Reference for ForgeRock Directory Services error messages.

Preface

The ForgeRock Common REST API works across the platform to provide common ways to access web resources and collections of resources.

ForgeRock Identity Platform™ serves as the basis for our simple and comprehensive Identity and Access Management solution. We help our customers deepen their relationships with their customers, and improve the productivity and connectivity of their employees and partners. For more information about ForgeRock and about the platform, see https://www.forgerock.com.

This reference lists server error messages by category. For other reference information, see the Reference instead.

Chapter 1. Category: Access Control

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 104

Severity: ERROR

Message: The global access control policy defined in "%s" could not be parsed because it contains an invalid target DN pattern "%s".

ID: 105

Severity: ERROR

Message: The global access control policy defined in "%s" could not be parsed because it contains an invalid user DN pattern "%s".

ID: 107

Severity: ERROR

Message: The global access control policy defined in "%s" could not be parsed because it contains an unrecognized control alias "%s".

ID: 108

Severity: ERROR

Message: The global access control policy defined in "%s" could not be parsed because it contains an unrecognized extended operation alias "%s".

Chapter 2. Category: Administration Framework

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: An error occurred while trying to retrieve relation configuration entry %s: %s.

ID: 3

Severity: ERROR

Message: An error occurred while trying to retrieve the managed object configuration entry %s: %s.

ID: 4

Severity: ERROR

Message: The managed object configuration entry %s does not appear to exist in the Directory Server configuration. This is a required entry.

ID: 5

Severity: ERROR

Message: An error occurred while trying to decode the managed object configuration entry %s: %s.

ID: 6

Severity: ERROR

Message: The Directory Server was unable to load class %s and use it to create a component instance as defined in configuration entry %s. The error that occurred was: %s. This component will be disabled.

ID: 9

Severity: ERROR

Message: The Directory Server jar file %s in directory %s cannot be loaded because an unexpected error occurred while trying to open the file for reading: %s.

ID: 13

Severity: ERROR

Message: Unable to read the Directory Server extensions because the extensions directory %s exists but is not a directory.

ID: 14

Severity: ERROR

Message: Unable to read the Directory Server extensions from directory %s because an unexpected error occurred while trying to list the files in that directory: %s.

ID: 15

Severity: ERROR

Message: The core administration manifest file %s cannot be located.

ID: 17

Severity: ERROR

Message: The administration manifest file %s associated with the extension %s cannot be loaded because an unexpected error occurred while trying to read it: %s.

ID: 57

Severity: ERROR

Message: Unable to register an add/delete listener against the entry "%s" because it does not exist in the configuration.

ID: 74

Severity: ERROR

Message: Reason unknown.

ID: 75

Severity: ERROR

Message: A configuration exception occurred while evaluating a constraint: %s.

ID: 82

Severity: ERROR

Message: The %s could be found but did not contain any type information (e.g. missing object classes in LDAP).

ID: 83

Severity: ERROR

Message: The %s could be found but did not contain the expected type information (e.g. incorrect object classes in LDAP).

ID: 84

Severity: ERROR

Message: The %s could be found but its type resolved to an abstract managed object definition.

ID: 86

Severity: ERROR

Message: The default values for the "%s" property could not be determined.

ID: 87

Severity: ERROR

Message: The value "%s" is not a valid value for the "%s" property, which must have the following syntax: %s.

ID: 89

Severity: ERROR

Message: The "%s" property must be specified as it is mandatory.

ID: 90

Severity: ERROR

Message: The "%s" property must not be modified as it is read-only.

ID: 91

Severity: ERROR

Message: The "%s" property must not contain more than one value.

ID: 92

Severity: ERROR

Message: An internal error occurred while processing property "%s": unknown property type "%s".

ID: 93

Severity: ERROR

Message: Authentication failure.

ID: 94

Severity: ERROR

Message: The requested authentication mechanism is not supported by the server.

ID: 95

Severity: ERROR

Message: Authorization failure.

ID: 96

Severity: ERROR

Message: A communication problem occurred while contacting the server.

ID: 97

Severity: ERROR

Message: The operation was rejected for the following reason: %s.

ID: 98

Severity: ERROR

Message: The operation was rejected for the following reasons: %s.

ID: 99

Severity: ERROR

Message: The operation could not be performed because a conflicting change has already occurred. There may be another client administration tool in use.

ID: 100

Severity: ERROR

Message: The %s could not be decoded due to the following reason: %s.

ID: 101

Severity: ERROR

Message: The %s could not be decoded due to the following reasons: %s.

ID: 102

Severity: ERROR

Message: Empty managed object names are not permitted.

ID: 103

Severity: ERROR

Message: Blank managed object names are not permitted.

ID: 104

Severity: ERROR

Message: The managed object name "%s" is not a valid value for the naming property "%s", which must have the following syntax: %s.

ID: 105

Severity: ERROR

Message: The managed object name "%s" is not permitted.

ID: 106

Severity: ERROR

Message: The managed object could not be created because there is an existing managed object with the same name.

ID: 107

Severity: ERROR

Message: The requested managed object could not be found.

ID: 108

Severity: ERROR

Message: The "%s" property is mandatory.

ID: 109

Severity: ERROR

Message: The following properties are mandatory: %s.

ID: 110

Severity: ERROR

Message: The property "%s" was not recognized.

ID: 111

Severity: ERROR

Message: A communication problem occurred while contacting the server: %s.

ID: 112

Severity: ERROR

Message: The following constraint violation occurred: %s.

ID: 113

Severity: ERROR

Message: The following constraint violations occurred: %s.

ID: 114

Severity: ERROR

Message: The value "%s" in property "%s" in the %s in entry "%s" refers to a non-existent %s in entry "%s".

ID: 116

Severity: ERROR

Message: The value "%s" in property "%s" in the %s in entry "%s" refers to a disabled %s in entry "%s".

ID: 117

Severity: ERROR

Message: The %s in entry "%s" cannot be deleted because it is referenced by the "%s" property of the %s in entry "%s".

ID: 118

Severity: ERROR

Message: The %s in entry "%s" cannot be disabled because it is referenced by the "%s" property of the %s in entry "%s".

ID: 120

Severity: ERROR

Message: An unexpected error occurred while reading the manifest file: %s.

ID: 121

Severity: ERROR

Message: An error occurred while attempting to load class "%s": %s.

ID: 122

Severity: ERROR

Message: Unable to to find the getInstance() method in the managed object definition class "%s": %s.

ID: 123

Severity: ERROR

Message: Unable to to invoke the getInstance() method in the managed object definition class "%s": %s.

ID: 124

Severity: ERROR

Message: Unable initialize the "%s" managed object definition in class "%s": %s.

ID: 125

Severity: ERROR

Message: The extension "%s" with manifest file %s cannot be loaded because an unexpected error occurred while trying to initialize it: %s.

ID: 126

Severity: ERROR

Message: The core administration classes could not be loaded from manifest file %s because an unexpected error occurred: %s.

ID: 127

Severity: ERROR

Message: The %s "%s" referenced in property "%s" does not exist.

ID: 128

Severity: ERROR

Message: The %s "%s" referenced in property "%s" exists but has an invalid configuration: %s.

ID: 129

Severity: ERROR

Message: The %s "%s" referenced in property "%s" is disabled.

ID: 130

Severity: ERROR

Message: The "%s" property in the %s called "%s" references this %s.

ID: 131

Severity: ERROR

Message: The "%s" property in the %s references this %s.

ID: 132

Severity: ERROR

Message: This %s cannot be disabled because it is referenced by the "%s" property in the %s called "%s".

ID: 133

Severity: ERROR

Message: This %s cannot be disabled because it is referenced by the "%s" property in the %s.

ID: 134

Severity: ERROR

Message: An error occurred while attempting to determine if the %s in entry %s is enabled: %s.

ID: 135

Severity: ERROR

Message: The administration connector self-signed certificate cannot be generated because the following error occurred: %s.

ID: 136

Severity: ERROR

Message: The administration connector self-signed certificate cannot be generated because the following files are missing: %s.

Chapter 3. Category: Administration Tools

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: N/A

Severity: ERROR

Message: The registration information of server %s and server %s could not be merged. Reasons:%n%s.

Chapter 4. Category: Configuration Management

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: Configuration attribute %s is required to have at least one value but the resulted operation would have removed all values.

ID: 2

Severity: ERROR

Message: Provided value %s for configuration attribute %s was rejected. The reason provided was: %s.

ID: 3

Severity: ERROR

Message: Configuration attribute %s is single-valued, but multiple values were provided.

ID: 4

Severity: ERROR

Message: Configuration attribute %s is single-valued, but adding the provided value(s) would have given it multiple values.

ID: 5

Severity: ERROR

Message: Configuration attribute %s already contains a value %s.

ID: 6

Severity: ERROR

Message: Cannot remove value %s from configuration attribute %s because the specified value does not exist.

ID: 7

Severity: ERROR

Message: Unable to set the value for Boolean configuration attribute %s because the provided value %s was not either 'true' or 'false'.

ID: 8

Severity: ERROR

Message: Unable to retrieve the value for configuration attribute %s as an integer because that attribute does not have any values.

