Discussion:
[lsc-users] error while starting lsc daemon
H***@ril.com
2014-11-27 07:35:07 UTC
Permalink
Hi,

I am trying to start lsc service on RHEL6.5 but getting below error. Can some help how I can resolve it? It is fresh installation and no change in default configuration.

/etc/init.d/lsc start
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 28934
lsc: [ALERT] LSC not running

Thanks & Regards,
Hardik



"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
H***@ril.com
2014-11-27 07:40:03 UTC
Permalink
Hi,

I am trying to start lsc service on RHEL6.5 but getting below error. Can some help how I can resolve it? It is fresh installation and no change in default configuration.

/etc/init.d/lsc start
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 28934
lsc: [ALERT] LSC not running

Thanks & Regards,
Hardik

"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-27 09:18:28 UTC
Permalink
Post by H***@ril.com
Hi,
I am trying to start lsc service on RHEL6.5 but getting below error. Can
some help how I can resolve it? It is fresh installation and no change in
default configuration.
/etc/init.d/lsc start
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 28934
lsc: [ALERT] LSC not running
Do you see something in /var/log/lsc/lsc.log ?


Clément.
H***@ril.com
2014-11-27 09:20:13 UTC
Permalink
I see below messages:

# cat /var/log/lsc/lsc.log
2014/11/27 12:11:57 [lsc] No
2014/11/27 12:11:57 [lsc] Define
Nov 27 12:16:33 - INFO - Logging configuration successfully loaded from /etc/lsc/logback.xml
Nov 27 12:16:33 - INFO - LSC configuration successfully loaded from /etc/lsc/
Nov 27 12:16:33 - INFO - Configuration and environment successfully checked !

From: Clément OUDOT [mailto:***@gmail.com]
Sent: 27 November 2014 14:48
To: Hardik V Shah
Cc: lsc-userslsc-users
Subject: Re: [lsc-users] error while starting lsc daemon



2014-11-27 8:35 GMT+01:00 <***@ril.com<mailto:***@ril.com>>:
Hi,

I am trying to start lsc service on RHEL6.5 but getting below error. Can some help how I can resolve it? It is fresh installation and no change in default configuration.

/etc/init.d/lsc start
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 28934
lsc: [ALERT] LSC not running



Do you see something in /var/log/lsc/lsc.log ?


Clément.
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-27 09:26:24 UTC
Permalink
Post by H***@ril.com
# cat /var/log/lsc/lsc.log
2014/11/27 12:11:57 [lsc] No
2014/11/27 12:11:57 [lsc] Define
Nov 27 12:16:33 - INFO - Logging configuration successfully loaded from
/etc/lsc/logback.xml
Nov 27 12:16:33 - INFO - LSC configuration successfully loaded from /etc/lsc/
Nov 27 12:16:33 - INFO - Configuration and environment successfully checked !
I think your java is not found. How was java installed?


Clément.
H***@ril.com
2014-11-27 11:57:18 UTC
Permalink
I have just installed it using “yum install java*” on RHEL6.5

[***@hardik-test-vm ~]# which java
/usr/bin/java
[***@hardik-test-vm ~]# echo $JAVA_HOME

[***@hardik-test-vm ~]# export JAVA_HOME=/usr/bin/java
[***@hardik-test-vm ~]# /etc/init.d/lsc start
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 30117
lsc: [ALERT] LSC not running

Am I missing anything?
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-27 12:04:28 UTC
Permalink
Post by H***@ril.com
I have just installed it using “yum install java*” on RHEL6.5
/usr/bin/java
lsc: [INFO] Using /etc/default/lsc for configuration
lsc: [INFO] Launching LSC configuration test...
lsc: [OK] LSC configuration test successful
lsc: [INFO] Launching LSC...
lsc: [OK] Using LSC JMX port 1099
lsc: [INFO] Waiting 1s for LSC java process to launch
lsc: [OK] Register LSC PID 30117
lsc: [ALERT] LSC not running
Am I missing anything?
Have you configured /etc/lsc/lsc.xml?


Can you try tu run : lsc -s all -n ?


Clément.
H***@ril.com
2014-11-27 13:12:02 UTC
Permalink
I have tried configured lsc.xml file for ldap details.

While running lsc –s all –n it gives below error and I have specified correct password without any special character. Please review and suggest.

Nov 27 18:38:41 - INFO - Reflections took 139 ms to scan 1 urls, producing 54 keys and 114 values
Nov 27 18:38:41 - INFO - Logging configuration successfully loaded from /etc/lsc/logback.xml
Nov 27 18:38:41 - INFO - LSC configuration successfully loaded from /etc/lsc/
Nov 27 18:38:41 - INFO - Connecting to LDAP server ldap://<ip>:389/dc=rjil,dc=net as cn=Manager
Nov 27 18:38:41 - ERROR - Error opening the LDAP connection to the destination! (javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials])
Nov 27 18:38:41 - ERROR - org.lsc.exception.LscConfigurationException: Configuration exception: javax.naming.AuthenticationException: [LDAP: error code 49 - Invalid Credentials]


"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-27 13:39:39 UTC
Permalink
Post by H***@ril.com
I have tried configured lsc.xml file for ldap details.
While running lsc –s all –n it gives below error and I have specified
correct password without any special character. Please review and suggest.
Nov 27 18:38:41 - INFO - Reflections took 139 ms to scan 1 urls,
producing 54 keys and 114 values
Nov 27 18:38:41 - INFO - Logging configuration successfully loaded from
/etc/lsc/logback.xml
Nov 27 18:38:41 - INFO - LSC configuration successfully loaded from /etc/lsc/
Nov 27 18:38:41 - INFO - Connecting to LDAP server
ldap://<ip>:389/dc=rjil,dc=net as cn=Manager
Nov 27 18:38:41 - ERROR - Error opening the LDAP connection to the
destination! (javax.naming.AuthenticationException: [LDAP: error code 49 -
Invalid Credentials])
Configuration exception: javax.naming.AuthenticationException: [LDAP: error
code 49 - Invalid Credentials]
The error says that the login or the password is incorrect : error code 49
- Invalid Credentials

You need to fix this.


