error code: -2147221164 (I am giving Username : configurator, passwd: configurator)
Disassemblling Client
Exit : Get Client
"ERROR: Failed to get soap client
Waiting for client. Request proccessed : 1 Failure: 0
Am I going wrong somewhere...
Plz help me to overcome he problem..
Thanking You in advance...

Similar Messages

  • Password reset problem with Password sync and Waveset exception

    Hi,
    We are using IdM 5 SP 5 with password sync installed on ad.
    Once a user tries to change password by using Ctrl-Alt-Del, password sync intercepts the requests and then invoke an IdM change user password form, but on the log we see the following exceptions. Can anyone identity what are the nature/reason for the exceptions?
    [#|2005-08-17T16:22:14.914-0400|INFO|sun-appserver-ee8.1|javax.enterprise.system.stream.out|_ThreadID=24;|
    WavesetException: Constructor threw an exception.
    ==> java.lang.reflect.InvocationTargetException:
    ==> Missing required argument "operator". |#]
    [#|2005-08-17T16:22:14.917-0400|WARNING|sun-appserver-ee8.1|javax.enterprise.system.stream.err|_ThreadID=24;|com.waveset.util.WavesetException: Constructor threw an exception.
    ==> java.lang.reflect.InvocationTargetException:
    ==> Missing required argument "operator".
    at com.waveset.util.WavesetException.checkBreakpoint(WavesetException.java:366)
    at com.waveset.util.WavesetException.<init>(WavesetException.java:159)
    at com.waveset.util.Reflection.throwInstantiation(Reflection.java:266)
    at com.waveset.util.Reflection.instantiate(Reflection.java:350)
    at com.waveset.expression.ExNew.eval(ExNew.java:144)
    at com.waveset.expression.ExNode.evalToObject(ExNode.java:439)
    at com.waveset.expression.ExFunction$f_list.eval(ExFunction.java:2557)
    at com.waveset.expression.ExNode.evalToObject(ExNode.java:439)
    at com.waveset.object.Property.getValue(Property.java:232)
    at com.waveset.object.AbstractViewHandler.getFormOptions(AbstractViewHandler.java:166)
    at com.waveset.view.ChangeUserPasswordViewer.refreshView(ChangeUserPasswordViewer.java:168)
    at com.waveset.view.PasswordViewer.checkinView(PasswordViewer.java:258)
    at com.waveset.server.ViewMaster.checkinView(ViewMaster.java:629)
    at com.waveset.session.LocalSession.checkinView(LocalSession.java:660)
    at com.waveset.rpc.GenericMessageHandler.doCheckin(GenericMessageHandler.java:1491)
    at com.waveset.rpc.GenericMessageHandler.syncUserPassword(GenericMessageHandler.java:2639)
    at sun.reflect.GeneratedMethodAccessor177.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:585)
    at com.waveset.rpc.GenericMessageHandler.request(GenericMessageHandler.java:350)
    at com.waveset.rpc.SimpleRpcHandler.doRequest(SimpleRpcHandler.java:164)
    at com.waveset.rpc.SimpleRpcHandler.doRequest(SimpleRpcHandler.java:128)
    at org.openspml.server.SOAPRouter.doPost(SOAPRouter.java:500)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:767)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:860)
    at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:264)
    at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:178)
    at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:263)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:225)
    at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:173)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:161)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:933)
    at com.sun.enterprise.web.connector.httpservice.HttpServiceProcessor.process(HttpServiceProcessor.java:221)
    at com.sun.enterprise.web.HttpServiceWebContainer.service(HttpServiceWebContainer.java:2072)
    Wrapped exception:
    java.lang.reflect.InvocationTargetException
    at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
    at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
    at java.lang.reflect.Constructor.newInstance(Constructor.java:494)
    at com.waveset.util.Reflection.instantiate(Reflection.java:334)
    at com.waveset.expression.ExNew.eval(ExNew.java:144)
    at com.waveset.expression.ExNode.evalToObject(ExNode.java:439)
    at com.waveset.expression.ExFunction$f_list.eval(ExFunction.java:2557)
    at com.waveset.expression.ExNode.evalToObject(ExNode.java:439)
    at com.waveset.object.Property.getValue(Property.java:232)
    at com.waveset.object.AbstractViewHandler.getFormOptions(AbstractViewHandler.java:166)
    at com.waveset.view.ChangeUserPasswordViewer.refreshView(ChangeUserPasswordViewer.java:168)
    at com.waveset.view.PasswordViewer.checkinView(PasswordViewer.java:258)
    at com.waveset.server.ViewMaster.checkinView(ViewMaster.java:629)
    at com.waveset.session.LocalSession.checkinView(LocalSession.java:660)
    at com.waveset.rpc.GenericMessageHandler.doCheckin(GenericMessageHandler.java:1491)
    at com.waveset.rpc.GenericMessageHandler.syncUserPassword(GenericMessageHandler.java:2639)
    at sun.reflect.GeneratedMethodAccessor177.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:585)
    at com.waveset.rpc.GenericMessageHandler.request(GenericMessageHandler.java:350)
    at com.waveset.rpc.SimpleRpcHandler.doRequest(SimpleRpcHandler.java:164)
    at com.waveset.rpc.SimpleRpcHandler.doRequest(SimpleRpcHandler.java:128)
    at org.openspml.server.SOAPRouter.doPost(SOAPRouter.java:500)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:767)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:860)
    at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:264)
    at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:178)
    at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:263)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:225)
    at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:173)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:161)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:551)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:933)
    at com.sun.enterprise.web.connector.httpservice.HttpServiceProcessor.process(HttpServiceProcessor.java:221)
    at com.sun.enterprise.web.HttpServiceWebContainer.service(HttpServiceWebContainer.java:2072)
    Caused by: java.lang.IllegalArgumentException: Missing required argument "operator".
    at com.waveset.object.AttributeCondition.confirmMembers(AttributeCondition.java:436)
    at com.waveset.object.AttributeCondition.<init>(AttributeCondition.java:370)
    at com.waveset.object.AttributeCondition.<init>(AttributeCondition.java:408)
    ... 38 more
    |#]
    [#|2005-08-17T16:22:14.918-0400|INFO|sun-appserver-ee8.1|javax.enterprise.system.stream.out|_ThreadID=24;|
    XPRESS <new> exception:|#]
    [#|2005-08-17T16:22:14.918-0400|INFO|sun-appserver-ee8.1|javax.enterprise.system.stream.out|_ThreadID=24;|
    com.waveset.util.WavesetException: Constructor threw an exception.
    ==> java.lang.reflect.InvocationTargetException:
    ==> Missing required argument "operator". |#]
    Thanks,
    David