ID: 9

Severity: ERROR

Message: Unable to retrieve the value for configuration attribute %s as an integer because that attribute has multiple values.

ID: 10

Severity: ERROR

Message: Unable to retrieve the value for configuration attribute %s as a Java int because the value is outside the allowable range for an int.

ID: 11

Severity: ERROR

Message: Unable to set the value for integer configuration attribute %s because the provided value %s cannot be interpreted as an integer value: %s.

ID: 12

Severity: ERROR

Message: Unable to set the value for configuration attribute %s because the provided value %d is less than the lowest allowed value of %d.

ID: 13

Severity: ERROR

Message: Unable to set the value for configuration attribute %s because the provided value %d is greater than the largest allowed value of %d.

ID: 14

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as an integer value: %s.

ID: 15

Severity: ERROR

Message: Unable to retrieve the value for configuration attribute %s as a string because that attribute does not have any values.

ID: 16

Severity: ERROR

Message: Unable to retrieve the value for configuration attribute %s as a string because that attribute has multiple values.

ID: 17

Severity: ERROR

Message: An empty value string was provided for configuration attribute %s.

ID: 18

Severity: ERROR

Message: The value %s is not included in the list of acceptable values for configuration attribute %s.

ID: 19

Severity: ERROR

Message: '%s' is not a valid unit for configuration attribute %s.

ID: 20

Severity: ERROR

Message: Cannot decode %s as an integer value and a unit for configuration attribute %s because no value/unit delimiter could be found.

ID: 21

Severity: ERROR

Message: Could not decode the integer portion of value %s for configuration attribute %s: %s.

ID: 22

Severity: ERROR

Message: The provided value %s for integer with unit attribute %s is not allowed: %s.

ID: 23

Severity: ERROR

Message: Unable to add configuration entry %s as a child of configuration entry %s because a child entry was already found with that DN.

ID: 24

Severity: ERROR

Message: Unable to remove entry %s as a child of configuration entry %s because that entry did not have a child with the specified DN.

ID: 25

Severity: ERROR

Message: Unable to remove entry %s as a child of configuration entry %s because that entry had children of its own and non-leaf entries may not be removed.

ID: 26

Severity: ERROR

Message: The specified configuration file %s does not exist or is not readable.

ID: 27

Severity: ERROR

Message: An unexpected error occurred while attempting to determine whether configuration file %s exists: %s.

ID: 28

Severity: ERROR

Message: An error occurred while attempting to open the configuration file %s for reading: %s.

ID: 29

Severity: ERROR

Message: An error occurred while attempting to read the contents of configuration file %s: %s.

ID: 30

Severity: ERROR

Message: Invalid configuration attribute %s detected: the only attribute option allowed in the Directory Server configuration is "pending" to indicate the set of pending values.

ID: 31

Severity: ERROR

Message: An error occurred at or near line %d while trying to parse the configuration from LDIF file %s: %s.

ID: 32

Severity: ERROR

Message: The specified configuration file %s does not appear to contain any configuration entries.

ID: 33

Severity: ERROR

Message: The first entry read from LDIF configuration file %s had a DN of "%s" rather than the expected "%s" which should be used as the Directory Server configuration root.

ID: 34

Severity: ERROR

Message: An unexpected error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 35

Severity: ERROR

Message: Configuration entry %s starting at or near line %s in the LDIF configuration file %s has the same DN as another entry already read from that file.

ID: 36

Severity: ERROR

Message: Configuration entry %s starting at or near line %d in the configuration LDIF file %s does not appear to have a parent entry (expected parent DN was %s).

ID: 37

Severity: ERROR

Message: The Directory Server was unable to determine the parent DN for configuration entry %s starting at or near line %d in the configuration LDIF file %s.

ID: 38

Severity: ERROR

Message: Unable to determine the Directory Server instance root from either an environment variable or based on the location of the configuration file. Please set an environment variable named %s with a value containing the absolute path to the server installation root.

ID: 39

Severity: ERROR

Message: An unexpected error occurred while trying to write configuration entry %s to LDIF: %s.

ID: 40

Severity: ERROR

Message: An unexpected error occurred while trying to close the LDIF writer: %s.

ID: 41

Severity: ERROR

Message: The Directory Server configuration may not be altered by importing a new configuration from LDIF.

ID: 49

Severity: ERROR

Message: An error occurred while attempting to create a Directory Server logger from the information in configuration entry %s: %s.

ID: 50

Severity: ERROR

Message: Configuration entry %s does not contain a valid objectclass for a Directory Server access, error, or debug logger definition.

ID: 54

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server access logger: %s.

ID: 55

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server error logger: %s.

ID: 56

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server debug logger: %s.

ID: 64

Severity: ERROR

Message: Configuration attribute %s appears to contain multiple pending value sets.

ID: 65

Severity: ERROR

Message: Configuration attribute %s appears to contain multiple active value sets.

ID: 66

Severity: ERROR

Message: Configuration attribute %s does not contain an active value set.

ID: 67

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as an integer value because the element was of an invalid type (%s).

ID: 68

Severity: ERROR

Message: Unable to parse value for configuration attribute %s as a set of integer values because the array contained elements of an invalid type (%s).

ID: 69

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as a string value: %s.

ID: 70

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as a string value because the element was of an invalid type (%s).

ID: 71

Severity: ERROR

Message: Unable to parse value for configuration attribute %s as a set of string values because the array contained elements of an invalid type (%s).

ID: 72

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as an integer with unit value because the element was of an invalid type (%s).

ID: 74

Severity: ERROR

Message: Configuration entry %s does not contain attribute %s (or that attribute exists but is not accessible using JMX).

ID: 78

Severity: ERROR

Message: There is no method %s for any invokable component registered with configuration entry %s.

ID: 83

Severity: ERROR

Message: The Directory Server could not register a JMX MBean for the component associated with configuration entry %s: %s.

ID: 84

Severity: ERROR

Message: An unexpected error occurred while trying to export the Directory Server configuration to LDIF: %s.

ID: 94

Severity: ERROR

Message: Worker thread "%s" has experienced too many repeated failures while attempting to retrieve the next operation from the work queue (%d failures experienced, maximum of %d failures allowed). This worker thread will be destroyed.

ID: 95

Severity: ERROR

Message: A problem occurred while trying to create and start an instance of class %s to use as a monitor provider for the Directory Server work queue: %s. No monitor information will be available for the work queue.

ID: 98

Severity: ERROR

Message: A null value was provided for DN configuration attribute %s.

ID: 99

Severity: ERROR

Message: An error occurred while trying to parse value "%s" of attribute %s as a DN: %s.

ID: 100

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as a DN: %s.

ID: 101

Severity: ERROR

Message: Unable to parse value %s for configuration attribute %s as a DN because the element was of an invalid type (%s).

ID: 102

Severity: ERROR

Message: Unable to parse value for configuration attribute %s as a set of DN values because the array contained elements of an invalid type (%s).

ID: 103

Severity: ERROR

Message: An unexpected error occurred while trying to register the configuration handler base DN "%s" as a private suffix with the Directory Server: %s.

ID: 104

Severity: ERROR

Message: An error occurred while trying to retrieve configuration entry cn=Backends,cn=config in order to initialize the Directory Server backends: %s.

ID: 105

Severity: ERROR

Message: The entry cn=Backends,cn=config does not appear to exist in the Directory Server configuration. This is a required entry.

ID: 107

Severity: ERROR

Message: An unexpected error occurred while interacting with backend configuration entry %s: %s.

ID: 112

Severity: ERROR

Message: An unexpected error occurred while attempting to determine whether the backend associated with configuration entry %s should be enabled or disabled: %s. It will be disabled.

ID: 115

Severity: ERROR

Message: The Directory Server was unable to load class %s and use it to create a backend instance as defined in configuration entry %s. The error that occurred was: %s. This backend will be disabled.

ID: 116

Severity: ERROR

Message: An error occurred while trying to initialize a backend loaded from class %s with the information in configuration entry %s: %s. This backend will be disabled.

ID: 117

Severity: ERROR

Message: The class %s specified in configuration entry %s does not contain a valid Directory Server backend implementation.

ID: 140

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a monitor provider as defined in configuration entry %s: %s.

ID: 154

Severity: ERROR

Message: An error occurred while trying to initialize a connection handler loaded from class %s with the information in configuration entry %s: %s. This connection handler will be disabled.

ID: 172

Severity: ERROR

Message: An error occurred while trying to initialize a matching rule loaded from class %s with the information in configuration entry %s: %s. This matching rule will be disabled.

ID: 186

Severity: ERROR

Message: An error occurred while trying to initialize an attribute syntax loaded from class %s with the information in configuration entry %s: %s. This syntax will be disabled.

ID: 188

Severity: ERROR

Message: Unable to read the Directory Server schema definitions because the schema directory %s does not exist.

ID: 189

Severity: ERROR

Message: Unable to read the Directory Server schema definitions because the schema directory %s exists but is not a directory.

ID: 190

Severity: ERROR

Message: Unable to read the Directory Server schema definitions from directory %s because an unexpected error occurred while trying to list the files in that directory: %s.