Clément.
H***@ril.com
2014-11-28 06:26:59 UTC
Permalink
Hi Clement,

Below is the messages now:

lsc -s all -n
11:55:20,409 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Could NOT find resource [logback-test.xml]
11:55:20,409 |-INFO in ch.qos.logback.classic.LoggerContext[default] - Found resource [logback.xml] at [file:/etc/lsc/logback.xml]
11:55:20,410 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs multiple times on the classpath.
11:55:20,410 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [file:/etc/lsc/logback.xml]
11:55:20,410 |-WARN in ch.qos.logback.classic.LoggerContext[default] - Resource [logback.xml] occurs at [jar:file:/usr/lib/lsc/lsc-core-2.1.1.jar!/logback.xml]
11:55:20,554 |-INFO in ch.qos.logback.classic.joran.action.ConfigurationAction - debug attribute not set
11:55:20,563 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.ConsoleAppender]
11:55:20,570 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [CONSOLE]
11:55:20,618 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [encoder] on top of the object stack.
11:55:20,652 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [layout] on top of the object stack.
11:55:20,702 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.rolling.RollingFileAppender]
11:55:20,704 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [LSC]
11:55:20,720 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [layout] on top of the object stack.
11:55:20,721 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LSC] - This appender no longer admits a layout as a sub-component, set an encoder instead.
11:55:20,721 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LSC] - To ensure compatibility, wrapping your layout in LayoutWrappingEncoder.
11:55:20,721 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LSC] - See also http://logback.qos.ch/codes.html#layoutInsteadOfEncoder for details
11:55:20,722 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [filter] on top of the object stack.
11:55:20,728 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [rollingPolicy] on top of the object stack.
11:55:20,736 |-INFO in ***@4446e311 - Will use gz compression
11:55:20,738 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [triggeringPolicy] on top of the object stack.
11:55:20,743 |-INFO in ch.qos.logback.core.rolling.RollingFileAppender[LSC] - Active log file name: /var/log/lsc/lsc.log
11:55:20,743 |-INFO in ch.qos.logback.core.rolling.RollingFileAppender[LSC] - File property is set to [/var/log/lsc/lsc.log]
11:55:20,744 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.FileAppender]
11:55:20,744 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [LSC_STATUS]
11:55:20,745 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [layout] on top of the object stack.
11:55:20,746 |-WARN in ch.qos.logback.core.FileAppender[LSC_STATUS] - This appender no longer admits a layout as a sub-component, set an encoder instead.
11:55:20,746 |-WARN in ch.qos.logback.core.FileAppender[LSC_STATUS] - To ensure compatibility, wrapping your layout in LayoutWrappingEncoder.
11:55:20,746 |-WARN in ch.qos.logback.core.FileAppender[LSC_STATUS] - See also http://logback.qos.ch/codes.html#layoutInsteadOfEncoder for details
11:55:20,746 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [filter] on top of the object stack.
11:55:20,747 |-INFO in ch.qos.logback.core.FileAppender[LSC_STATUS] - File property is set to [/var/log/lsc/lsc.status]
11:55:20,747 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - About to instantiate appender of type [ch.qos.logback.core.rolling.RollingFileAppender]
11:55:20,747 |-INFO in ch.qos.logback.core.joran.action.AppenderAction - Naming appender as [LDIF]
11:55:20,748 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [layout] on top of the object stack.
11:55:20,748 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LDIF] - This appender no longer admits a layout as a sub-component, set an encoder instead.
11:55:20,748 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LDIF] - To ensure compatibility, wrapping your layout in LayoutWrappingEncoder.
11:55:20,748 |-WARN in ch.qos.logback.core.rolling.RollingFileAppender[LDIF] - See also http://logback.qos.ch/codes.html#layoutInsteadOfEncoder for details
11:55:20,749 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [filter] on top of the object stack.
11:55:20,749 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [rollingPolicy] on top of the object stack.
11:55:20,750 |-INFO in ***@9e5941c - Will use gz compression
11:55:20,751 |-INFO in ch.qos.logback.core.joran.action.NestedComplexPropertyIA - Pushing component [triggeringPolicy] on top of the object stack.
11:55:20,751 |-INFO in ch.qos.logback.core.rolling.RollingFileAppender[LDIF] - Active log file name: /var/log/lsc/lsc.ldif
11:55:20,751 |-INFO in ch.qos.logback.core.rolling.RollingFileAppender[LDIF] - File property is set to [/var/log/lsc/lsc.ldif]
11:55:20,751 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting level of logger [org.lsc] to INFO
11:55:20,751 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting additivity of logger [org.lsc] to true
11:55:20,751 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [LSC] to Logger[org.lsc]
11:55:20,753 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [LSC_STATUS] to Logger[org.lsc]
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting level of logger [lsc] to INFO
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting additivity of logger [lsc] to true
11:55:20,753 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [LDIF] to Logger[lsc]
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting level of logger [communicationLogger] to WARN
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting additivity of logger [communicationLogger] to true
11:55:20,753 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [CONSOLE] to Logger[communicationLogger]
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting level of logger [org.apache] to WARN
11:55:20,753 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting additivity of logger [org.apache] to true
11:55:20,754 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [CONSOLE] to Logger[org.apache]
11:55:20,754 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting level of logger [poolLogger] to WARN
11:55:20,754 |-INFO in ch.qos.logback.classic.joran.action.LoggerAction - Setting additivity of logger [poolLogger] to true
11:55:20,754 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [CONSOLE] to Logger[poolLogger]
11:55:20,754 |-INFO in ch.qos.logback.classic.joran.action.RootLoggerAction - Setting level of ROOT logger to INFO
11:55:20,754 |-INFO in ch.qos.logback.core.joran.action.AppenderRefAction - Attaching appender named [CONSOLE] to Logger[ROOT]