    If thjis is a reproducible problem log a support case with the traces and have them figure it out for you.
    WilfredS

  • Password sync error using SSL

    Hello All,
    I installed password sync in a Windows 2003 server SE.
    The application server(websphere 5) is using SSL.
    The waveset version is 5.5.
    I manualy registered the dll DotNetWrapper.dll but I am still getting the following log:
    ,110): Version: 'Sun Identity Manager 5.0 (20041020 SP 2)'
    pwicsvc.cpp,594): Enter: ReadRegisterySettings
    pwicsvc.cpp,637): Error reading USE_SSL from registry.
    pwicsvc.cpp,666): Proxy Port: 8080
    pwicsvc.cpp,751): Error reading SecurityFlags from registry.
    pwicsvc.cpp,763): Error reading ConnectionFlags from registry.
    pwicsvc.cpp,779): Exit: ReadRegisterySettings
    pwicsvc.cpp,511): WINVER: Windows Active Directory
    pwicsvc.cpp,557): Service::svc
    pwicsvc.cpp,374): Enter: waitForIntercepts
    pwicsvc.cpp,402): Waiting for client.Requests Processed: 0 failures: 0
    pwicsvc.cpp,416): read from pipe
    pwicsvc.cpp,420): REQUEST: SRTCTkASGZP1++W/mobdreEAtquTHmFJDTpZ+1fsztFSWSU2j5QdZw==
    pwicsvc.cpp,441):           GETTING NEW SOAP CLIENT
    pwicsvc.cpp,228): Enter: GetClient
    pwicsvc.cpp,245): Soap client created
    pwicsvc.cpp,246): ClientTimeout: 10000
    pwicsvc.cpp,256): Proxy server not specified
    pwicsvc.cpp,260): EndpointURL: https://servername:443/idm/servlet/rpcrouter2
    pwicsvc.cpp,287): SSL Enabled
    ptor.cpp,67): RAEncryptor::Decrypt3DES: input length (16) moded to 2
    pwicsvc.cpp,301): Login failed error code : -2147467259. Disassembing client
    pwicsvc.cpp,321): Exit: GetClient
    pwicsvc.cpp,450): **ERROR: Failed to get soap client.
    pwicsvc.cpp,402): Waiting for client.Requests Processed: 1 failures: 0
    Any help will be appreciated.
    Itay.

    I would like to add that .NET and IE 6 are installed with the OS (Win2003) by default.
    When I surf to the to the endpointURL I get the following message:
    ERROR: org.openspml.server.SOAPRouter: GET is unsupported

  • My wife had an iPad for a year and synced to our computer with no problem.  I recently received an ipad2 and when I tried to sync using separate apple and iTunes passwords, under her computer user name, it appears I over-road her account and synced all he

    My wife had an iPad for a year and synced to our computer with no problem.  I recently received an ipad2 and when I tried to sync using separate apple and iTunes passwords, under her computer user name, it appears I over-road her account and synced all her apps with my apps on my iPad.  I then set myself up as a new user on our computer and tried to sync.  I now get the error that my iPad is synced to another library.  How can I start over without erasing all my data on the iPad?

    Go back to her login.  Unless you deliberately erased apps, they should all be there, both yours and hers!  Then, you need to set up each iPad separately.  You will notice that they have separate names for that very purpose.
    There is no problem with multiple Apple IDs on the same iTunes on the same computer except...  Apps are permanently associated with the ID that was originally used to obtain them.  If you choose to update an app from inside iTunes and you're logged into the "wrong" ID, you must log out and back in again.
    On the bright side, you can configure either or both iPads to sync with apps and music and movies, etc. from either or both IDs.  Further, if you choose to update the apps from the iPads themselves, there is no need to log out/in.  The device handles that.  All you need is the correct password.  In my case, I use the same password for both IDs to make things easier.

  • When having sync will I loose my original passwords when using another computer to log ?

    With sync will I loose my original passwords when using another computer to log ?

    You can copy your apps over from your old computer or re-download them for free on the new computer : http://support.apple.com/kb/HT2519

  • I have synced two devices in FF. Is it possible to know which computers are synced using? I am worried about someone figuring out my email address and password.

    I have synced two devices in FF. Is it possible to know which computers are synced using? I am worried about someone figuring out my email address and password.

    HI nilhanw,
    No currently there is not manage devices, only manage device. However changing the password will change the certificates on all the devices within less of an hour.
    I hope this helps.

  • Password Sync from Active Directory Locking Accounts

    Hello,
    We recently set up Active Directory as a resource and are synching passwords. We are using IDM 7.1.1.11. We are noticing that when actions in IDM push the password out to AD, and they sync comes back to IDM, the sync workflow is locking up the account, before the original IDM action completes. For example, when an admin resets a users password, they see several error messages stating that the account is locked by the account that authenticates through the password sync utility. They also see succesful password reset messages, but I would like it if they didn't see errors saying the account is locked. We are using a direct connection between the Password Sync util and IDM. Has anyone ran into this? Any advice on overcoming it?
    Thanks.
    Jim

    I opened a support case with Sun about this issue, and they recommended logging a trace file for com.waveset.adapter.ActiveDirectoryActiveSyncAdapter. While the tracefile does not seem to contain any useful information, the simple fact that there is tracing going on for it now seems to be easing the situation. In my test environment I saw occurrences of this locking problem drop by 90-95% simply by turning the tracing on. I started tracing in production in the hopes that it will at least lessen the occurances of this.
    Sounds like we are taking the same approach Raj, the problem I've been having with it is getting it to happen will I'm debugging our reset password workflow. I want to make sure I add the locking check in the right place, so I was attempting to determine which area to check for it.
    I'll be sure to keep the thread updated if anything changes on our end.
    Jim