ID: 200

Severity: ERROR

Message: An unexpected error occurred that prevented the server from installing its default entry cache framework: %s.

ID: 202

Severity: ERROR

Message: An error occurred while attempting to initialize an instance of class %s for use as the Directory Server entry cache: %s. As a result, the entry cache will be disabled.

ID: 203

Severity: ERROR

Message: The configuration for the entry cache defined in configuration entry %s was not acceptable: %s.

ID: 204

Severity: ERROR

Message: The configuration for the entry cache defined in configuration entry %s was not acceptable: the entry cache level %d is already in use.

ID: 215

Severity: ERROR

Message: An unexpected error occurred while attempting to remove entry %s as a child of configuration entry %s: %s.

ID: 228

Severity: ERROR

Message: Configuration attribute %s is read-only and its values may not be altered.

ID: 245

Severity: ERROR

Message: An error occurred while attempting to initialize an instance of class %s as a Directory Server plugin using the information in configuration entry %s: %s. This plugin will be disabled.

ID: 256

Severity: ERROR

Message: Class %s specified in configuration entry %s does not contain a valid extended operation handler implementation: %s.

ID: 261

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as an extended operation handler as defined in configuration entry %s: %s.

ID: 277

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a SASL mechanism handler as defined in configuration entry %s: %s.

ID: 278

Severity: ERROR

Message: Entry %s cannot be removed from the Directory Server configuration because that DN does not have a parent.

ID: 280

Severity: ERROR

Message: Entry %s cannot be added to the Directory Server configuration because another configuration entry already exists with that DN.

ID: 281

Severity: ERROR

Message: Entry %s cannot be added to the Directory Server configuration because that DN does not have a parent.

ID: 282

Severity: ERROR

Message: Entry %s cannot be added to the Directory Server configuration because its parent entry %s does not exist.

ID: 283

Severity: ERROR

Message: The Directory Server is unwilling to add configuration entry %s because one of the add listeners registered with the parent entry %s rejected this change with the message: %s.

ID: 284

Severity: ERROR

Message: An unexpected error occurred while attempting to add configuration entry %s as a child of entry %s: %s.

ID: 285

Severity: ERROR

Message: Entry %s cannot be removed from the Directory Server configuration because the specified entry does not exist.

ID: 286

Severity: ERROR

Message: Entry %s cannot be removed from the Directory Server configuration because the specified entry has one or more subordinate entries.

ID: 287

Severity: ERROR

Message: Entry %s cannot be removed from the Directory Server configuration because the entry does not have a parent and removing the configuration root entry is not allowed.

ID: 288

Severity: ERROR

Message: Entry %s cannot be removed from the Directory Server configuration because one of the delete listeners registered with the parent entry %s rejected this change with the message: %s.

ID: 289

Severity: ERROR

Message: An unexpected error occurred while attempting to remove configuration entry %s as a child of entry %s: %s.

ID: 290

Severity: ERROR

Message: Entry %s cannot be modified because the specified entry does not exist.

ID: 291

Severity: ERROR

Message: Entry %s cannot be modified because one of the configuration change listeners registered for that entry rejected the change: %s.

ID: 292

Severity: ERROR

Message: An unexpected error occurred while attempting to modify configuration entry %s as a child of entry %s: %s.

ID: 293

Severity: ERROR

Message: The search operation cannot be processed because base entry %s does not exist.

ID: 294

Severity: ERROR

Message: The search operation cannot be processed because the specified search scope %s is invalid.

ID: 300

Severity: ERROR

Message: An error occurred while attempting to export the new Directory Server configuration to file %s: %s.

ID: 301

Severity: ERROR

Message: An error occurred while attempting to rename the new Directory Server configuration from file %s to %s: %s.

ID: 302

Severity: ERROR

Message: Modify DN operations are not allowed in the Directory Server configuration.

ID: 328

Severity: ERROR

Message: Indicates whether the Directory Server trust manager provider should be enabled. A trust manager provider is required for operations that require access to a trust manager (e.g., communication over SSL). Changes to this configuration attribute will take effect immediately, but will only impact future attempts to access the trust manager.

ID: 376

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a password storage scheme as defined in configuration entry %s: %s.

ID: 377

Severity: ERROR

Message: Unable to add a new password storage scheme entry with DN %s because there is already a storage scheme registered with that DN.

ID: 422

Severity: ERROR

Message: The Directory Server was unable to acquire a shared lock for backend %s: %s. This generally means that the backend is in use by a process that requires an exclusive lock (e.g., importing from LDIF or restoring a backup). This backend will be disabled.

ID: 442

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as an identity mapper as defined in configuration entry %s: %s.

ID: 448

Severity: ERROR

Message: The Directory Server does not have any identity mapper configured for use in conjunction with proxied authorization V2 operations. The Directory Server will not be able to process requests containing the proxied authorization control with a username-based authorization ID.

ID: 449

Severity: ERROR

Message: The configured proxied authorization identity mapper DN %s does not refer to an active identity mapper. The Directory Server will not be able to process requests containing the proxied authorization control with a username-based authorization ID.

ID: 463

Severity: ERROR

Message: An error occurred while attempting to load class %s referenced in synchronization provider configuration entry %s: %s.

ID: 464

Severity: ERROR

Message: An error occurred while attempting to instantiate class %s referenced in synchronization provider configuration entry %s: %s.

ID: 465

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server synchronization provider referenced in configuration entry %s: %s.

ID: 489

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a password validator as defined in configuration entry %s: %s.

ID: 505

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a password generator as defined in configuration entry %s: %s.

ID: 514

Severity: ERROR

Message: No password policies have been defined below the cn=Password Policies,cn=config entry in the Directory Server configuration. At least one password policy configuration must be defined.

ID: 515

Severity: ERROR

Message: The password policy defined in configuration entry %s is invalid: %s.

ID: 516

Severity: ERROR

Message: The Directory Server default password policy is defined as %s, but that entry does not exist or is not below the password policy configuration base cn=Password Policies,cn=config.

ID: 533

Severity: ERROR

Message: An error occurred while attempting to instantiate class %s referenced in the access control configuration entry %s: %s.

ID: 541

Severity: ERROR

Message: Unable to register "%s" as an alternate bind DN for user "%s" because it is already registered as an alternate bind DN for root user "%s".

ID: 558

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as an account status notification handler as defined in configuration entry %s: %s.

ID: 559

Severity: ERROR

Message: Unable to add a new account status notification handler entry with DN %s because there is already a notification handler registered with that DN.

ID: 563

Severity: ERROR

Message: An error occurred while attempting to apply the changes contained in file %s to the server configuration at startup: %s.

ID: 564

Severity: ERROR

Message: Unable to apply a change at server startup: %s.

ID: 565

Severity: ERROR

Message: One or more errors occurred while applying changes on server startup: %s.

ID: 567

Severity: ERROR

Message: Configuration entry %s does not contain a valid value for configuration attribute ds-cfg-db-directory-permissions (It should be an UNIX permission mode in three-digit octal notation.).

ID: 568

Severity: ERROR

Message: Invalid UNIX file permissions %s does not allow read and write access to the backend database directory by the backend.

ID: 571

Severity: ERROR

Message: No default password policy is configured for the Directory Server. The default password policy must be specified by the ds-cfg-default-password-policy attribute in the cn=config entry.

ID: 573

Severity: ERROR

Message: An error occurred while trying to create the configuration archive directory %s.

ID: 574

Severity: ERROR

Message: An error occurred while trying to create the configuration archive directory %s: %s.

ID: 575

Severity: ERROR

Message: An error occurred while trying to write the current configuration to the configuration archive: %s.

ID: 591

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a group implementation as in configuration entry %s: %s.

ID: 598

Severity: ERROR

Message: You do not have sufficient privileges to perform add operations in the Directory Server configuration.

ID: 599

Severity: ERROR

Message: You do not have sufficient privileges to perform delete operations in the Directory Server configuration.

ID: 600

Severity: ERROR

Message: You do not have sufficient privileges to perform modify operations in the Directory Server configuration.

ID: 601

Severity: ERROR

Message: You do not have sufficient privileges to perform modify DN operations in the Directory Server configuration.

ID: 602

Severity: ERROR

Message: You do not have sufficient privileges to perform search operations in the Directory Server configuration.

ID: 603

Severity: ERROR

Message: You do not have sufficient privileges to change the set of default root privileges.

ID: 614

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a certificate mapper as defined in configuration entry %s: %s.

ID: 617

Severity: ERROR

Message: An error occurred while attempting to retrieve the key manager provider base entry cn=Key Manager Providers,cn=config from the Directory Server configuration: %s.

ID: 627

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a key manager provider as defined in configuration entry %s: %s.

ID: 630

Severity: ERROR

Message: An error occurred while attempting to retrieve the trust manager provider base entry cn=Trust Manager Providers,cn=config from the Directory Server configuration: %s.

ID: 640

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as a trust manager provider as defined in configuration entry %s: %s.

ID: 643

Severity: ERROR

Message: Unable to retrieve JMX attribute %s associated with configuration entry %s: %s.

ID: 645

Severity: ERROR

Message: %s.%s returned a result of null for entry %s.

