Azure AD Sync/Connect Events

Here is a table of Azure AD Sync/Connect related entries that you will find in the Application log of your sync server. Use this table to quickly create filers and find what you are looking for. This is not a complete list!

Event IDLevelSourceTextDescriptionFamily
601InformationDirectory SynchronizationPassword Synchronization Manager has started. Indicates the password sync manager process has started for the specified AD domain.Password hash synchronization/write-back
605InformationDirectory SynchronizationThe following password changes failed to synchronized and have scheduled for retry.



Lists password changes that were note successful.Password hash synchronization/write-back
609InformationDirectory SynchronizationPassword Synchronization service has stopped.Password hash synchronization/write-back
611InformationDirectory SynchronizationDirectory Synchronization full sync is in progress. Password synchronization agent will be paused until directory synchronization full sync is complete.

Password sync is pausing until regular sync completes.Password hash synchronization/write-back
650InformationDirectory SynchronizationProvision credentials batch start. Count: <#>, TrackingID : Signifies the start of a credentials (password) sync batch. This event will repeat for each batch.Password hash synchronization/write-back
651InformationDirectory SynchronizationProvision credentials batch end. Count: 37, TrackingID : Signifies the end of a credentials (password) sync batch. This event will repeat for each batch.Password hash synchronization/write-back
653InformationDirectory SynchronizationProvision credentials ping start. TrackingID : Password hash synchronization/write-back
654InformationDirectory SynchronizationProvision credentials ping end. TrackingID : Password hash synchronization/write-back
656InformationDirectory SynchronizationPassword Change Request - Anchor : , Dn : , Change Date : The Anchor value will be found in Azure AD as the sourceAnchor attribute, thus connecting an on-premises object with a cloud object. Each event will have up to about 50 entries.Password hash synchronization/write-back
657InformationDirectory SynchronizationPassword Change Result - Anchor : , Dn : , PwdChangeOnLogon=, Result : .
Indicates the result of a particular password change operation against Azure AD. This event will repeat and include up to 50 entries.Password hash synchronization/write-back
658InformationDirectory SynchronizationWindows credential sync is disabled in the registryPassword hash synchronization/write-back
659InformationDirectory SynchronizationIsForcePasswordChangeOnLogonFeatureEnabled=Password hash synchronization/write-back
104InformationDirectory SynchronizationExport:: Iteration: <#>, Current batch size: <#>, Exported total: <#>, Successful total: <#>, TrackingId: .ExportObject import/synchronization/export
105InformationDirectory SynchronizationImport:: Iteration: <#>, Current batch size: <#>, Imported total: <#>, More: , TrackingId: , SyncCookie: .ImportObject import/synchronization/export
106ErrorDirectory SynchronizationFailed to connect to Windows Azure Active Directory during export. Exception: Microsoft.Online.Coexistence.ProvisionException: An unknown error occurred with the Microsoft Online Services Sign-in Assistant. Contact Technical Support. ---> Microsoft.Online.Coexistence.Security.WindowsLiveException: SetCredential() failed. Contact Technical Support.
at Microsoft.Online.Coexistence.Security.LiveIdentityManager.OpenIdentity(String federationProviderId, String userName, String password)
at Microsoft.Online.Coexistence.ProvisionHelper.GetLiveCompactToken(String userName, String userPassword)
--- End of inner exception stack trace ---
at Microsoft.Online.Coexistence.ProvisionHelper.WindowsLiveExceptionHandler(WindowsLiveException ex)
at Microsoft.Online.Coexistence.ProvisionHelper.GetLiveCompactToken(String userName, String userPassword)
at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.Initialize()
at Microsoft.Azure.ActiveDirectory.Connector.DirSyncConfigurationAdapter.GetCurrentCloudDirSyncConfiguration()
at Microsoft.Azure.ActiveDirectory.Connector.Connector.OpenExportConnection(KeyedCollection`2 configParameters, Schema schema, OpenExportConnectionRunStep openExportConnectionRunStep).
Object import/synchronization/export
109ErrorDirectory SynchronizationFailure while importing entries from Windows Azure Active Directory. Exception: Microsoft.Online.Coexistence.ProvisionException: An unknown error occurred with the Microsoft Online Services Sign-in Assistant. Contact Technical Support. ---> Microsoft.Online.Coexistence.Security.WindowsLiveException: SetCredential() failed. Contact Technical Support.
at Microsoft.Online.Coexistence.Security.LiveIdentityManager.OpenIdentity(String federationProviderId, String userName, String password)
at Microsoft.Online.Coexistence.ProvisionHelper.GetLiveCompactToken(String userName, String userPassword)