  • Password Sync and HTTPS

    Hi All,
    We are configuring the password Sync in https. In http works and the password was send to the queue.
    In Https the Password Sync Test function works but when there is a change password it returns an error and the password wasn't send to the queue.
    We are using:
    - IDM 7.1 update 1
    - Password Sync 7.1 update 1
    Thanks,
    Zaic
    Server Log on Password Sync Test Function
    [01/Apr/2008:13:40:55 CEST] [B1065]: Accepting: [email protected]:52862->jms:55466. Count=1
    [01/Apr/2008:13:40:55 CEST] [B1066]: Closing: [email protected]:52862->jms:55466 because "[B0059]: Client closed the connection". Count=0
    Log Password Sync on change password
    PwSyncClient::SendToServlet
    04/01/2008 12.16.52.484000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Connecting to idmcluster on port 443
    04/01/2008 12.16.52.500000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,102): Resource is '/idm/servlet/PasswordSync?JNDIProperties=java.naming.factory.initial%3dcom.sun.jndi.fscontext.RefFSContextFactory%3bjava.naming.provider.url%3dfile%3a%2f%2f%2ftmp&accountId=&clientEndpoint=VM103DCP&connectionFactory=IdmQueueConnectionFactory&direct=false&emailEndUser=false&jmsPassword=fp%2frcCDuWhE%3d&jmsUser=admin&password=&queueName=IdmQueue&resourceAccountGUID=96deb639505af842b1cc2ea8c947f06e&resourceAccountId=CN%3dLorenzini_M%2cOU%3dSindacati%2cDC%3dlab%2cDC%3drersdm%2cDC%3dit&resourcePassword=zWQfQiMbgq%2f3o0G1cpWxAg%3d%3d&resourcePasswordLength=10&resourcetype=Windows Active Directory&sessionType=LOCAL'
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,132): httpSendRequest failed
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,139): HTTPSendRequest last error was ...(null)
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,141): HTTPSendRequest last error was ...2F0D
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,157): servlet contact failed
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,165): Exit: PwSyncClient::SendToServlet
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,83): Enter: writeToEventLog
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,105): Exit: writeToEventLog
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,203): Enter: EmailNotification
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,206): Email is not enabled
    04/01/2008 12.16.53.062000 [3572] (e:\waveset\build\idm711-35\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,198): Exit: SyncPassword

    I ran into a similar situation on Linux - https stopped working when we switched default SSL cert provided with Sun App server and switched to a external CA issued cert.
    You may want to check if something is wrong with certificate IDM app server is using.

  • Password Sync Error Message

    Hi, hope someone can help.
    have installed 32 bit passwordsysnc.dll on ad server 2003 R2 connecting to sun IDM 8.1.1 using the direct method.
    It seems to function correctly and password changes are being synced, but each change results in an event log error on the AD server as follows:
    "While processing account gguava, password sync was unable to connect to the servlet to post the synchronization message. Error: ."
    The trace log seems to indicate that the password change event is submitted successfully and then the error occurs. i.e:
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,48): Connecting to leghorn.cdu.edu.au on port 7777
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'JNDIProperties'=''
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'accountId'='configurator'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'clientEndpoint'='SHOEBILL'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'connectionFactory'=''
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'direct'='true'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'email'='[email protected]'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'emailEndUser'='false'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'jmsPassword'='*******'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'jmsUser'=''
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'password'='*******'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'queueName'=''
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'resourceAccountGUID'='8241442873f21f419938428b3f3e9a23'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'resourceAccountId'='CN=gguava(gerri guava),OU=AliceSprings,OU=People,DC=cdu-staff,DC=local'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'resourcePassword'='*******'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'resourcetype'='Windows Active Directory'
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,72): Adding request parameter: 'sessionType'=''
    11/29/2010 13.38.03.834000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,97): SendToServlet: opening direct connection
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,221): httpSendRequest succeeded
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,336): Info flag 19 returned 400
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,339): Error retrieving header information from servlet.
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,320): Failed to convert contentLength
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,277): servlet contact failed
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\pwsyncclient.cpp,285): Exit: PwSyncClient::SendToServlet
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,96): Enter: writeToEventLog
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,118): Exit: writeToEventLog
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,351): Enter: EmailNotification
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,354): Email is not enabled
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,596): Got initialization mutex
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,609): Released Mutex
    11/29/2010 13.38.08.475000 [3196] (e:\waveset\build\idm8110-36\src\wps\passwordsync\passwordsyncdll\lhpwic.cpp,230): Exit: SyncPassword
    I have 8.1.1 password sync working OK in a test environment, the main difference being the port is a more standard 80 (instead of 7777 in production)
    Has anyone encountered this? How do I fix it? is it important even?
    Thanks in advance.

    I had this exact error.
    For future reference:
    Double check the user password and status of the account by loging in the user interface with the account you are using.
    I did a password reset on the waveset service account used by the password sync. When I logged in the user interface with that account, it prompted me to enter a new password. Upon entering a new password and reflecting the change in the Password Sync, synchronisation resumed.