ID: 646

Severity: ERROR

Message: %s.%s failed for entry %s: result code=%s, admin action required=%b, messages="%s".

ID: 649

Severity: ERROR

Message: Unable to parse value "%s" from config entry "%s" as a valid search filter: %s.

ID: 650

Severity: ERROR

Message: An error occurred while trying to load an instance of class %s referenced in configuration entry %s as a virtual attribute provider: %s.

ID: 651

Severity: ERROR

Message: The virtual attribute configuration in entry "%s" is not valid because attribute type %s is single-valued but provider %s may generate multiple values.

ID: 652

Severity: ERROR

Message: The virtual attribute configuration in entry "%s" is not valid because attribute type %s is single-valued but the conflict behavior is configured to merge real and virtual values.

ID: 653

Severity: ERROR

Message: Configuration entry %s cannot be modified because the change would alter its structural object class.

ID: 654

Severity: ERROR

Message: An error occurred while attempting to calculate a SHA-1 digest of file %s: %s.

ID: 656

Severity: ERROR

Message: The Directory Server encountered an error while attempting to determine whether the configuration file %s has been externally edited with the server online, and/or trying to preserve such changes: %s. Any manual changes made to that file may have been lost.

ID: 657

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server log rotation policy: %s.

ID: 658

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server log retention policy: %s.

ID: 659

Severity: ERROR

Message: An error occurred while attempting to create a Directory Server log rotation policy from the information in configuration entry %s: %s.

ID: 660

Severity: ERROR

Message: An error occurred while attempting to create a Directory Server log retention policy from the information in configuration entry %s: %s.

ID: 661

Severity: ERROR

Message: An error occurred while attempting to create a text writer for a Directory Server logger from the information in configuration entry %s: %s.

ID: 674

Severity: ERROR

Message: Unable to initialize an instance of class %s as a work queue as specified in configuration entry %s: %s.

ID: 676

Severity: ERROR

Message: The attempt to apply the configuration add failed. The preliminary checks were all successful and the entry was added to the server configuration, but at least one of the configuration add listeners reported an error when attempting to apply the change: %s.

ID: 677

Severity: ERROR

Message: The attempt to apply the configuration delete failed. The preliminary checks were all successful and the entry was removed from the server configuration, but at least one of the configuration delete listeners reported an error when attempting to apply the change: %s.

ID: 678

Severity: ERROR

Message: The attempt to apply the configuration modification failed. The preliminary checks were all successful and the modified entry was written to the server configuration, but at least one of the configuration change listeners reported an error when attempting to apply the change: %s.

ID: 679

Severity: ERROR

Message: The configuration for the key manager provider defined in configuration entry %s was not acceptable: %s.

ID: 680

Severity: ERROR

Message: The configuration for the trust manager provider defined in configuration entry %s was not acceptable: %s.

ID: 681

Severity: ERROR

Message: The configuration for the trust manager provider defined in configuration entry %s was not acceptable: %s.

ID: 682

Severity: ERROR

Message: The configuration for the account status notification handler defined in configuration entry %s was not acceptable: %s.

ID: 683

Severity: ERROR

Message: The configuration for the attribute syntax defined in configuration entry %s was not acceptable: %s.

ID: 684

Severity: ERROR

Message: The configuration for the certificate mapper defined in configuration entry %s was not acceptable: %s.

ID: 686

Severity: ERROR

Message: The configuration for the group implementation defined in configuration entry %s was not acceptable: %s.

ID: 687

Severity: ERROR

Message: The configuration for the identity mapper defined in configuration entry %s was not acceptable: %s.

ID: 688

Severity: ERROR

Message: The configuration for the matching rule defined in configuration entry %s was not acceptable: %s.

ID: 689

Severity: ERROR

Message: The configuration for the password generator defined in configuration entry %s was not acceptable: %s.

ID: 690

Severity: ERROR

Message: The configuration for the password storage scheme defined in configuration entry %s was not acceptable: %s.

ID: 691

Severity: ERROR

Message: The configuration for the password validator defined in configuration entry %s was not acceptable: %s.

ID: 692

Severity: ERROR

Message: The configuration for the plugin defined in configuration entry %s was not acceptable: %s.

ID: 693

Severity: ERROR

Message: The configuration for the SASL mechanism handler defined in configuration entry %s was not acceptable: %s.

ID: 694

Severity: ERROR

Message: The configuration for the virtual attribute provider defined in configuration entry %s was not acceptable: %s.

ID: 695

Severity: ERROR

Message: The configuration for the alert handler defined in configuration entry %s was not acceptable: %s.

ID: 696

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as an alert handler as defined in configuration entry %s: %s.

ID: 697

Severity: ERROR

Message: The provided SMTP server value '%s' is invalid. An SMTP server value must have an IP address or a resolvable name, and it may optionally be followed by a colon and an integer value between 1 and 65535 to specify the server port number.

ID: 698

Severity: ERROR

Message: An error occurred while attempting to open the current configuration file %s for reading in order to copy it to the ".startok" file: %s.

ID: 699

Severity: ERROR

Message: An error occurred while attempting to open file %s in order to write the ".startok" configuration file: %s.

ID: 700

Severity: ERROR

Message: An error occurred while attempting to copy the current configuration from file %s into temporary file %s for use as the ".startok" configuration file: %s.

ID: 701

Severity: ERROR

Message: An error occurred while attempting to rename file %s to %s for use as the ".startok" configuration file: %s.

ID: 704

Severity: ERROR

Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: %s.

ID: 705

Severity: ERROR

Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property does not follow a singular property=value form.

ID: 706

Severity: ERROR

Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property shadows configuration attribute %s.

ID: 707

Severity: ERROR

Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property is already defined for this component.

ID: 709

Severity: ERROR

Message: An error occurred while attempting to open the configured log file %s for logger %s: %s.

ID: 715

Severity: ERROR

Message: Invalid UNIX file permissions %s does not allow write access to the log file by the log publisher.

ID: 716

Severity: ERROR

Message: Invalid UNIX file permissions %s: %s.

ID: 726

Severity: ERROR

Message: The configuration entry '%s' is currently defined to be the default password policy, however it is not a password policy.

ID: 727

Severity: ERROR

Message: The default password policy value '%s' is invalid because it refers to an authentication policy which is not a password policy.

ID: 728

Severity: ERROR

Message: The timestamp format string "%s" is not a valid format string. The format string should conform to the syntax described in the documentation for the "java.text.SimpleDateFormat" class.

ID: 729

Severity: ERROR

Message: The access log filtering criteria defined in "%s" could not be parsed because it contains an invalid user DN pattern "%s".

ID: 730

Severity: ERROR

Message: The access log filtering criteria defined in "%s" could not be parsed because it contains an invalid target DN pattern "%s".

ID: 732

Severity: ERROR

Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server HTTP access logger: %s.

ID: 733

Severity: ERROR

Message: The log format for configuration entry %s is empty. No information will be logged even if logging is activated.

ID: 735

Severity: ERROR

Message: An error occurred while attempting to update a Directory Server logger from the information in configuration entry %s: %s.

ID: 736

Severity: ERROR

Message: An error occurred while attempting to delete a Directory Server logger from the information in configuration entry %s: %s.

ID: 737

Severity: ERROR

Message: Cannot configure java.util.logging root logger level: %s. java.util.logging support is now disabled.

ID: 738

Severity: ERROR

Message: An error occurred while trying to initialize an instance of class %s as an HTTP endpoint as defined in configuration entry %s: %s.

ID: 739

Severity: ERROR

Message: An error occurred while starting the HTTP endpoint as defined in configuration entry %s: %s.

ID: 741

Severity: ERROR

Message: The HTTP endpoint configuration defined in %s is invalid: %s.

ID: 742

Severity: ERROR

Message: Invalid configuration URL in the REST2LDAP endpoint configuration entry %s: %s.

ID: 743

Severity: ERROR

Message: Cannot initialize the configuration framework: %s.

ID: 744

Severity: ERROR

Message: Unable to retrieve children of configuration entry with dn: %s.

ID: 745

Severity: ERROR

Message: Unable to load the configuration-enabled schema: %s.

ID: 746

Severity: ERROR

Message: Backend config error when trying to delete an entry: %s.

ID: 747

Severity: ERROR

Message: The HTTP endpoint configuration defined in %s is referencing a non existing authorization DN %s.

ID: 748

Severity: ERROR

Message: The HTTP endpoint configuration defined in %s is referencing mutually exclusive authorization DNs %s and %s.

ID: 749

Severity: ERROR

Message: Unable to read the configuration from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 750

Severity: ERROR

Message: Invalid JSON element %s from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 751

Severity: ERROR

Message: Invalid configuration element from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 752

Severity: ERROR

Message: The OAuth2 authorization mechanism defined in %s contains an invalid JSON Pointer %s: %s.

ID: 753

Severity: ERROR

Message: The authorization mechanism defined in %s is referencing a non-existing or non-readable directory: %s.

ID: 754

Severity: ERROR

Message: The authorization mechanism defined in %s is referencing a non existing DN: %s.

ID: 755

Severity: ERROR

Message: The authorization mechanism defined in %s is referencing an invalid URL %s: %s.