--- End of inner exception stack trace ---
at Microsoft.Azure.ActiveDirectory.Connector.GetImportEntriesTask.GetNextBatch()
at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntriesCore()
at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntries(GetImportEntriesRunStep getImportEntriesRunStep).
Object import/synchronization/export
114InformationDirectory SynchronizationExport cycle completed. Tracking id: Export. This event will repeat for each cycle.Object import/synchronization/export
115InformationDirectory SynchronizationProvisioningServiceAdapter::ExecuteWithRetry: Action: ProvisionCredentials, Attempt: 0, Exception: Microsoft.Online.Coexistence.ProvisionRetryException: An error occurred. Error Code: 51. Error Description: Access to Azure Active Directory has been denied. Contact Technical Support. Tracking ID: bd0defbf-77ce-4ee6-afe6-6ec73537325e Server Name: .
at Microsoft.Online.Coexistence.ProvisionHelper.AdminWebServiceFaultHandler(FaultException`1 adminwebFault)
at Microsoft.Online.Coexistence.ProvisionHelper.InvokeAwsAPI[T](Func`1 awsOperation, String opsLabel)
at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.<>c__DisplayClassb.b__a()
at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.ExecuteWithRetry(String actionName, Action action).
Object import/synchronization/export
116InformationDirectory SynchronizationCalling UpdateDirSyncConfiguration with: [CloudDirSyncConfiguration [PreventAccidentalDeletion DeletionPrevention=EnabledForCount, ThresholdCount=500, ThresholdPercentage=0], [CurrentExport DirSyncObjectAdds=0, DirSyncObjectDeletes=0, DirSyncObjectUpdates=0, DirSyncClientMachineName=, TotalConnectorSpaceObjects=2722], [Writeback UnifiedGroupContainer=, UserContainer=]]Object import/synchronization/export
116InformationDirectory SynchronizationGetting the current DirSyncConfiguration.Object import/synchronization/export
116InformationDirectory SynchronizationReturned configuration: [CloudDirSyncConfiguration [PreventAccidentalDeletion DeletionPrevention=EnabledForCount, ThresholdCount=500, ThresholdPercentage=0], [CurrentExport DirSyncObjectAdds=0, DirSyncObjectDeletes=0, DirSyncObjectUpdates=9, DirSyncClientMachineName=, TotalConnectorSpaceObjects=2722], [Writeback UnifiedGroupContainer=, UserContainer=]]Object import/synchronization/export
117InformationDirectory SynchronizationImport prefetch:: Start - , End , Idle 00:00:00Object import/synchronization/export
904InformationDirectorySyncClientCmdImport/Sync/Export cycle completed (Initial).
Starting: Device Certificate Sync Step...
Finished: Device Certificate Sync Step. Duration: 0.045 sec.
Finished: Purging Run History. Duration: 0.144 sec.
Finished: Running the AAD Password Reset Feature. Duration: 0.746 sec.
Starting: Purging Run History...
Finished: Device Certificate Sync Step. Duration: 0.043 sec.
Starting: Initializing the program configuration...
Starting: Device Certificate Sync Step...
Starting: Purging Run History...
Finished: Purging Run History. Duration: 0.72 sec.
Starting: Getting the AAD Connector Name...
Finished: Getting the AAD Connector Name. Duration: 0.679 sec.
Finished: Getting the AD Connector Names. Duration: 0.879 sec.
Finished: Initializing the program configuration. Duration: 0.039 sec.
Starting: Getting the AD Connector Names...
Exporting to all Sources
Finished
Exporting to Target
Synchronizing from all Sources
Synchronizing from Target
AAD password reset is not currently configured.
Finished: Running the AAD Password Reset Feature. Duration: 9.605 sec.
Starting: Running the AAD Password Reset Feature...
Import/Sync/Export cycle completed (Delta).
Finished: Executing the run profiles. Duration: 104.649 sec.
Exporting to all Sources
Synchronizing from all Sources
Synchronizing from Target
Importing
Import/Sync/Export cycle started (Delta).
Initializing
Import/Sync/Export cycle completed (Delta).
Finished: Executing the run profiles. Duration: 18.283 sec.
Events from the DirectorySyncClientCmd.exe tool used by Task Scheduler and Azure AD Connect setup to run sync.Object import/synchronization/export
904InformationMicrosoftAzureActiveDirectoryClientStarting: Setting up the ......
Finished: Running SyncScheduler task.. Duration: 0.131 sec.
Starting: Enabling SyncScheduler task....
Finished: Running SyncScheduler task.. Duration: 2.573 sec.
Starting: Running SyncScheduler task....
Finished: Enabling SyncScheduler task.. Duration: 2.17 sec.
Starting: Setting up the ......
Finished: Setting up the .... Duration: 0.789 sec.
904InformationAzureActiveDirectorySyncEngineEach event displays one of the install/setup/uninstall steps of Azure AD Connect setup.Setup
905WarningDirectorySyncClientCmdAttempting to obtain Azure AD Sync Scheduler mutex
905WarningAzureActiveDirectorySyncEngineRemoveSqlLocalDbInstance: Error while removing database ADSync. This may be expected. Details: Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessExecutionFailedException: Exception: Execution failed with errorCode: 1.