Nov 28 11:55:21 - INFO - Reflections took 133 ms to scan 1 urls, producing 54 keys and 114 values
Nov 28 11:55:21 - ERROR - Unable to load configuration (org.lsc.exception.LscConfigurationException: Configuration exception: null)
org.lsc.exception.LscConfigurationException: Configuration exception: null
at org.lsc.configuration.JaxbXmlConfigurationHelper.getConfiguration(JaxbXmlConfigurationHelper.java:162) ~[lsc-core-2.1.1.jar:na]
at org.lsc.Configuration.setUp(Configuration.java:482) [lsc-core-2.1.1.jar:na]
at org.lsc.Configuration.setUp(Configuration.java:456) [lsc-core-2.1.1.jar:na]
at org.lsc.Launcher.run(Launcher.java:205) ~[lsc-core-2.1.1.jar:na]
at org.lsc.Launcher.launch(Launcher.java:158) ~[lsc-core-2.1.1.jar:na]
at org.lsc.Launcher.main(Launcher.java:141) ~[lsc-core-2.1.1.jar:na]
Caused by: javax.xml.bind.UnmarshalException: null
at javax.xml.bind.helpers.AbstractUnmarshallerImpl.createUnmarshalException(AbstractUnmarshallerImpl.java:335) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.UnmarshallerImpl.createUnmarshalException(UnmarshallerImpl.java:503) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.UnmarshallerImpl.unmarshal0(UnmarshallerImpl.java:204) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.UnmarshallerImpl.unmarshal(UnmarshallerImpl.java:173) ~[na:1.6.0_28]
at javax.xml.bind.helpers.AbstractUnmarshallerImpl.unmarshal(AbstractUnmarshallerImpl.java:157) ~[na:1.6.0_28]
at javax.xml.bind.helpers.AbstractUnmarshallerImpl.unmarshal(AbstractUnmarshallerImpl.java:162) ~[na:1.6.0_28]
at javax.xml.bind.helpers.AbstractUnmarshallerImpl.unmarshal(AbstractUnmarshallerImpl.java:171) ~[na:1.6.0_28]
at javax.xml.bind.helpers.AbstractUnmarshallerImpl.unmarshal(AbstractUnmarshallerImpl.java:189) ~[na:1.6.0_28]
at org.lsc.configuration.JaxbXmlConfigurationHelper.getConfiguration(JaxbXmlConfigurationHelper.java:160) ~[lsc-core-2.1.1.jar:na]
... 5 common frames omitted
Caused by: org.xml.sax.SAXParseException: cvc-elt.1: Cannot find the declaration of element 'lsc'.
at com.sun.org.apache.xerces.internal.util.ErrorHandlerWrapper.createSAXParseException(ErrorHandlerWrapper.java:198) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.util.ErrorHandlerWrapper.error(ErrorHandlerWrapper.java:134) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLErrorReporter.reportError(XMLErrorReporter.java:387) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLErrorReporter.reportError(XMLErrorReporter.java:321) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.xs.XMLSchemaValidator.handleStartElement(XMLSchemaValidator.java:1920) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.xs.XMLSchemaValidator.startElement(XMLSchemaValidator.java:709) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.jaxp.validation.ValidatorHandlerImpl.startElement(ValidatorHandlerImpl.java:564) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.ValidatingUnmarshaller.startElement(ValidatingUnmarshaller.java:78) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.SAXConnector.startElement(SAXConnector.java:137) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.startElement(AbstractSAXParser.java:507) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLNSDocumentScannerImpl.scanStartElement(XMLNSDocumentScannerImpl.java:378) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLNSDocumentScannerImpl$NSContentDriver.scanRootElementHook(XMLNSDocumentScannerImpl.java:604) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl$FragmentContentDriver.next(XMLDocumentFragmentScannerImpl.java:3091) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLDocumentScannerImpl$PrologDriver.next(XMLDocumentScannerImpl.java:899) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLDocumentScannerImpl.next(XMLDocumentScannerImpl.java:625) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLNSDocumentScannerImpl.next(XMLNSDocumentScannerImpl.java:117) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanDocument(XMLDocumentFragmentScannerImpl.java:489) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:828) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:757) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.parsers.XMLParser.parse(XMLParser.java:133) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.parse(AbstractSAXParser.java:1211) ~[na:1.6.0_28]
at com.sun.org.apache.xerces.internal.jaxp.SAXParserImpl$JAXPSAXParser.parse(SAXParserImpl.java:551) ~[na:1.6.0_28]
at com.sun.xml.internal.bind.v2.runtime.unmarshaller.UnmarshallerImpl.unmarshal0(UnmarshallerImpl.java:200) ~[na:1.6.0_28]
... 11 common frames omitted
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-28 08:17:20 UTC
Permalink
Post by H***@ril.com
Hi Clement,
Caused by: org.xml.sax.SAXParseException: cvc-elt.1: Cannot find the
declaration of element 'lsc'.
at
com.sun.org.apache.xerces.internal.util.ErrorHandlerWrapper.createSAXParseException(ErrorHandlerWrapper.java:198)
~[na:1.6.0_28]
The <lsc> tag is not found in lsc.xml.
H***@ril.com
2014-11-28 08:50:35 UTC
Permalink
I have mentioned that and below is the complete lsc.xml for your reference. Thanks for your help on this.