ID: 756

Severity: ERROR

Message: Unable to configure the authorization mechanism defined in %s: %s.

ID: 757

Severity: ERROR

Message: The requested admin API version '%s' is unsupported. This endpoint only supports the following admin API version(s): %s.

ID: 758

Severity: ERROR

Message: The configuration of schema provider '%s' is not acceptable for the following reasons: %s.

ID: 759

Severity: ERROR

Message: The schema provider class '%s' could not be instantiated or initialized with the configuration '%s' : %s.

ID: 760

Severity: ERROR

Message: The core schema provider defined by '%s' has been disabled. The core schema must always be enabled.

ID: 763

Severity: ERROR

Message: Unable to configure the backend '%s' because one of its base DNs is the empty DN.

ID: 764

Severity: ERROR

Message: Cannot configure new SSL protocols for '%s' because the protocols '%s' are not supported. Look for supported protocols in 'cn=System,cn=monitor'.

ID: 765

Severity: ERROR

Message: Cannot configure new SSL cipher suites for '%s' because the cipher suites '%s' are not supported. Look for supported cipher suites in 'cn=System,cn=monitor'.

ID: 766

Severity: ERROR

Message: The metric name pattern to exclude '%s' cannot be parsed as a valid regular expression due to the following error: '%s'.

ID: 767

Severity: ERROR

Message: The metric name pattern to include '%s' cannot be parsed as a valid regular expression due to the following error: '%s'.

ID: 772

Severity: ERROR

Message: The list of keys defined for the JSON matching rule contains an invalid JSON pointer : %s.

ID: 773

Severity: ERROR

Message: The list of keys defined for the JSON matching rule is empty.

ID: 774

Severity: ERROR

Message: Cannot create the property resolver due to the following error: '%s'.

Chapter 5. Category: Connections and Protocols

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 45

Severity: ERROR

Message: Cannot decode the provided ASN.1 sequence as an LDAP message because the sequence was null.

ID: 47

Severity: ERROR

Message: Cannot decode the provided ASN.1 sequence as an LDAP message because the first element of the sequence could not be decoded as an integer message ID: %s.

ID: 48

Severity: ERROR

Message: Cannot decode the provided ASN.1 sequence as an LDAP message because the second element of the sequence could not be decoded as the protocol op: %s.

ID: 49

Severity: ERROR

Message: Cannot decode the provided ASN.1 sequence as an LDAP message because the third element of the sequence could not be decoded as the set of controls: %s.

ID: 51

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP control because the element could not be decoded as a sequence: %s.

ID: 53

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP control because the OID could not be decoded as a string: %s.

ID: 54

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP control because the criticality could not be decoded as Boolean value: %s.

ID: 55

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP control because the value could not be decoded as an octet string: %s.

ID: 58

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as a set of LDAP controls because the element could not be decoded as a sequence: %s.

ID: 59

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP abandon request protocol op because a problem occurred while trying to obtain the message ID of the operation to abandon: %s.

ID: 60

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP result protocol op because a problem occurred while trying to parse the result sequence: %s.

ID: 62

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP result protocol op because the first element in the result sequence could not be decoded as an integer result code: %s.

ID: 63

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP result protocol op because the second element in the result sequence could not be decoded as the matched DN: %s.

ID: 64

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP result protocol op because the third element in the result sequence could not be decoded as the error message: %s.

ID: 65

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP result protocol op because the fourth element in the result sequence could not be decoded as a set of referral URLs: %s.

ID: 67

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind response protocol op because the final element in the result sequence could not be decoded as the server SASL credentials: %s.

ID: 71

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind response protocol op because the response OID could not be decoded: %s.

ID: 72

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind response protocol op because the response value could not be decoded: %s.

ID: 74

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP unbind request protocol op: %s.

ID: 75

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the element could not be decoded as a sequence: %s.

ID: 77

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the protocol version could not be decoded as an integer: %s.

ID: 78

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the bind DN could not be properly decoded: %s.

ID: 79

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the password to use for simple authentication could not be decoded: %s.

ID: 80

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the SASL authentication information could not be decoded: %s.

ID: 81

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because the authentication info element had an invalid BER type (expected 80 or A3, got %x).

ID: 82

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP bind request protocol op because an unexpected error occurred while trying to decode the authentication info element: %s.

ID: 83

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP compare request protocol op because the element could not be decoded as a sequence: %s.

ID: 85

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP compare request protocol op because the target DN could not be properly decoded: %s.

ID: 86

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP compare request protocol op because the attribute value assertion could not be decoded as a sequence: %s.

ID: 88

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP compare request protocol op because the attribute type could not be properly decoded: %s.

ID: 89

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP compare request protocol op because the assertion value could not be properly decoded: %s.

ID: 90

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP delete request protocol op because the target DN could not be properly decoded: %s.

ID: 91

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP extended request protocol op because the element could not be decoded as a sequence: %s.

ID: 93

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP extended request protocol op because the OID could not be properly decoded: %s.

ID: 94

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP extended request protocol op because the value could not be properly decoded: %s.

ID: 95

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify DN request protocol op because the element could not be decoded as a sequence: %s.

ID: 97

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify DN request protocol op because the entry DN could not be properly decoded: %s.

ID: 98

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify DN request protocol op because the new RDN could not be properly decoded: %s.

ID: 99

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify DN request protocol op because the deleteOldRDN flag could not be properly decoded: %s.

ID: 100

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify DN request protocol op because the new superior DN could not be properly decoded: %s.

ID: 101

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP attribute because the element could not be decoded as a sequence: %s.

ID: 103

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP attribute because the attribute type could not be decoded: %s.

ID: 104

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP attribute because the set of values could not be decoded: %s.

ID: 105

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP add request protocol op because the element could not be decoded as a sequence: %s.

ID: 107

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP add request protocol op because the entry DN could not be decoded: %s.

ID: 108

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP add request protocol op because the set of attributes could not be decoded: %s.

ID: 109

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modification because the element could not be decoded as a sequence: %s.

ID: 111

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modification because it contained an invalid modification type (%d).

ID: 112

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modification because the modification type could not be decoded: %s.

ID: 113

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modification because the attribute could not be decoded: %s.

ID: 114

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify request protocol op because the element could not be decoded as a sequence: %s.

ID: 116

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify request protocol op because the entry DN could not be decoded: %s.

ID: 117

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP modify request protocol op because the set of modifications could not be decoded: %s.

ID: 118

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search result entry protocol op because the element could not be decoded as a sequence: %s.

ID: 120

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search result entry protocol op because the entry DN could not be decoded: %s.

ID: 121

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search result entry protocol op because the set of attributes could not be decoded: %s.

ID: 122

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search result reference protocol op because the element could not be decoded as a sequence: %s.

ID: 123

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search result reference protocol op because a problem occurred while trying to decode the sequence elements as referral URLs: %s.

ID: 124

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the element could not be decoded as a sequence: %s.

ID: 126

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the base DN could not be decoded: %s.

ID: 127

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the provided scope value (%d) is invalid.

ID: 128

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the scope could not be decoded: %s.

ID: 129

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the provided alias dereferencing policy value (%d) is invalid.

ID: 130

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the alias dereferencing policy could not be decoded: %s.

ID: 131

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the size limit could not be decoded: %s.

ID: 132

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the time limit could not be decoded: %s.

ID: 133

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the typesOnly flag could not be decoded: %s.

ID: 134

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the filter could not be decoded: %s.

ID: 135

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search request protocol op because the requested attribute set could not be decoded: %s.

ID: 136

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP protocol op because the element was null.

ID: 137

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP protocol op because the element had an invalid BER type (%x) for an LDAP protocol op.

ID: 138

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element was null.

ID: 139

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element had an invalid BER type (%x) for a search filter.

ID: 141

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because an unexpected error occurred while trying to decode one of the compound filter components: %s.

ID: 143

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the NOT component element could not be decoded as an LDAP filter: %s.

ID: 144

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element could not be decoded as a type-and-value sequence: %s.

ID: 146

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the attribute type could not be decoded from the type-and-value sequence: %s.

ID: 147

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the assertion value could not be decoded from the type-and-value sequence: %s.

ID: 148

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element could not be decoded as a substring sequence: %s.

ID: 150

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the attribute type could not be decoded from the substring sequence: %s.

ID: 151

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the substring value sequence could not be decoded: %s.

ID: 152

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the substring value sequence did not contain any elements.

ID: 154

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because a problem occurred while trying to parse the substring value elements: %s.

ID: 155

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element could not be decoded as the presence attribute type: %s.

ID: 156

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because the element could not be decoded as an extensible matching sequence: %s.

ID: 158

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP search filter because a problem occurred while trying to parse the extensible match sequence elements: %s.

ID: 159

Severity: ERROR

Message: The server attempted to send a response to the %s operation (conn=%d, op=%d), but the operation did not have a result code. This could indicate that the operation did not complete properly or that it is one that is not allowed to have a response. Using a generic 'Operations Error' response.

ID: 160

Severity: ERROR

Message: The server attempted to send a response to the %s operation (conn=%d, op=%d), but this type of operation is not allowed to have responses. Backtrace: %s.