  • Error in installing the Password Sync connector

    Hello friends,
    I am installing the Active Directory Connector Password Sync on the domain controller, these are the results of the installation log. Any suggestions to solve the problem. thanks
    (Oct 14, 2011 9:08:39 AM), Install, com.installshield.wizard.platform.win32.Win32PPKRegistryServiceImpl, dbg.registry, reading VPD from C:\WINDOWS\vpd.properties
    (Oct 14, 2011 10:11:33 AM), Install, com.oracle.installshield.adpwd.getAttributeVal, dbg, defaultNamingContext
    (Oct 14, 2011 10:11:33 AM), Install, com.oracle.installshield.adpwd.getAttributeVal, err, [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece ]
    (Oct 14, 2011 10:11:33 AM), Install, com.oracle.installshield.adpwd.getDomainName, dbg, dnsHostName
    (Oct 14, 2011 10:11:33 AM), Install, com.oracle.installshield.adpwd.getDomainName, err, [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece ]
    (Oct 14, 2011 10:27:06 AM), Install, com.oracle.installshield.adpwd.pathValidator, err, could not create directory D:\$P(absoluteInstallLocation)
    (Oct 14, 2011 10:28:16 AM), Install, com.oracle.installshield.adpwd.pathValidator, err, could not create directory D:\$P(absoluteInstallLocation)
    (Oct 14, 2011 10:28:34 AM), Install, com.oracle.installshield.adpwd.pathValidator, err, could not create directory D:\$P(absoluteInstallLocation)
    (Oct 14, 2011 10:28:46 AM), Install, com.oracle.installshield.adpwd.pathValidator, err, could not create directory D:\$P(absoluteInstallLocation)
    (Oct 14, 2011 10:29:09 AM), Install, com.oracle.installshield.adpwd.pathValidator, dbg, C:\Progra~1\oracle\OIMADPasswordSync\Logs Directory already exists
    (Oct 14, 2011 10:30:07 AM), Install, com.oracle.installshield.adpwd.pathValidator, dbg, C:\Progra~1\oracle\OIMADPasswordSync\Logs Directory already exists
    (Oct 14, 2011 10:41:49 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, calculating size from directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE1.tmp
    (Oct 14, 2011 10:41:49 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, calculating size from directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE1.tmp
    (Oct 14, 2011 10:41:58 AM), Install, com.installshield.product.actions.UninstallerJVMResolution, dbg.jvm, attempting to use the current JVM
    (Oct 14, 2011 10:41:58 AM), Install, com.installshield.product.actions.UninstallerJVMResolution, dbg.jvm, copying the current JVM
    (Oct 14, 2011 10:41:58 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, copying directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE1.tmp to C:\Program Files\oracle\OIMADPasswordSync\_jvm
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, JVM_HOME = C:\Program Files\oracle\OIMADPasswordSync\_jvm
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Files (files): free=16516032 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Files (files)
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Files (files): free=16258032 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Files (dlls): free=16241712 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Files (dlls)
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Files (dlls): free=17534280 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Win32 Registry Update (registryUpdate): free=17517840 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Win32 Registry Update (registryUpdate)
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Win32 Registry Update (registryUpdate): free=16909032 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Create Directory (createLogDir): free=16892816 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Create Directory (createLogDir)
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Create Directory (createLogDir): free=16838120 total=20971520
    (Oct 14, 2011 10:42:03 AM), Install, com.installshield.wizard.platform.win32.Win32PPKRegistryServiceImpl, dbg.registry, writing VPD to C:\WINDOWS\vpd.properties
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, Reading in ASCII file C:\Program Files\oracle\OIMADPasswordSync\prepAD.ldif.
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 7/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, ou: oimpwdsyncdomain.inet
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 5/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, name: oimpwdsyncdomain.inet
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 3/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,persistentstore,domaindn
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 0/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,persistentstore,domaindn
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: domaindn ON LINE: 3/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,persistentstore,DC=domain,DC=inet
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: domaindn ON LINE: 0/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,persistentstore,DC=domain,DC=inet
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: persistentstore ON LINE: 3/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,ou=IDM-quota,DC=domain,DC=inet
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: persistentstore ON LINE: 0/
    (Oct 14, 2011 10:42:06 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,ou=IDM-quota,DC=domain,DC=inet
    (Oct 14, 2011 10:42:06 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, in Create the initial directory context
    (Oct 14, 2011 10:42:06 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, Request: 1 cancelled
    (Oct 14, 2011 10:42:06 AM), Install, com.oracle.installshield.adpwd.ldapModify, dbg, C:\Program Files\oracle\OIMADPasswordSync\prepAD.ldif
    (Oct 14, 2011 10:42:06 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, gen exp
    (Oct 14, 2011 10:42:06 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, null
    (Oct 14, 2011 10:55:13 AM), Install, com.installshield.wizard.platform.win32.Win32PPKRegistryServiceImpl, dbg.registry, reading VPD from C:\WINDOWS\vpd.properties
    (Oct 14, 2011 10:55:23 AM), Install, com.oracle.installshield.adpwd.getAttributeVal, dbg, defaultNamingContext
    (Oct 14, 2011 10:55:24 AM), Install, com.oracle.installshield.adpwd.getAttributeVal, err, [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece ]
    (Oct 14, 2011 10:55:24 AM), Install, com.oracle.installshield.adpwd.getDomainName, dbg, dnsHostName
    (Oct 14, 2011 10:55:24 AM), Install, com.oracle.installshield.adpwd.getDomainName, err, [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece ]
    (Oct 14, 2011 10:57:21 AM), Install, com.oracle.installshield.adpwd.pathValidator, err, could not create directory D:\$P(absoluteInstallLocation)
    (Oct 14, 2011 10:57:38 AM), Install, com.oracle.installshield.adpwd.pathValidator, dbg, C:\Progra~1\oracle\OIMADPasswordSync\Logs Directory already exists
    (Oct 14, 2011 11:00:18 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, calculating size from directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE3.tmp
    (Oct 14, 2011 11:00:19 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, calculating size from directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE3.tmp
    (Oct 14, 2011 11:00:21 AM), Install, com.installshield.product.actions.UninstallerJVMResolution, dbg.jvm, attempting to use the current JVM
    (Oct 14, 2011 11:00:31 AM), Install, com.installshield.product.actions.UninstallerJVMResolution, dbg.jvm, copying the current JVM
    (Oct 14, 2011 11:00:31 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, copying directory C:\DOCUME~1\user\LOCALS~1\Temp\LRE3.tmp to C:\Program Files\oracle\OIMADPasswordSync\_jvm
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32JVMServiceImpl, dbg.jvm, JVM_HOME = C:\Program Files\oracle\OIMADPasswordSync\_jvm
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Files (files): free=17418496 total=20971520
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Files (files)
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Files (files): free=17160072 total=20971520
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Files (dlls): free=17125832 total=20971520
    (Oct 14, 2011 11:00:35 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Files (dlls)
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Files (dlls): free=17012768 total=20971520
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Win32 Registry Update (registryUpdate): free=16996328 total=20971520
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Win32 Registry Update (registryUpdate)
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Win32 Registry Update (registryUpdate): free=16365640 total=20971520
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory before installing Create Directory (createLogDir): free=16349424 total=20971520
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, msg1, installing Create Directory (createLogDir)
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32ProductServiceImpl, dbg.install, JVM memory after installing Create Directory (createLogDir): free=16294688 total=20971520
    (Oct 14, 2011 11:00:36 AM), Install, com.installshield.wizard.platform.win32.Win32PPKRegistryServiceImpl, dbg.registry, writing VPD to C:\WINDOWS\vpd.properties
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, Reading in ASCII file C:\Program Files\oracle\OIMADPasswordSync\prepAD.ldif.
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 7/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, ou: oimpwdsyncdomain.inet
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 5/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, name: oimpwdsyncdomain.inet
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 3/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,persistentstore,domaindn
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: orclpwfbasedn ON LINE: 0/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,persistentstore,domaindn
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: domaindn ON LINE: 3/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,persistentstore,DC=domain,DC=inet
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: domaindn ON LINE: 0/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,persistentstore,DC=domain,DC=inet
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: persistentstore ON LINE: 3/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, OU=oimpwdsyncdomain.inet,ou=storepersistent,DC=domain,DC=inet
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, /REPLACE TEXT: persistentstore ON LINE: 0/
    (Oct 14, 2011 11:00:39 AM), Install, com.installshield.wizardx.ascii.ModifyFile, msg2, dn: OU=oimpwdsyncdomain.inet,ou=storepersistent,DC=domain,DC=inet
    (Oct 14, 2011 11:00:41 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, in Create the initial directory context
    (Oct 14, 2011 11:00:41 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, Request: 1 cancelled
    (Oct 14, 2011 11:00:41 AM), Install, com.oracle.installshield.adpwd.ldapModify, dbg, C:\Program Files\oracle\OIMADPasswordSync\prepAD.ldif
    (Oct 14, 2011 11:00:41 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, gen exp
    (Oct 14, 2011 11:00:41 AM), Install, com.oracle.installshield.adpwd.ldapModify, err, null