<?xml version="1.0" ?>
<lsc xmlns="http://<webserver-ip>/XSD/lsc-test.xsd" revision="0">
<connections>
<ldapConnection>
<name>AD</name>
<url>ldap://AD-IP:389/dc=testrjil,dc=net</url>
<username>cn=myid,dc=test,dc=net</username>
<password>password</password>
<authentication>SIMPLE</authentication>
<pageSize>1000</pageSize>
</ldapConnection>
</connections>
<!-- ./connections Connections list node, must contain at least two connections -->
<!-- ./audits Audits list node -->
<audits>
<!--./audit Audit node, here a CSV audit, may also be a LDIF or any contributed audit type -->
<csvAudit>
<!-- ./name mandatory, audit name -->
<name>csv</name>
<!-- ./append optional, default to false, specify to create a new log file or to append to the existing one -->
<append>true</append>
<!-- ./operations optional, comma separated list of operations (create, delete, update or rename) -->
<operations>create, delete</operations>
<!-- ./file mandatory, define the location of the file where the CSV data will be written -->
<file>/tmp/dump.csv</file>
<!-- ./datasets optional, comma separated list of datasets modification to log -->
<datasets>cn, dn</datasets>
<!-- ./separator optional, default to ";", specify the values separator -->
<separator>,</separator>
</csvAudit>
</audits>

<!-- ./security This mandatory node contains the security settings used by LSC -->
<security>
<!-- ./encryption This optional node contains the encryption settings -->
<encryption>
<!-- ./keyfile This optional node contains the keyfile location -->
<!-- <keyfile>etc/lsc.key</keyfile> -->
<!-- ./algorithm This optional node contains the encryption algorithm -->
<algorithm>AES</algorithm>
<!-- ./strength This optional node contains the algorithm key length -->
<strength>128</strength>
</encryption>
</security>
</lsc>


"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-28 09:14:58 UTC
Permalink
Post by H***@ril.com
I have mentioned that and below is the complete lsc.xml for your
reference. Thanks for your help on this.
<?xml version="1.0" ?>
<lsc xmlns="http://<webserver-ip>/XSD/lsc-test.xsd" revision="0">
<connections>
<ldapConnection>
<name>AD</name>
<url>ldap://AD-IP:389/dc=testrjil,dc=net</url>
<username>cn=myid,dc=test,dc=net</username>
<password>password</password>
<authentication>SIMPLE</authentication>
<pageSize>1000</pageSize>
</ldapConnection>
</connections>
<!-- ./connections Connections list node, must contain at least two connections -->
<!-- ./audits Audits list node -->
<audits>
<!--./audit Audit node, here a CSV audit, may also be a LDIF or any
contributed audit type -->
<csvAudit>
<!-- ./name mandatory, audit name -->
<name>csv</name>
<!-- ./append optional, default to false, specify to create a new log
file or to append to the existing one -->
<append>true</append>
<!-- ./operations optional, comma separated list of operations (create,
delete, update or rename) -->
<operations>create, delete</operations>
<!-- ./file mandatory, define the location of the file where the CSV
data will be written -->
<file>/tmp/dump.csv</file>
<!-- ./datasets optional, comma separated list of datasets modification to log -->
<datasets>cn, dn</datasets>
<!-- ./separator optional, default to ";", specify the values separator -->
<separator>,</separator>
</csvAudit>
</audits>
<!-- ./security This mandatory node contains the security settings used by LSC -->
<security>
<!-- ./encryption This optional node contains the encryption settings -->
<encryption>
<!-- ./keyfile This optional node contains the keyfile location -->
<!-- <keyfile>etc/lsc.key</keyfile> -->
<!-- ./algorithm This optional node contains the encryption algorithm -->
<algorithm>AES</algorithm>
<!-- ./strength This optional node contains the algorithm key length -->
<strength>128</strength>
</encryption>
</security>
</lsc>
Please, don't change the xmlns value, and define at least one task.


You should try to run the quickstart tutorial, and adapt it to your needs:
http://lsc-project.org/wiki/documentation/latest/sample


Clément.
H***@ril.com
2014-11-28 10:22:40 UTC
Permalink
Thanks for pointing me to this useful link. It helped.

While doing ldeapsearch on localhost it is giving me below error:

ldapsearch -H ldap://localhost:33389 -w '' -x -D cn=Directory Manager,dc=lsc-project,dc=org
ldap_bind: Invalid credentials (49)

I have checked in sample lsc.xml and “secret” is the only password, still I am getting this error. Any idea how I can fix it?