ID: 177

Severity: ERROR

Message: The LDAP connection handler defined in configuration entry %s was unable to open a selector to allow it to multiplex the associated accept sockets: %s. This connection handler will be disabled.

ID: 178

Severity: ERROR

Message: The LDAP connection handler defined in configuration entry %s was unable to create a server socket channel to accept connections on %s:%d: %s. The Directory Server will not listen for new connections on that address.

ID: 179

Severity: ERROR

Message: The LDAP connection handler defined in configuration entry %s was unable to create any of the socket channels on any of the configured addresses. This connection handler will be disabled.

ID: 180

Severity: ERROR

Message: The connection attempt from client %s to %s has been rejected because the client was included in one of the denied address ranges.

ID: 181

Severity: ERROR

Message: The connection attempt from client %s to %s has been rejected because the client was not included in one of the allowed address ranges.

ID: 183

Severity: ERROR

Message: The %s defined in configuration entry %s was unable to accept a new client connection: %s.

ID: 184

Severity: ERROR

Message: The %s defined in configuration entry %s has experienced consecutive failures while trying to accept client connections: %s. This connection handler will be disabled.

ID: 185

Severity: ERROR

Message: The LDAP connection handler defined in configuration entry %s caught an unexpected error while trying to listen for new connections: %s. This connection handler will be disabled.

ID: 186

Severity: ERROR

Message: %s was unable to open a selector to multiplex reads from clients: %s. This request handler cannot continue processing.

ID: 187

Severity: ERROR

Message: %s was unable to register this client connection with the selector: %s.

ID: 188

Severity: ERROR

Message: This connection could not be registered with a request handler because the Directory Server is shutting down.

ID: 190

Severity: ERROR

Message: This client connection is being deregistered from the associated request handler because the Directory Server is shutting down.

ID: 192

Severity: ERROR

Message: Cannot decode the provided string as an LDAP search filter because the string was null.

ID: 193

Severity: ERROR

Message: Cannot decode the provided string %s as an LDAP search filter because an unexpected exception was thrown during processing: %s.

ID: 194

Severity: ERROR

Message: The provided search filter "%s" had mismatched parentheses around the portion between positions %d and %d.

ID: 195

Severity: ERROR

Message: The provided search filter "%s" was missing an equal sign in the suspected simple filter component between positions %d and %d.

ID: 196

Severity: ERROR

Message: The provided search filter "%s" had an invalid escaped byte value at position %d. A backslash in a value must be followed by two hexadecimal characters that define the byte that has been encoded.

ID: 197

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the compound filter between positions %d and %d did not start with an open parenthesis and end with a close parenthesis (they might be parentheses for different filter components).

ID: 198

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the closing parenthesis at position %d did not have a corresponding open parenthesis.

ID: 199

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the opening parenthesis at position %d did not have a corresponding close parenthesis.

ID: 200

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the assumed substring filter value between positions %d and %d did not have any asterisk wildcard characters.

ID: 201

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the extensible match component starting at position %d did not have a colon to denote the end of the attribute type name.

ID: 202

Severity: ERROR

Message: Terminating this connection because the client sent an invalid message of type %s (LDAP message ID %d) that is not allowed for request messages.

ID: 203

Severity: ERROR

Message: An unexpected failure occurred while trying to process a request of type %s (LDAP message ID %d): %s. The client connection will be terminated.

ID: 204

Severity: ERROR

Message: The bind request message (LDAP message ID %d) included an invalid authentication type of %s. This is a protocol error, and this connection will be terminated as per RFC 2251 section 4.2.3.

ID: 205

Severity: ERROR

Message: This client connection is being terminated because a protocol error occurred while trying to process a bind request. The LDAP message ID was %d and the error message for the bind response was %s.

ID: 206

Severity: ERROR

Message: An extended response message would have been sent to an LDAPv2 client (connection ID=%d, operation ID=%d): %s. LDAPv2 does not allow extended operations, so this response will not be sent.

ID: 207

Severity: ERROR

Message: A search performed by an LDAPv2 client (connection ID=%d, operation ID=%d) would have included a search result reference %s. Referrals are not allowed for LDAPv2 clients, so this search reference will not be sent.

ID: 208

Severity: ERROR

Message: The original result code for this message was 10 but this result is not allowed for LDAPv2 clients.

ID: 209

Severity: ERROR

Message: The response included one or more referrals, which are not allowed for LDAPv2 clients. The referrals included were: %s.

ID: 210

Severity: ERROR

Message: The Directory Server has been configured to deny access to LDAPv2 clients. This connection will be closed.

ID: 211

Severity: ERROR

Message: The client with connection ID %d authenticated to the Directory Server using LDAPv2, but attempted to send an extended operation request (LDAP message ID %d), which is not allowed for LDAPv2 clients. The connection will be terminated.

ID: 212

Severity: ERROR

Message: An attempt was made to initialize the LDAP statistics monitor provider as defined in configuration entry %s. This monitor provider should only be dynamically created within the Directory Server itself and not from within the configuration.

ID: 213

Severity: ERROR

Message: The LDAP request handler thread "%s" encountered an unexpected error that would have caused the thread to die: %s. The error has been caught and the request handler should continue operating as normal.

ID: 214

Severity: ERROR

Message: The attempt to register this connection with the Directory Server was rejected. This might indicate that the server already has the maximum allowed number of concurrent connections established, or that it is in a restricted access mode.

ID: 264

Severity: ERROR

Message: An unexpected error occurred while trying to decode the DN %s used for internal operations as a root user: %s.

ID: 271

Severity: ERROR

Message: The TLS connection security provider cannot be enabled on this client connection because it is already using the %s provider. StartTLS can only be used on clear-text connections.

ID: 272

Severity: ERROR

Message: StartTLS cannot be enabled on this LDAP client connection because the corresponding LDAP connection handler is configured to reject StartTLS requests. The use of StartTLS can be enabled using the ds-cfg-allow-start-tls configuration attribute.

ID: 273

Severity: ERROR

Message: An error occurred while attempting to create a TLS connection security provider for this client connection for use with StartTLS: %s.

ID: 278

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP paged results control value because the element is null.

ID: 279

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP paged results control value because the element could not be decoded as a sequence: %s.

ID: 281

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP paged results control value because the size element could not be properly decoded: %s.

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP paged results control value because the cookie could not be properly decoded: %s.

ID: 283

Severity: ERROR

Message: Cannot decode the provided LDAP assertion control because the control does not have a value.

ID: 285

Severity: ERROR

Message: Cannot decode the provided LDAP pre-read request control because the control does not have a value.

ID: 286

Severity: ERROR

Message: Cannot decode the provided LDAP pre-read request control because an error occurred while trying to decode the control value: %s.

ID: 287

Severity: ERROR

Message: Cannot decode the provided LDAP post-read request control because the control does not have a value.

ID: 288

Severity: ERROR

Message: Cannot decode the provided LDAP post-read request control because an error occurred while trying to decode the control value: %s.

ID: 289

Severity: ERROR

Message: Cannot decode the provided LDAP pre-read response control because the control does not have a value.

ID: 290

Severity: ERROR

Message: Cannot decode the provided LDAP pre-read response control because an error occurred while trying to decode the control value: %s.

ID: 291

Severity: ERROR

Message: Cannot decode the provided LDAP post-read response control because the control does not have a value.

ID: 292

Severity: ERROR

Message: Cannot decode the provided LDAP post-read response control because an error occurred while trying to decode the control value: %s.

ID: 293

Severity: ERROR

Message: Cannot decode the provided proxied authorization V1 control because it does not have a value.

ID: 295

Severity: ERROR

Message: Cannot decode the provided proxied authorization V1 control because an error occurred while attempting to decode the control value: %s.

ID: 296

Severity: ERROR

Message: User %s specified in the proxied authorization V1 control does not exist in the Directory Server.

ID: 297

Severity: ERROR

Message: Cannot decode the provided proxied authorization V2 control because it does not have a value.

ID: 299

Severity: ERROR

Message: Unable to process proxied authorization V2 control because it contains an authorization ID based on a username and no proxied authorization identity mapper is configured in the Directory Server.

ID: 300

Severity: ERROR

Message: The authorization ID "%s" contained in the proxied authorization V2 control is invalid because it does not start with "dn:" to indicate a user DN or "u:" to indicate a username.

ID: 301

Severity: ERROR

Message: User %s specified in the proxied authorization V2 control does not exist in the Directory Server.

ID: 302

Severity: ERROR

Message: The provided integer value %d does not correspond to any persistent search change type.

ID: 303

Severity: ERROR

Message: The provided integer value indicated that there were no persistent search change types, which is not allowed.

ID: 304

Severity: ERROR

Message: The provided integer value %d was outside the range of acceptable values for an encoded change type set.

ID: 305

Severity: ERROR

Message: Cannot decode the provided persistent search control because it does not have a value.

ID: 307

Severity: ERROR

Message: Cannot decode the provided persistent search control because an error occurred while attempting to decode the control value: %s.

ID: 308

Severity: ERROR

Message: Cannot decode the provided entry change notification control because it does not have a value.

ID: 310

Severity: ERROR

Message: Cannot decode the provided entry change notification control because it contains a previous DN element but had a change type of %s. The previous DN element can only be provided with the modify DN change type.