    This is the contents of prepAD.ldif
    dn: OU=oimpwdsyncdomain.inet,ou=IDM,DC=domain,DC=inet
    changetype: add
    distinguishedName:
    OU=oimpwdsyncdomain.inet,ou=IDM,DC=domain,DC=inet
    instanceType: 4
    name: oimpwdsyncdomain.inet
    objectClass: organizationalUnit
    ou: oimpwdsyncdomain.inet
    Result of manual execution of this file
    C:\Program Files\oracle\OIMADPasswordSync>ldifde -i -f prepAD.ldif
    Connecting to "SERVER.DOMAIN.INET"
    Logging in as current user using SSPI
    Importing directory from file "prepAD.ldif"
    Loading entries.
    Add error on line 1: No Such Object
    The server side error is "Directory object not found."
    0 entries modified successfully.
    An error has occurred in the program
    No log files were written. In order to generate a log file, please
    specify the log file path via the -j option.
    Friends, any suggestions for the solution of this case
    Thanks.

  • AD Password Sync connector 9.1.1 With OIM 11g R2 - ERROR OVER SSL

    I have set up AD password sync with from AD to OIM 11G R2
    The password syncs from AD to OIM 11G R2 on non ssl port 389.
    But if fails on SSL Port 636.
    Errors in OIMMain.Log:_
    Debug [10/11/2012 10:49:34 AM] Inside ConnectToADSI
    Debug [10/11/2012 10:49:34 AM]
    ldap_connect failed with
    Debug [10/11/2012 10:49:34 AM] Server Down
    Debug [10/11/2012 10:49:34 AM]
    Steps Carried Out thus far:_
    AD is up and running.
    Configured AD Password Sync Connector on 636 and selected ssl.
    Created Certificate on OIM host, configured custom identity key store on weblogic. Restarted Weblogic.
    Imported Certificate to AD. After this, restarted the AD
    I can Telnet port 636 from OIM Box and also connect to AD through LDAP Browser on 636 and view OU and CN, so this seems fine.
    Provisioning from OIM through Connector Server to AD works over SSL and this works fine.
    Help would be appreciated.
    Many Thanks

    This question is now been fixed.
    Instead of explicitly stating 636 for SSL,
    Use the same port 389 for ssl and also configured oim port to be 140001 which is the ssl port for oim in the configuration of OIM Password Sync.
    Export Certificates from AD to java security keystore and to weblogic keystore
    Export .pem certificate created on OIM host machine to AD.
    Restart weblogic, oim and AD
    Everything would work fine.
    For all the other information, refer to doc.
    Thanks

  • Password Sync Connector Error 11gR2

    Hi all,
    I am using following products
    IDM 11.1.2.0,
    activedirectory-11.1.1.5.0 connector with Patch P14190610_111150_Generic.
    MSFT_PSync_91150 for Password Sync.
    Please let me know that AD Password Sync Connector 9.1.1.5 can be configured with OIM *11gR2* ?
    Because I am getting error *"Password updation failed in child process "* I have used the same connector with OIM 11.1.1.5.0 (11gR1) and it was working fine. do i need to make any changes / settings in the OIM for AD Resource also?
    Thanks