"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-11-28 12:46:34 UTC
Permalink
Post by H***@ril.com
Thanks for pointing me to this useful link. It helped.
ldapsearch -H ldap://localhost:33389 -w '' -x -D cn=Directory
Manager,dc=lsc-project,dc=org
ldap_bind: Invalid credentials (49)
I have checked in sample lsc.xml and “secret” is the only password, still
I am getting this error. Any idea how I can fix it?
I think the correct DN in the sample is "cn=Directory Manager"




Clément.
H***@ril.com
2014-12-01 06:24:31 UTC
Permalink
Yes I am using the same. See my below command for sample:

~]# ldapsearch -H ldap://localhost:33389 -w secret -x -b cn=Directory Manager,dc=lsc-project,dc=org
ldap_bind: Invalid credentials (49)

Q-2: now I have configured my lsc.xml for AD to LDAP and while starting the daemon it gives below message:

2014/11/28 16:58:36 [lsc] Using JMX port 1099
Nov 28 16:58:38 - INFO - Logging configuration successfully loaded from /etc/lsc/logback.xml
Nov 28 16:58:38 - INFO - LSC configuration successfully loaded from /etc/lsc/
Nov 28 16:58:38 - ERROR - org.lsc.exception.LscConfigurationException: Configuration exception: null
2014/11/28 16:58:38 [lsc] LSC finished running


Configuration seems ok but still unable to start the daemon. So I want to know whether the daemon will be running on the time or we just need to keep proper configuration and run /bin/lsc command whenever required to sync the data?

Thanks.
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-12-01 08:26:40 UTC
Permalink
Post by H***@ril.com
~]# ldapsearch -H ldap://localhost:33389 -w secret -x -b cn=Directory
Manager,dc=lsc-project,dc=org
ldap_bind: Invalid credentials (49)
No, you use 'cn=Directory Manager,dc=lsc-project,dc=org' but the correct
value is 'cn=Directory Manager'
Post by H***@ril.com
Q-2: now I have configured my lsc.xml for AD to LDAP and while starting
2014/11/28 16:58:36 [lsc] Using JMX port 1099
Nov 28 16:58:38 - INFO - Logging configuration successfully loaded from
/etc/lsc/logback.xml
Nov 28 16:58:38 - INFO - LSC configuration successfully loaded from /etc/lsc/
Configuration exception: null
2014/11/28 16:58:38 [lsc] LSC finished running
Configuration seems ok but still unable to start the daemon. So I want to
know whether the daemon will be running on the time or we just need to keep
proper configuration and run /bin/lsc command whenever required to sync the
data?
Configuration is not ok: "org.lsc.exception.LscConfigurationException:
Configuration exception: null"

Check your lsc.xml syntax.

Clément.
H***@ril.com
2014-12-01 12:14:30 UTC
Permalink
Thanks Clement and able to run the sample now. Can you please point me to the sample lsc.xml which has Active Directory to LDAP sync?

-Hardik
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-12-01 12:32:10 UTC
Permalink
Post by H***@ril.com
Thanks Clement and able to run the sample now. Can you please point me
to the sample lsc.xml which has Active Directory to LDAP sync?
There is no lsc.xml, but some documentation here:
http://lsc-project.org/wiki/documentation/tutorial/openldaptoactivedirectory


Clément.
H***@ril.com
2014-12-02 11:56:47 UTC
Permalink
Hi,

Below is my task part and I am getting configuration test failed. I am not able to find out where I am doing mistake.

<task>
<name>adUser</name>
<ldapSourceService>
<name>testldap-source-service</name>
<connection reference="testldap" />
<baseDn>ou=People,dc=lsc-project,dc=org</baseDn>
<pivotAttributes>
<string>uid</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>givenName</string>
<string>mail</string>
<string>sn</string>
<string>uid</string>
</fetchedAttributes>
</ldapSourceService>
<ldapDestinationService>
<name>testad-dst-service</name>
<connection reference="testAD" />
<baseDn>cn=Users,dc=testrjil,dc=net</baseDn>
<pivotAttributes>
<string>sAMAccountName</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>givenName</string>
<string>mail</string>
<string>sAMAccountName</string>
<string>sn</string>
</fetchedAttributes>
</ldapDestinationService>
</task>
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-12-02 13:26:09 UTC
Permalink
Post by H***@ril.com
Hi,
Below is my task part and I am getting configuration test failed. I am not
able to find out where I am doing mistake.
<task>
<name>adUser</name>
<ldapSourceService>
<name>testldap-source-service</name>
<connection reference="testldap" />
<baseDn>ou=People,dc=lsc-project,dc=org</baseDn>
<pivotAttributes>
<string>uid</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>givenName</string>
<string>mail</string>
<string>sn</string>
<string>uid</string>
</fetchedAttributes>
</ldapSourceService>
<ldapDestinationService>
<name>testad-dst-service</name>
<connection reference="testAD" />
<baseDn>cn=Users,dc=testrjil,dc=net</baseDn>
<pivotAttributes>
<string>sAMAccountName</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>givenName</string>
<string>mail</string>
<string>sAMAccountName</string>
<string>sn</string>
</fetchedAttributes>
</ldapDestinationService>
</task>
You need to read the documentation about LSC configuration:
http://lsc-project.org/wiki/documentation/latest/configuration/tasks

You miss the sync options (
http://lsc-project.org/wiki/documentation/latest/configuration/syncoptions)
and all filters for your LDAP services.