ID: 312

Severity: ERROR

Message: Cannot decode the provided entry change notification control because an error occurred while attempting to decode the control value: %s.

ID: 313

Severity: ERROR

Message: Cannot decode the provided authorization identity response control because it does not have a value.

ID: 314

Severity: ERROR

Message: Cannot decode the provided ASN.1 element as an LDAP intermediate response protocol op because the element could not be decoded as a sequence: %s.

ID: 316

Severity: ERROR

Message: An error occurred while attempting to decode the intermediate response OID: %s.

ID: 317

Severity: ERROR

Message: An error occurred while attempting to decode the intermediate response value: %s.

ID: 321

Severity: ERROR

Message: The provided LDAP filter "%s" cannot be used as a matched values filter because filters of type %s are not allowed for use in matched values filters.

ID: 322

Severity: ERROR

Message: The provided LDAP filter "%s" cannot be used as a matched values filter because it is an extensible match filter that contains the dnAttributes flag, which is not allowed for matched values filters.

ID: 324

Severity: ERROR

Message: An error occurred while attempting to decode the attribute value assertion in the provided matched values filter: %s.

ID: 326

Severity: ERROR

Message: The provided matched values filter could not be decoded because there were no subInitial, subAny, or subFinal components in the substring filter.

ID: 330

Severity: ERROR

Message: The provided matched values filter could not be decoded because an error occurred while decoding the substring filter component: %s.

ID: 331

Severity: ERROR

Message: The provided matched values filter could not be decoded because an error occurred while decoding the presence filter component: %s.

ID: 337

Severity: ERROR

Message: The provided matched values filter could not be decoded because an error occurred while decoding the extensible match filter component: %s.

ID: 338

Severity: ERROR

Message: The provided matched values filter could not be decoded because it had an invalid BER type of %s.

ID: 339

Severity: ERROR

Message: Cannot decode the provided matched values control because it does not have a value.

ID: 340

Severity: ERROR

Message: Cannot decode the provided matched values control because an error occurred while attempting to decode the value as an ASN.1 sequence: %s.

ID: 341

Severity: ERROR

Message: Cannot decode the provided matched values control because the control value does not specify any filters for use in matching attribute values.

ID: 342

Severity: ERROR

Message: Cannot decode the provided control as a password expired control because the provided control had a value that could not be parsed as an integer.

ID: 343

Severity: ERROR

Message: Cannot decode the provided password expiring control because it does not have a value.

ID: 344

Severity: ERROR

Message: Cannot decode the provided control as a password expiring control because an error occurred while attempting to decode the number of seconds until expiration: %s.

ID: 354

Severity: ERROR

Message: Cannot decode the provided control as a password policy request control because the provided control had a value but the password policy request control should not have a value.

ID: 355

Severity: ERROR

Message: Cannot decode the provided password policy response control because it does not have a value.

ID: 356

Severity: ERROR

Message: Cannot decode the provided password policy response control because the warning element has an invalid type of %s.

ID: 357

Severity: ERROR

Message: Cannot decode the provided password policy response control because the error element has an invalid type of %d.

ID: 359

Severity: ERROR

Message: Cannot decode the provided password policy response control: %s.

ID: 372

Severity: ERROR

Message: Use of the proxied authorization V1 control for user %s is not allowed by the password policy configuration.

ID: 375

Severity: ERROR

Message: Cannot decode the provided control as an account availability request control because the provided control had a value but the account availability request control should not have a value.

ID: 376

Severity: ERROR

Message: Cannot decode the provided account availability response control because it does not have a value.

ID: 378

Severity: ERROR

Message: The account availability response control had an unknown ACCOUNT_USABLE_RESPONSE element type of %s.

ID: 379

Severity: ERROR

Message: Cannot decode the provided account availability response control: %s.

ID: 384

Severity: ERROR

Message: The provided LDAP attribute %s contains duplicate values.

ID: 385

Severity: ERROR

Message: The provided LDAP search filter references unknown matching rule %s.

ID: 386

Severity: ERROR

Message: The provided LDAP search filter has an assertion value but does not include either an attribute type or a matching rule ID.

ID: 387

Severity: ERROR

Message: Unable to call select() in the LDAP connection handler: %s. It appears that your JVM may be susceptible to the issue described at http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6322825, and it is unable to handle LDAP requests in its current configuration. Please upgrade to a newer JVM that does not exhibit this behavior (Java 5.0 Update 8 or higher) or set the number of available file descriptors to a value greater than or equal to 8193 (e.g., by issuing the command 'ulimit -n 8193') before starting the Directory Server.

ID: 388

Severity: ERROR

Message: Unwilling to process the request because it contains a proxied authorization V1 control which is not marked critical. The proxied authorization control must always have a criticality of "true".

ID: 389

Severity: ERROR

Message: Unwilling to process the request because it contains a proxied authorization V2 control which is not marked critical. The proxied authorization control must always have a criticality of "true".

ID: 405

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the NOT filter between positions %d and %d did not contain exactly one filter component.

ID: 427

Severity: ERROR

Message: An LDAP filter enclosed in apostrophes is invalid: %s.

ID: 429

Severity: ERROR

Message: The provided search filter contains an invalid attribute type '%s' with invalid character '%s' at position %d.

ID: 430

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the extensible match component starting at position %d did not include either an attribute description or a matching rule ID. At least one of them must be provided.

ID: 431

Severity: ERROR

Message: LDAPv2 clients are not allowed to use request controls.

ID: 432

Severity: ERROR

Message: The %s connection handler defined in configuration entry %s was unable to bind to %s:%d: %s.

ID: 438

Severity: ERROR

Message: You do not have sufficient privileges to perform search operations through JMX.

ID: 439

Severity: ERROR

Message: You do not have sufficient privileges to establish the connection through JMX. At least JMX_READ privilege is required.

ID: 440

Severity: ERROR

Message: User %s does not exist in the directory.

ID: 441

Severity: ERROR

Message: This output stream has been closed.

ID: 442

Severity: ERROR

Message: The provided LDAP message had an invalid operation type (%s) for a request.

ID: 443

Severity: ERROR

Message: SASL bind operations are not supported over internal LDAP sockets.

ID: 444

Severity: ERROR

Message: StartTLS operations are not supported over internal LDAP sockets.

ID: 447

Severity: ERROR

Message: An error occurred while trying to read a change record from the LDIF file: %s. This change will be skipped but processing on the LDIF file will continue.

ID: 448

Severity: ERROR

Message: An error occurred while trying to read a change record from the LDIF file: %s. No further processing on this LDIF file can be performed.

ID: 454

Severity: ERROR

Message: An I/O error occurred while the LDIF connection handler was processing LDIF file %s: %s.

ID: 455

Severity: ERROR

Message: An error occurred while the LDIF connection handler was attempting to rename partially-processed file from %s to %s: %s.

ID: 456

Severity: ERROR

Message: An error occurred while the LDIF connection handler was attempting to delete processed file %s: %s.

ID: 457

Severity: ERROR

Message: Address already in use.

ID: 458

Severity: ERROR

Message: Cannot decode the provided subentries control because it does not have a value.

ID: 459

Severity: ERROR

Message: Cannot decode the provided subentries control because an error occurred while attempting to decode the control value: %s.

ID: 1462

Severity: ERROR

Message: No Configuration was defined for this connection handler. The configuration parameters ds-cfg-listen-port and ds-cfg-trap-port are required by the connection handler to start.

ID: 1463

Severity: ERROR

Message: Traps Destination %s is an unknown host. Traps will not be sent to this destination.

ID: 1464

Severity: ERROR

Message: You do not have the appropriate OpenDMK jar files to enable the SNMP Connection Handler. The jdmkrt.jar file must be installed into the 'extlib' directory. The SNMP connection Handler could not be started.

ID: 1465

Severity: ERROR

Message: Cannot initialize the SNMP Connection Handler. Please check the configuration attributes.

ID: 1466

Severity: ERROR

Message: No valid trap destinations has been found. No trap will be sent.

ID: 1503

Severity: ERROR

Message: Cannot decode the provided subtree delete control because it contains a value.

ID: 1504

Severity: ERROR

Message: An error occurred while attempting to initialize the SSL context for use in the LDAP Connection Handler: %s.

ID: 1505

Severity: ERROR

Message: The Directory Server does not support LDAP protocol version %d. This connection will be closed.

ID: 1507

Severity: ERROR

Message: The required OpenDMK classes could not be loaded using jar file '%s'. Verify that the jar file is not corrupted.

ID: 1508

Severity: ERROR

Message: Cannot decode the provided control %s because an error occurred while attempting to decode the control value: %s.

ID: 1509

Severity: ERROR

Message: Unable to process the provided internal modifications request control because it did not contain an origin.

ID: 1510

Severity: ERROR

Message: Unable to process the provided internal modifications request control because it did not contain modifications.

ID: 1511

Severity: ERROR

Message: Unable to process the provided internal modifications request control: %s.

ID: 1512

Severity: ERROR

Message: Unable to process the provided replication context request control because it did not contain a CSN.