    thanks for your reply,
    Please can you help me on the following ....
    I have installed AD PasswordSync Connector 9.1.1.5.0 (MSFT_AD_PSync_9.1.1.5.0) with newly released patch MSFT_AD_PSync_9.1.1.5.6 (patch 14627510). I am getting error that Password updation failed in child process
    its not making any sence as the same connector was working fine with 11gR1. I have uninstalled and reconfigured the connector but no luck.
    Can you through some light on it?
    what i think that there is some communication issue between IDM and AD server, I have check the communication and found no issue. is it that SSL is compulsory for this connector although its not mentioned in any of the document.
    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    ebug [10/09/12 14:09:27] Inside sgsloidi::setParameters
    Debug [10/09/12 14:09:27] The SOAP start element is
    Debug [10/09/12 14:09:27] <processRequest xmlns=""><sOAPElement>
    Debug [10/09/12 14:09:27] The SOAP end element is
    Debug [10/09/12 14:09:27] </sOAPElement></processRequest>
    Debug [10/09/12 14:09:27] The path is
    Debug [10/09/12 14:09:27] /spmlws/OIMProvisioning
    Debug [10/09/12 14:09:27] End of sgsloidi::setParameters
    Debug [10/09/12 14:09:27] Begin function sgsloidi::queryADUserAttribute()
    Debug [10/09/12 14:09:27] Inside sgsladac c-tor
    Debug [10/09/12 14:09:27] AD Host
    Debug [10/09/12 14:09:27] 172.20.20.135
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] AD Port
    Debug [10/09/12 14:09:27] 389
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] AD Base DN
    Debug [10/09/12 14:09:27] DC=YYYt,DC=vvv,DC=www
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] Inside ConnectToADSI
    Debug [10/09/12 14:09:27]
    ADSI Bind success full
    Debug [10/09/12 14:09:27] Begin function sgsladac::searchAttrValue()
    Debug [10/09/12 14:09:27] [Base DN : DC=yyy,DC=vvv,DC=www]; [Filter : (&(objectClass=user)(samAccountName=IDM005))]; [Attribute : samAccountName]
    Debug [10/09/12 14:09:27] Search success with one result.
    Debug [10/09/12 14:09:27] End function sgsladac::searchAttrValue()
    Debug [10/09/12 14:09:27] End function sgsloidi::queryADUserAttribute()
    Debug [10/09/12 14:09:27] Inside sgsladac destructor
    Debug [10/09/12 14:09:27] <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/"><env:Header/><env:Body><env:Fault><faultcode>env:Client</faultcode><faultstring>Unknown method</faultstring></env:Fault></env:Body></env:Envelope>
    Debug [10/09/12 14:09:27] Inside sgsloidiOIMGeneralErrorHandler
    Debug [10/09/12 14:09:27] Unable to update IDM005. There are error messages in the searchReponse. Please check log for details
    Debug [10/09/12 14:09:27] Inside sgsladds::sgslperwriteData YOOOO
    Debug [10/09/12 14:09:27] Inside sgsladac c-tor
    Debug [10/09/12 14:09:27] AD Host
    Debug [10/09/12 14:09:27] 172.20.20.135
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] AD Port
    Debug [10/09/12 14:09:27] 389
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] AD Base DN
    Debug [10/09/12 14:09:27] DC=yyy,DC=vvv,DC=www
    Debug [10/09/12 14:09:27]
    Debug [10/09/12 14:09:27] Only dataattribute
    Debug [10/09/12 14:09:27] Got Registry enteries
    Debug [10/09/12 14:09:27] contact
    Debug [10/09/12 14:09:27] description
    Debug [10/09/12 14:09:27] Got Entiredn
    Debug [10/09/12 14:09:27] OU=oimpwdsyncmoetest.gov.kw,ou=OIMADPasswordSync,DC=yyy,DC=vv,DC=wwww
    Debug [10/09/12 14:09:27] Encrypted record already exists in Datastore
    Debug [10/09/12 14:09:27] Already Exists
    Debug [10/09/12 14:09:27] Encrypted record already exists in Datastore
    Debug [10/09/12 14:09:27] Already Exists
    Debug [10/09/12 14:09:27] Inside sgsladdsSearchUser
    Debug [10/09/12 14:09:27] Firing Search Request