Clément.
H***@ril.com
2014-12-04 06:22:05 UTC
Permalink
Hi,

Now I am getting below messages in logs:

Dec 04 11:48:40 - WARN - No clean filter has been specified for task=adUser. During the clean phase, LSC wouldn't be able to get the right entries and may delete all destination entries !
Dec 04 11:48:40 - ERROR - Synchronization aborted because no source object has been found !
Dec 04 11:48:40 - ERROR - Synchronization aborted because no source object has been found !

And below is my task configuration:

<tasks>
<task>
<name>adUser</name>
<bean>org.lsc.beans.SimpleBean</bean>
<ldapSourceService>
<name>ldap-source-service</name>
<connection reference="testldap" />
<baseDn>dc=lsc-project,dc=org</baseDn>
<pivotAttributes>
<string>uid</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>sn</string>
<string>uid</string>
</fetchedAttributes>
<getAllFilter>(objectClass=inetOrgPerson)</getAllFilter>
<getOneFilter>(&amp;(objectClass=inetOrgPerson)(mail={mail}))</getOneFilter>
</ldapSourceService>
<ldapDestinationService>
<name>testad-dst-service</name>
<connection reference="testAD" />
<baseDn>cn=Users,dc=testrjil,dc=net</baseDn>
<pivotAttributes>
<string>sAMAccountName</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>sAMAccountName</string>
</fetchedAttributes>
<getAllFilter>(objectClass=inetOrgPerson)</getAllFilter>
<getOneFilter>(&amp;(objectClass=inetOrgPerson)(mail={mail}))</getOneFilter>
</ldapDestinationService>
<propertiesBasedSyncOptions>
<mainIdentifier>"mail=" + srcBean.getDatasetFirstValueById("mail") + ",ou=People,dc=lsc-project,dc=org"</mainIdentifier>
<defaultDelimiter>;</defaultDelimiter>
<defaultPolicy>FORCE</defaultPolicy>
<conditions>
<create>true</create>
<update>true</update>
<delete>true</delete>
<changeId>true</changeId>
</conditions>
<dataset>
<name>objectclass</name>
<policy>KEEP</policy>
<createValues>
<string>"user"</string>
</createValues>
</dataset>
</propertiesBasedSyncOptions>

</task>
</tasks>

Can you please review and suggest what I am missing here?

"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
H***@ril.com
2014-12-04 07:11:39 UTC
Permalink
Now I am getting below error:

Dec 04 12:38:23 - ERROR - Error while adding entry cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org in directory :javax.naming.NameNotFoundException: [LDAP: error code 32 - 0000208D: NameErr: DSID-0310020A, problem 2001 (NO_OBJECT), data 0, best match of:
'DC=testrjil,DC=net'
]; remaining name 'cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org'
Dec 04 12:38:23 - ERROR - Error while synchronizing ID cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org: java.lang.Exception: Technical problem while applying modifications to the destination
# Thu Dec 04 12:38:23 IST 2014
dn: cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org
changetype: add
cn: Hardik Shah

I am trying to sync from LDAP to AD. Please suggest where I am doing mistake. Task configuration I already shared in my last mail.


"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-12-04 08:07:04 UTC
Permalink
Post by H***@ril.com
Dec 04 12:38:23 - ERROR - Error while adding entry
cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org in directory
'DC=testrjil,DC=net'
]; remaining name 'cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org'
Dec 04 12:38:23 - ERROR - Error while synchronizing ID
cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org: java.lang.Exception: Technical
problem while applying modifications to the destination
# Thu Dec 04 12:38:23 IST 2014
dn: cn=h.v.shah,ou=Sample,dc=lsc-project,dc=org
changetype: add
cn: Hardik Shah
I am trying to sync from LDAP to AD. Please suggest where I am doing
mistake. Task configuration I already shared in my last mail.
You need to configure <mainIdentifier> to match the destination branch of
your AD (cn=Users,dc=testrjil,dc=net)



Clément.
H***@ril.com
2014-12-04 10:48:08 UTC
Permalink
Still I get below error:

Dec 04 16:08:22 - WARN - No clean filter has been specified for task=adUser. During the clean phase, LSC wouldn't be able to get the right entries and may delete all destination entries !
Dec 04 16:08:23 - ERROR - Error while adding entry cn=h.v.shah,cn=Users,dc=testrjil,dc=net in directory :javax.naming.InvalidNameException: cn=h.v.shah,cn=Users: [LDAP: error code 34 - 00002081: NameErr: DSID-03050C42, problem 2003 (BAD_ATT_SYNTAX), data 0, best match of:
'cn=h.v.shah,cn=Users,dc=testrjil,dc=net'
]; remaining name 'cn=h.v.shah,cn=Users'
Dec 04 16:08:23 - ERROR - Error while synchronizing ID cn=h.v.shah,cn=Users,dc=testrjil,dc=net: java.lang.Exception: Technical problem while applying modifications to the destination

# Thu Dec 04 16:08:23 IST 2014
dn: cn=h.v.shah,cn=Users,dc=testrjil,dc=net
changetype: add
cn: Hardik Shah
objectclass: user
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Clément OUDOT
2014-12-04 10:55:23 UTC
Permalink
Post by H***@ril.com
Dec 04 16:08:22 - WARN - No clean filter has been specified for
task=adUser. During the clean phase, LSC wouldn't be able to get the right
entries and may delete all destination entries !
Dec 04 16:08:23 - ERROR - Error while adding entry
cn=h.v.shah,cn=Users,dc=testrjil,dc=net in directory
:javax.naming.InvalidNameException: cn=h.v.shah,cn=Users: [LDAP: error code
34 - 00002081: NameErr: DSID-03050C42, problem 2003 (BAD_ATT_SYNTAX), data
'cn=h.v.shah,cn=Users,dc=testrjil,dc=net'
]; remaining name 'cn=h.v.shah,cn=Users'
Dec 04 16:08:23 - ERROR - Error while synchronizing ID
cn=h.v.shah,cn=Users,dc=testrjil,dc=net: java.lang.Exception: Technical
problem while applying modifications to the destination
# Thu Dec 04 16:08:23 IST 2014
dn: cn=h.v.shah,cn=Users,dc=testrjil,dc=net
changetype: add
cn: Hardik Shah
objectclass: user
Now you need to learn a bit how to create an LDAP entry in AD. You miss at
least the sn attribute.