Details: Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : SQL Server Network Interfaces: The specified LocalDB instance does not exist.
[x89C50107]. .
Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : Login timeout expired.
Sqlcmd: Error: Microsoft SQL Server Native Client 11.0 : A network-related or instance-specific error has occurred while establishing a connection to SQL Server. Server is not found or not accessible. Check if instance name is correct and if SQL Server is configured to allow remote connections. For more information see SQL Server Books Online..

at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessAdapter.StartProcessCore(String fileName, String arguments, String workingDirectory, NetworkCredential credential, Boolean loadUserProfile, Boolean hideWindow, Boolean waitForExit)
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ProcessAdapter.StartBackgroundProcessAndWaitForExit(String fileName, String arguments, String workingDirectory, NetworkCredential credential, Boolean loadUserProfile)
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.SqlCmdAdapter.ExecuteCommand(String arguments, NetworkCredential credential)
at Microsoft.Azure.ActiveDirectory.Synchronization.Setup.SynchronizationServiceSetupTask.<>c__DisplayClass1d.b__1c()
906ErrorDirectorySyncClientCmdDirectorySyncClientCmd: invalid command line argument: (INTIAL)
2001InformationADSyncThe service was started successfully.Service
2002InformationADSyncThe service was stopped successfully.Service
6012WarningADSyncThe management agent failed on run profile "Full Import" because the management agent did not import any objects during the run step.
6100WarningADSyncThe management agent step execution completed on run profile "Full Synchronization" with errors.

Additional Information
Discovery Errors : "0"
Synchronization Errors : "0"
Metaverse Retry Errors : "458"
Export Errors : "0"
Warnings : "0"

User Action
View the management agent run history for details.
6105WarningADSyncThe management agent step execution completed on run profile "Full Import" but some objects had exported changes that were not confirmed on import.

Additional Information
Discovery Errors : "0"
Synchronization Errors : "0"
Metaverse Retry Errors : "0"
Export Errors : "0"
Warnings : "5"

User Action
View the management agent run history for details.
6110WarningADSyncThe management agent step execution completed on run profile "Full Import" but the watermark was not saved.

Additional Information
Discovery Errors : "0"
Synchronization Errors : "0"
Metaverse Retry Errors : "0"
Export Errors : "0"
Warnings : "0"

User Action
View the management agent run history for details.
6126WarningADSyncThe management agent completed run profile "Delta Import" with a delta import or delta synchronization step type. The rules configuration has changed since the last full import or full synchronization.

User Action
To ensure the updated rules are applied to all objects, a run with step type of full import and full synchronization should be completed.
6127WarningADSyncThe management agent completed run profile with a delta import or delta synchronization step type. The rules configuration has changed since the last full synchronization.

User Action
To ensure the updated rules are applied to all objects, a run with step type of full synchronization should be completed.
6201InformationADSyncThe server encryption keys have been successfully created.

User Action
Store a backup of the encryption keys in a secure location. This will be required for server restore operations.
6801ErrorADSyncThe extensible extension returned an unsupported error.
The stack trace is:

"Microsoft.Online.Coexistence.ProvisionException: An unknown error occurred with the Microsoft Online Services Sign-in Assistant. Contact Technical Support. ---> Microsoft.Online.Coexistence.Security.WindowsLiveException: SetCredential() failed. Contact Technical Support.
at Microsoft.Online.Coexistence.Security.LiveIdentityManager.OpenIdentity(String federationProviderId, String userName, String password)
at Microsoft.Online.Coexistence.ProvisionHelper.GetLiveCompactToken(String userName, String userPassword)
--- End of inner exception stack trace ---
at Microsoft.Azure.ActiveDirectory.Connector.GetImportEntriesTask.GetNextBatch()
at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntriesCore()
at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntries(GetImportEntriesRunStep getImportEntriesRunStep)
Azure AD Sync 1.0.8667.0"
6803ErrorADSyncThe management agent failed on run profile "Export" because the server encountered errors.
6941ErrorADSyncECMA2 MA export run caused an error.

Error Name:
Error Detail:

Tracking Id:
DataValidationFailed
InvalidSoftMatch
AttributeValueMustBeUnique
IdentityDataValidationFailed
6943InformationADSyncPassword sync started for management agent .
0ErrorDirectory SynchronizationAn unknown error occurred with the Microsoft Online Services Sign-in Assistant. Contact Technical Support. SetCredential() failed. Contact Technical Support. (0x8009000B)

 

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.