    Debug [10/09/12 14:09:27] AD search for a user objectGUID is successfull
    Debug [10/09/12 14:09:27] Count success
    Debug [10/09/12 14:09:27] Search result fetched
    Debug [10/09/12 14:09:27] 0:430 6 314 420 AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAn+Kii3Krv0GOKE3aE8a/vwAAAAAmAAAAUABhAHMAcwB3AG8AcgBkACAARQBuAGMAcgBwAHQAaQBvAG4AAAAQZgAAAAEAACAAAADVc9Vqwy5JzRFSKTMKlZcowXUmtY/Giw1nYgIz01HZQgAAAAAOgAAAAAIAACAAAADnr10j8OQlKm35BMRt7yKNNQYNeR2JRPMQrlWheBs3XUAAAAB6it/wjG20tJgo5T9euni2Jldb/agmY5RDsoKVpvLnHAkptSd4OUIIaysGAWkqfv9iK69FtzUuh+DcmgkdSLtOQAAAAGMpkx8yFJaKXwnzoCZyElCZbrzdg5f3GNj+S56lk4/UpVij9hFk5VeysObVw21NClzmGnuiBRtO+WF+LzChEUM=
    Debug [10/09/12 14:09:27] --------------------&&&----------------
    Debug [10/09/12 14:09:27] Inside sgsladds::sgsladdsgetData NEW Look
    Debug [10/09/12 14:09:27] 0:430 6 314 420 AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAn+Kii3Krv0GOKE3aE8a/vwAAAAAmAAAAUABhAHMAcwB3AG8AcgBkACAARQBuAGMAcgBwAHQAaQBvAG4AAAAQZgAAAAEAACAAAADVc9Vqwy5JzRFSKTMKlZcowXUmtY/Giw1nYgIz01HZQgAAAAAOgAAAAAIAACAAAADnr10j8OQlKm35BMRt7yKNNQYNeR2JRPMQrlWheBs3XUAAAAB6it/wjG20tJgo5T9euni2Jldb/agmY5RDsoKVpvLnHAkptSd4OUIIaysGAWkqfv9iK69FtzUuh+DcmgkdSLtOQAAAAGMpkx8yFJaKXwnzoCZyElCZbrzdg5f3GNj+S56lk4/UpVij9hFk5VeysObVw21NClzmGnuiBRtO+WF+LzChEUM=
    Debug [10/09/12 14:09:27] Encoded Data Extracted in sgsladdsgetData
    Debug [10/09/12 14:09:27] 430 6 314 420 AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAn+Kii3Krv0GOKE3aE8a/vwAAAAAmAAAAUABhAHMAcwB3AG8AcgBkACAARQBuAGMAcgBwAHQAaQBvAG4AAAAQZgAAAAEAACAAAADVc9Vqwy5JzRFSKTMKlZcowXUmtY/Giw1nYgIz01HZQgAAAAAOgAAAAAIAACAAAADnr10j8OQlKm35BMRt7yKNNQYNeR2JRPMQrlWheBs3XUAAAAB6it/wjG20tJgo5T9euni2Jldb/agmY5RDsoKVpvLnHAkptSd4OUIIaysGAWkqfv9iK69FtzUuh+DcmgkdSLtOQAAAAGMpkx8yFJaKXwnzoCZyElCZbrzdg5f3GNj+S56lk4/UpVij9hFk5VeysObVw21NClzmGnuiBRtO+WF+LzChEUM=
    Debug [10/09/12 14:09:27] Moving out sgsladdsgetData
    Debug [10/09/12 14:09:27] Encoded Data Extracted
    Debug [10/09/12 14:09:27] 430 6 314 420 AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAn+Kii3Krv0GOKE3aE8a/vwAAAAAmAAAAUABhAHMAcwB3AG8AcgBkACAARQBuAGMAcgBwAHQAaQBvAG4AAAAQZgAAAAEAACAAAADVc9Vqwy5JzRFSKTMKlZcowXUmtY/Giw1nYgIz01HZQgAAAAAOgAAAAAIAACAAAADnr10j8OQlKm35BMRt7yKNNQYNeR2JRPMQrlWheBs3XUAAAAB6it/wjG20tJgo5T9euni2Jldb/agmY5RDsoKVpvLnHAkptSd4OUIIaysGAWkqfv9iK69FtzUuh+DcmgkdSLtOQAAAAGMpkx8yFJaKXwnzoCZyElCZbrzdg5f3GNj+S56lk4/UpVij9hFk5VeysObVw21NClzmGnuiBRtO+WF+LzChEUM=
    Debug [10/09/12 14:09:27] Incrementing the MAX_RETRY LIMIT:
    Debug [10/09/12 14:09:27] 1
    Debug [10/09/12 14:09:27] numretries ======
    Debug [10/09/12 14:09:27] 1
    Debug [10/09/12 14:09:27] Inside sgslcodsupdateChild
    Debug [10/09/12 14:09:27] 1:430 6 314 420 AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAn+Kii3Krv0GOKE3aE8a/vwAAAAAmAAAAUABhAHMAcwB3AG8AcgBkACAARQBuAGMAcgBwAHQAaQBvAG4AAAAQZgAAAAEAACAAAADVc9Vqwy5JzRFSKTMKlZcowXUmtY/Giw1nYgIz01HZQgAAAAAOgAAAAAIAACAAAADnr10j8OQlKm35BMRt7yKNNQYNeR2JRPMQrlWheBs3XUAAAAB6it/wjG20tJgo5T9euni2Jldb/agmY5RDsoKVpvLnHAkptSd4OUIIaysGAWkqfv9iK69FtzUuh+DcmgkdSLtOQAAAAGMpkx8yFJaKXwnzoCZyElCZbrzdg5f3GNj+S56lk4/UpVij9hFk5VeysObVw21NClzmGnuiBRtO+WF+LzChEUM=
    Debug [10/09/12 14:09:27]
    Encrypted record data updated successfully
    Debug [10/09/12 14:09:27] Inside sgsladac destructor
    Debug [10/09/12 14:09:27] End of sgsloidiOIMGeneralErrorHandler
    Debug [10/09/12 14:09:27] Password updation failed in child process
    Debug [10/09/12 14:09:27]
    Relaxing while processing records from datastore
    Debug [10/09/12 14:09:29]
    About to UNBIND datastore after processing the Records
    Debug [10/09/12 14:09:29]
    Deleting datastore object pointer
    Debug [10/09/12 14:09:30] Datastore --- Connect to AD
    Debug [10/09/12 14:09:30]