Clément.
H***@ril.com
2014-12-11 12:02:56 UTC
Permalink
I am still not able to resolve the issue in syncing Openldap data to AD. Errors are as below:

Dec 11 17:30:18 - ERROR - Error while adding entry cn=hvshah,cn=Users,dc=testrjil,dc=net in directory :javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - 00000057: LdapErr: DSID-0C090C30, comment: Error in attribute conversion operation, data 0, v1db0]; remaining name 'cn=hvshah,cn=Users'
Dec 11 17:30:18 - ERROR - Error while synchronizing ID cn=hvshah,cn=Users,dc=testrjil,dc=net: java.lang.Exception: Technical problem while applying modifications to the destination
# Thu Dec 11 17:30:18 IST 2014
dn: cn=hvshah,cn=Users,dc=testrjil,dc=net
changetype: add
mail: ***@testrjil.net
sn: HARDIK
cn: Hardik Shah
objectClass: ***@testrjil.net<mailto:***@testrjil.net>

and configuration of task is as below:

<tasks>
<task>
<name>adUser</name>
<bean>org.lsc.beans.SimpleBean</bean>
<ldapSourceService>
<name>ldap-source-service</name>
<connection reference="testldap" />
<baseDn>ou=Sample,dc=lsc-project,dc=org</baseDn>
<pivotAttributes>
<string>uid</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>sn</string>
<string>uid</string>
</fetchedAttributes>
<getAllFilter><![CDATA[(objectClass=inetOrgPerson)]]></getAllFilter>
<getOneFilter><![CDATA[(&(objectClass=inetOrgPerson)(uid={uid}))]]></getOneFilter>
<cleanFilter><![CDATA[(&(objectClass=inetOrgPerson)(uid={sAMAccountName}))]]></cleanFilter>
</ldapSourceService>
<ldapDestinationService>
<name>testad-dst-service</name>
<connection reference="testAD" />
<baseDn>cn=Users,dc=testrjil,dc=net</baseDn>
<pivotAttributes>
<string>sAMAccountName</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>objectClass</string>
<string>sAMAccountName</string>
<string>sn</string>
</fetchedAttributes>
<getAllFilter><![CDATA[(objectClass=user)]]></getAllFilter>
<getOneFilter><![CDATA[(&(objectClass=user)(sAMAccountName={uid}))]]></getOneFilter>
</ldapDestinationService>
<propertiesBasedSyncOptions>
<mainIdentifier>"cn=" + srcBean.getDatasetFirstValueById("uid") + ",cn=Users,dc=testrjil,dc=net"</mainIdentifier>
<defaultDelimiter>;</defaultDelimiter>
<defaultPolicy>FORCE</defaultPolicy>
<conditions>
<create>true</create>
<update>true</update>
<delete>true</delete>
</conditions>
<dataset>
<name>objectclass</name>
<policy>FORCE</policy>
<forceValues>
<string>srcBean.getDatasetFirstValueById("uid") + "@testrjil.net"</string>
</forceValues>
<createValues>
<string>srcBean.getDatasetFirstValueById("uid")</string>
</createValues>
</dataset>
</propertiesBasedSyncOptions>

</task>
</tasks>
"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Sébastien Bahloul
2014-12-11 12:13:34 UTC
Permalink
Hi Hardik,

Check your objectClass attribute values : it contains your email instead of
a valid objectClass

Regards,

Sebastien BAHLOUL
IAM / Security specialist
Ldap Synchronization Connector : http://lsc-project.org
Blog : http://sbahloul.wordpress.com/
Post by H***@ril.com
I am still not able to resolve the issue in syncing Openldap data to
Dec 11 17:30:18 - ERROR - Error while adding entry
cn=hvshah,cn=Users,dc=testrjil,dc=net in directory
:javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 -
00000057: LdapErr: DSID-0C090C30, comment: Error in attribute conversion
operation, data 0, v1db0]; remaining name 'cn=hvshah,cn=Users'
Dec 11 17:30:18 - ERROR - Error while synchronizing ID
cn=hvshah,cn=Users,dc=testrjil,dc=net: java.lang.Exception: Technical
problem while applying modifications to the destination
# Thu Dec 11 17:30:18 IST 2014
dn: cn=hvshah,cn=Users,dc=testrjil,dc=net
changetype: add
sn: HARDIK
cn: Hardik Shah
<tasks>
<task>
<name>adUser</name>
<bean>org.lsc.beans.SimpleBean</bean>
<ldapSourceService>
<name>ldap-source-service</name>
<connection reference="testldap" />
<baseDn>ou=Sample,dc=lsc-project,dc=org</baseDn>
<pivotAttributes>
<string>uid</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>sn</string>
<string>uid</string>
</fetchedAttributes>
<getAllFilter><![CDATA[(objectClass=inetOrgPerson)]]></getAllFilter>
<getOneFilter><![CDATA[(&(objectClass=inetOrgPerson)(uid={uid}))]]></getOneFilter>
<cleanFilter><![CDATA[(&(objectClass=inetOrgPerson)(uid={sAMAccountName}))]]></cleanFilter>
</ldapSourceService>
<ldapDestinationService>
<name>testad-dst-service</name>
<connection reference="testAD" />
<baseDn>cn=Users,dc=testrjil,dc=net</baseDn>
<pivotAttributes>
<string>sAMAccountName</string>
</pivotAttributes>
<fetchedAttributes>
<string>cn</string>
<string>mail</string>
<string>objectClass</string>
<string>sAMAccountName</string>
<string>sn</string>
</fetchedAttributes>
<getAllFilter><![CDATA[(objectClass=user)]]></getAllFilter>
<getOneFilter><![CDATA[(&(objectClass=user)(sAMAccountName={uid}))]]></getOneFilter>
</ldapDestinationService>
<propertiesBasedSyncOptions>
<mainIdentifier>"cn=" + srcBean.getDatasetFirstValueById("uid") +
",cn=Users,dc=testrjil,dc=net"</mainIdentifier>
<defaultDelimiter>;</defaultDelimiter>
<defaultPolicy>FORCE</defaultPolicy>
<conditions>
<create>true</create>
<update>true</update>
<delete>true</delete>
</conditions>
<dataset>
<name>objectclass</name>
<policy>FORCE</policy>
<forceValues>
testrjil.net"</string>
</forceValues>
<createValues>
<string>srcBean.getDatasetFirstValueById("uid")</string>
</createValues>
</dataset>
</propertiesBasedSyncOptions>
</task>
</tasks>
"*Confidentiality Warning*: This message and any attachments are intended
only for the use of the intended recipient(s), are confidential and may be
privileged. If you are not the intended recipient, you are hereby notified
that any review, re-transmission, conversion to hard copy, copying,
circulation or other use of this message and any attachments is strictly
prohibited. If you are not the intended recipient, please notify the sender
immediately by return email and delete this message and any attachments
from your system.
*Virus Warning:* Although the company has taken reasonable precautions to
ensure no viruses are present in this email. The company cannot accept
responsibility for any loss or damage arising from the use of this email or
attachment."
_______________________________________________________________
Ldap Synchronization Connector (LSC) - http://lsc-project.org
lsc-users mailing list
http://lists.lsc-project.org/listinfo/lsc-users
H***@ril.com
2014-12-11 12:24:52 UTC
Permalink
Sure thanks.
What should be in my dataset section? Am I doing any mistake here?
<dataset>
<name>objectClass</name>
<policy>FORCE</policy>
<forceValues>
<string>sAMAccountName</string>
</forceValues>
<createValues>
<string>uid</string>
</createValues>
</dataset>

"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Sébastien Bahloul
2014-12-11 12:31:02 UTC
Permalink
Try with <string>"sAMAccountName"</string>

Sebastien BAHLOUL
IAM / Security specialist
Ldap Synchronization Connector : http://lsc-project.org
Blog : http://sbahloul.wordpress.com/
Post by H***@ril.com
Sure thanks.
What should be in my dataset section? Am I doing any mistake here?
<dataset>
<name>objectClass</name>
<policy>FORCE</policy>
<forceValues>
<string>sAMAccountName</string>
</forceValues>
<createValues>
<string>uid</string>
</createValues>
</dataset>
"*Confidentiality Warning*: This message and any attachments are intended
only for the use of the intended recipient(s), are confidential and may be
privileged. If you are not the intended recipient, you are hereby notified
that any review, re-transmission, conversion to hard copy, copying,
circulation or other use of this message and any attachments is strictly
prohibited. If you are not the intended recipient, please notify the sender
immediately by return email and delete this message and any attachments
from your system.
*Virus Warning:* Although the company has taken reasonable precautions to
ensure no viruses are present in this email. The company cannot accept
responsibility for any loss or damage arising from the use of this email or
attachment."
Clément OUDOT
2014-12-11 13:32:18 UTC
Permalink
Post by Sébastien Bahloul
Try with <string>"sAMAccountName"</string>
Won't work.


Try to put a valid Active Directory object class, see
http://lsc-project.org/wiki/documentation/howto/activedirectory#non-standard_object_classes
and http://msdn.microsoft.com/en-us/library/ms683980%28v=vs.85%29.aspx

And a full how-to is available here:
http://lsc-project.org/wiki/documentation/tutorial/openldaptoactivedirectory#synchronization_options



Clément.
H***@ril.com
2014-12-11 15:38:13 UTC
Permalink
Thanks to all for helping for the valuable suggestion. I am able to start the daemon now and is successfully syncing the records from OpenLDAP to Active directory.


"Confidentiality Warning: This message and any attachments are intended only for the use of the intended recipient(s).
are confidential and may be privileged. If you are not the intended recipient. you are hereby notified that any
review. re-transmission. conversion to hard copy. copying. circulation or other use of this message and any attachments is
strictly prohibited. If you are not the intended recipient. please notify the sender immediately by return email.
and delete this message and any attachments from your system.

Virus Warning: Although the company has taken reasonable precautions to ensure no viruses are present in this email.
The company cannot accept responsibility for any loss or damage arising from the use of this email or attachment."
Loading...