  • Cannot Get AD Password Sync to Function

    I have install the AD Password connector s that I can syncronize passwords from AD to OIM and the otherway as well. When I change the password in OIM, it works fine. But when I try to chane it in AD, I get the following error:
    Debug [05/16/12 16:30:34] Inside sgsladac destructor
    Debug [05/16/12 16:30:34] Datastore --- About to Instantiate Object
    Debug [05/16/12 16:30:34]
    Inside sgslpascexecute
    Debug [05/16/12 16:30:34] GUID outside -->
    Debug [05/16/12 16:30:34] Jv1Gnn5DC0SzEn1jS11pAw==
    Debug [05/16/12 16:30:34] KERMIT
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] Inside sgsloidi::sgsloidiupdateOIM
    Debug [05/16/12 16:30:34] Inside sgsloidi::getConfigParamters
    Debug [05/16/12 16:30:34] Start getting config parameters from registry
    Debug [05/16/12 16:30:34] oimhost is
    Debug [05/16/12 16:30:34] oimserver.test.mydomain.local
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] oimport is
    Debug [05/16/12 16:30:34] 14000
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] oimuserattr is
    Debug [05/16/12 16:30:34] Users.User ID
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] oimusessl is
    Debug [05/16/12 16:30:34] N
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] oimappservertype is
    Debug [05/16/12 16:30:34] 1
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] End of sgsloidi::getConfigParamters
    Debug [05/16/12 16:30:34] Inside sgsloidi::setParameters
    Debug [05/16/12 16:30:34] The SOAP start element is
    Debug [05/16/12 16:30:34] <processRequest xmlns=""><sOAPElement>
    Debug [05/16/12 16:30:34] The SOAP end element is
    Debug [05/16/12 16:30:34] </sOAPElement></processRequest>
    Debug [05/16/12 16:30:34] The path is
    Debug [05/16/12 16:30:34] /spmlws/OIMProvisioning
    Debug [05/16/12 16:30:34] End of sgsloidi::setParameters
    Debug [05/16/12 16:30:34] Found User ID:
    Debug [05/16/12 16:30:34] Users:26
    Debug [05/16/12 16:30:34] <env:Envelope xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><env:Header/><env:Body env:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><m:processRequestResponse xmlns:m="http://xmlns.oracle.com/OIM/provisioning"><setPasswordResponse xmlns="urn:oasis:names:tc:SPML:2:0:password" error="customError" status="failure"><errorMessage>exception=OIMEventException;errorMessage=Method not found: 'setXelleratePasswordx(JLjava.lang.String;ZLjava.lang.String;)'; nested exception is: java.rmi.UnmarshalException: Method not found: 'setXelleratePasswordx(JLjava.lang.String;ZLjava.lang.String;)'</errorMessage></setPasswordResponse></m:processRequestResponse></env:Body></env:Envelope>
    Debug [05/16/12 16:30:34] Inside sgsloidiOIMGeneralErrorHandler
    Debug [05/16/12 16:30:34] Unable to update KERMIT. The OIM server rejected the setPasswordRequest. Please check the OIM server log for more details
    Debug [05/16/12 16:30:34] Inside sgsladds::sgslperwriteData YOOOO
    Debug [05/16/12 16:30:34] Inside sgsladac c-tor
    Debug [05/16/12 16:30:34] AD Host
    Debug [05/16/12 16:30:34] X.X.X.X
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] AD Port
    Debug [05/16/12 16:30:34] 389
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] AD Base DN
    Debug [05/16/12 16:30:34] dc=oimpoc,dc=mydomain,dc=local
    Debug [05/16/12 16:30:34]
    Debug [05/16/12 16:30:34] Only dataattribute
    Debug [05/16/12 16:30:34] Got Registry enteries
    Debug [05/16/12 16:30:34] contact
    Debug [05/16/12 16:30:34] description
    Debug [05/16/12 16:30:34] Got Entiredn
    Debug [05/16/12 16:30:34] OU=oimpwdsyncoimpoc.mydomain.local,ou=psync,ou=IAM NEW USERS,dc=oimpoc,dc=mydomain,dc=local
    Debug [05/16/12 16:30:34] Encrypted record already exists in Datastore
    Debug [05/16/12 16:30:34] Already Exists
    Debug [05/16/12 16:30:34] Encrypted record already exists in Datastore
    Debug [05/16/12 16:30:34] Already Exists
    Debug [05/16/12 16:30:34] Inside sgsladdsSearchUser
    Debug [05/16/12 16:30:34] Firing Search Request
    Debug [05/16/12 16:30:34] AD search for a user objectGUID is successfull
    Debug [05/16/12 16:30:34] Adding a new node to datastore
    Debug [05/16/12 16:30:34] Inside sgslutilconcatData
    Debug [05/16/12 16:30:34] Entire dn is ==>
    Debug [05/16/12 16:30:34] cn=KERMIT,OU=oimpwdsyncx.x.x.x,OU=oimpwdsyncoimpoc.enbridgedv06.local,ou=psync,ou=IAM NEW USERS,dc=oimpoc,dc=mydomain,dc=local
    Now when I look at the documentation, I see that the error is for one of three reasons. The first is that the password does not meet password policies set on OIM. I left the settings as default and have made sure that the password I'm reseting it to does conform to this. In fact, I have even turned off the password policies on AD so that nothing on the AD interferes with this. The second issue mentioned is that it contains characters that Oracle doesn't support. I cannot get any more generic than upper case, lower case, numeric and no special characters but maybe I'm missing something here. The last one is _"the user ID of an OIM User contains characters in the non-native encoding of the Microsoft Active Directory system."_ Again, I couldn't be more generic and I'm only changing one character at a time.
    Now I'm a complete n00b when it come to OIM but I do have a lot of Microsoft AD experience. So if you can answer, please use small words. ;-)
    Edited by: 935038 on May 17, 2012 8:56 AM
    Edited by: 935038 on May 17, 2012 8:57 AM
    Edited by: 935038 on May 17, 2012 8:57 AM

    Hi,
    I have the same error with AD password sync connector (The OIM server rejected the setPasswordRequest).
    But I have changed the password for account AD with the same password from OIM (and in my case tree reasons of error are false).
    Can You help me please?
    Thanks
    Marianna

  • Issue with installing password sync on Windows 2008

    I have installed pwd sync 64 bit on Windows 2008. Configured it in direct mode (no jms). But when I change the password of a user it is not syncing with the IdM. We have the 32 bit pwd sync working fine on Win 2003. Is there any special steps for installing, configuring 64 bit pwd sync on Win 2008. Thanks. Jack

    Hi again Tim-
    Given the error "failed to crack URL" I believe you're hitting an issue we have documented as bug # 21999. Here's the jist of it and a possible way around it.
    ==========
    When installing password sync on a Windows 2008 system, if you are not
    logged in as 'Administrator', the installer and the configure applications
    may be subject to Windows File And Registry Virtualization (FARV). This may
    cause the registry entries for password sync to be written to the user portion
    of the registry, rather than the system portion. Subsequently, password sync
    will fail with the message "failed to crack URL".
    To work around FARV, either run the MSI installer from a privileged cmd.exe
    prompt, or run the configure.exe application using the "Run As Administrator"
    functionality (right-click on the configure.exe application, select "Run As
    Administrator").
    ==========
    Hope this helps.
    Regards,
    Alex

  • I need help for install and configure password sync from AD to OID

    Hi guys!
    I need to sync passwords from AD to OID, first all, ¿What software do I need? I read some docs and don't find the good config.
    I'm trying with:
    -Database 11g
    -Weblogic 11g
    -SOA 11g
    -IDM 11g
    -IAM 11g
    First I install the Database and load the schemas with RCU, next install Weblogic without domian, next install SOA, next install IDM (OID and DIP) in a new Weblogic Domain, next install IAM, next configure IAM in the domain created before, next configure SSL, check the config by using ldapbind, next configure DIP.
    It's that ok?
    ¿What I am doing wrong?
    Thank you all.

    If all you need is AD & OID then OIM is not required. DIP alone can handle this
    Password sync should work using DIP. if this is not working then check synchronization mapping and verify that password attribute is also part of this AD-OID sync. Enable debug in synchronization profile or raise an Service Request with Oracle support.
    Check
    http://docs.oracle.com/cd/E23943_01/oid.1111/e10031/odip_actdir.htm#CHDIGDEH
    and
    http://docs.oracle.com/cd/E23943_01/oid.1111/e10031/odip_config_integration.htm#BABBFAAJ
    and
    http://docs.oracle.com/cd/E23943_01/oid.1111/e10031/odip_adpasswordsync.htm#CHDBIIJC
    Atul Kumar

Maybe you are looking for