ID: 1513

Severity: ERROR

Message: Unable to process the provided replication context request control because it did not contain an entry UUID.

ID: 1514

Severity: ERROR

Message: Connection reset by client.

ID: 1515

Severity: ERROR

Message: Unable to process response received for HTTP client connection for request '%s' because the response '%s' is not of any of the expected types.

ID: 1516

Severity: ERROR

Message: The server received configuration changes that require a restart of the %s connection handler to take effect.

ID: 1517

Severity: ERROR

Message: No result received after completion for request '%s' received for HTTP client connection.

ID: 1518

Severity: ERROR

Message: Unable to process request '%s' received for internal client connection: %s.

ID: 1519

Severity: ERROR

Message: Unable to process response received for internal client connection for request '%s' because the response '%s' is not of any of the expected types.

ID: 1520

Severity: ERROR

Message: No result received after completion for request '%s' received for internal client connection.

ID: 1521

Severity: ERROR

Message: The GSER value does not contain a valid identifier at the current position: %s.

ID: 1522

Severity: ERROR

Message: The GSER value does not contain a whitespace character at the current position: %s.

ID: 1523

Severity: ERROR

Message: The GSER value does not contain a valid IdentifiedChoiceValue at the current position: %s.

ID: 1524

Severity: ERROR

Message: Unable to process response received for JMX client connection for request '%s' because the response '%s' is not of any of the expected types.

ID: 1525

Severity: ERROR

Message: Authorization as '%s' specified in the proxied authorization control is not permitted.

ID: 1526

Severity: ERROR

Message: Unable to process request '%s' received for JMX client connection: %s.

ID: 1527

Severity: ERROR

Message: User authentication is mandatory to access server monitoring information.

ID: 1528

Severity: ERROR

Message: Unable to process the provided server-side sort request control because it references unrecognized attribute type '%s'.

ID: 1529

Severity: ERROR

Message: Failed to initialize Http Connection Handler.

ID: 1530

Severity: ERROR

Message: No value was provided for the transaction id control, whereas an UTF-8 encoded value is expected.

ID: 1531

Severity: ERROR

Message: Exception on the underlying client connection: %s.

ID: 1532

Severity: ERROR

Message: The underlying client connection timed out or closed: %s.

ID: 1533

Severity: ERROR

Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is disabled.

ID: 1534

Severity: ERROR

Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is expired.

ID: 1535

Severity: ERROR

Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is locked.

ID: 1536

Severity: ERROR

Message: Use of the proxied authorization V2 control for user %s is not allowed: the account's password is expired.

Chapter 6. Category: Core Server

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: Abandon requests cannot be canceled.

ID: 2

Severity: ERROR

Message: Bind requests cannot be canceled.

ID: 3

Severity: ERROR

Message: Unbind requests cannot be canceled.

ID: 108

Severity: ERROR

Message: %s encountered an uncaught exception while processing operation %s: %s.

ID: 118

Severity: ERROR

Message: The Directory Server is currently running. The configuration may not be bootstrapped while the server is online.

ID: 120

Severity: ERROR

Message: Unable to create an instance of class %s to serve as the Directory Server configuration handler: %s.

ID: 121

Severity: ERROR

Message: An error occurred while trying to initialize the configuration handler %s using configuration file %s: %s.

ID: 122

Severity: ERROR

Message: The Directory Server may not be started before the configuration has been bootstrapped.

ID: 123

Severity: ERROR

Message: The Directory Server may not be started while it is already running. Please stop the running instance before attempting to start it again.

ID: 126

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it is missing attribute %s which is required by objectclass %s.

ID: 127

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it includes attribute %s which is not allowed by any of the objectclasses defined in that entry.

ID: 130

Severity: ERROR

Message: An error occurred while attempting to bootstrap the attribute syntax defined in class %s: %s.

ID: 138

Severity: ERROR

Message: An error occurred while attempting to create the JMX MBean server that will be used for monitoring, notification, and configuration interaction within the Directory Server: %s.

ID: 140

Severity: ERROR

Message: An uncaught exception during processing for thread %s has caused it to terminate abnormally. The stack trace for that exception is: %s.

ID: 142

Severity: ERROR

Message: The Directory Server shutdown hook detected that the JVM is shutting down. This generally indicates that JVM received an external request to stop (e.g., through a kill signal).

ID: 143

Severity: ERROR

Message: Unable to decode the provided filter string as a search filter because the provided string was empty or null.

ID: 144

Severity: ERROR

Message: An unexpected error occurred while attempting to decode the string "%s" as a search filter: %s.

ID: 145

Severity: ERROR

Message: The provided search filter "%s" had mismatched parentheses around the portion between positions %d and %d.

ID: 146

Severity: ERROR

Message: The provided search filter "%s" was missing an equal sign in the suspected simple filter component between positions %d and %d.

ID: 147

Severity: ERROR

Message: The provided search filter "%s" had an invalid escaped byte value at position %d. A backslash in a value must be followed by two hexadecimal characters that define the byte that has been encoded.

ID: 148

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the compound filter between positions %d and %d did not start with an open parenthesis and end with a close parenthesis (they may be parentheses for different filter components).

ID: 149

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the closing parenthesis at position %d did not have a corresponding open parenthesis.

ID: 150

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the opening parenthesis at position %d did not have a corresponding close parenthesis.

ID: 151

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the assumed substring filter value between positions %d and %d did not have any asterisk wildcard characters.

ID: 152

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the extensible match component starting at position %d did not have a colon to denote the end of the attribute type name.

ID: 153

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because it contained an unknown filter type %s.

ID: 154

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because the internal check returned an unknown result type "%s".

ID: 155

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because the set of filter components for an %s component was NULL.

ID: 156

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because the filter was nested beyond the maximum allowed depth of 100 levels.

ID: 157

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because the NOT filter component did not include a subcomponent.

ID: 158

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because an equality component had a NULL attribute type.

ID: 159

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because an equality component for attribute %s had a NULL assertion value.

ID: 160

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a substring component had a NULL attribute type.

ID: 161

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a substring component for attribute %s did not have any subInitial, subAny, or subFinal elements.

ID: 162

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a greater-or-equal component had a NULL attribute type.

ID: 163

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a greater-or-equal component for attribute %s had a NULL assertion value.

ID: 164

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a less-or-equal component had a NULL attribute type.

ID: 165

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a less-or-equal component for attribute %s had a NULL assertion value.

ID: 166

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a presence component had a NULL attribute type.

ID: 167

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because an approximate component had a NULL attribute type.

ID: 168

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because an approximate component for attribute %s had a NULL assertion value.

ID: 169

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a contained extensible match filter did not have an assertion value.

ID: 170

Severity: ERROR

Message: Unable to determine whether entry "%s" matches filter "%s" because a contained extensible match filter did not have either an attribute type or a matching rule ID.

ID: 171

Severity: ERROR

Message: Unable to decode the provided string as a relative distinguished name because the provided string was empty or null.

ID: 172

Severity: ERROR

Message: Unable to decode the provided string "%s" as a relative distinguished name because the string ended with an attribute type name (%s).

ID: 173

Severity: ERROR

Message: Unable to decode the provided string "%s" as a relative distinguished name because the first non-blank character after the attribute type %s was not an equal sign (character read was %c).

ID: 174

Severity: ERROR

Message: Unable to decode the provided string "%s" as a relative distinguished name because it contained an unexpected plus, comma, or semicolon at position %d, which is not allowed in an RDN.

ID: 175

Severity: ERROR

Message: Unable to decode the provided string "%s" as a relative distinguished name because an illegal character %c was found at position %d, where either the end of the string or a '+' sign were expected.

ID: 183

Severity: ERROR

Message: An error occurred while trying to retrieve the root DSE configuration entry (cn=Root DSE,cn=config) from the Directory Server configuration: %s.

ID: 186

Severity: ERROR

Message: Unable to register objectclass %s with the server schema because its OID %s conflicts with the OID of an existing objectclass %s.

ID: 187

Severity: ERROR

Message: Unable to register objectclass %s with the server schema because its name %s conflicts with the name of an existing objectclass %s.

ID: 190

Severity: ERROR

Message: Unable to register matching rule %s with the server schema because its name %s conflicts with the name of an existing matching rule %s.

ID: 191

Severity: ERROR

Message: Unable to register matching rule use %s with the server schema because its matching rule %s conflicts with the matching rule for an existing matching rule use %s.

ID: 192

Severity: ERROR

Message: Unable to register DIT content rule %s with the server schema because its structural objectclass %s conflicts with the structural objectclass for an existing DIT content rule %s.

ID: 193

Severity: ERROR

Message: Unable to register DIT structure rule %s with the server schema because its name form %s conflicts with the name form for an existing DIT structure rule %s.

ID: 194

Severity: ERROR

Message: Unable to register DIT structure rule %s with the server schema because its rule ID %d conflicts with the rule ID for an existing DIT structure rule %s.

ID: 195

Severity: ERROR

Message: Unable to register name form %s with the server schema because its structural objectclass %s conflicts with the structural objectclass for an existing name form %s.

ID: 196

Severity: ERROR

Message: Unable to register name form %s with the server schema because its OID %s conflicts with the OID for an existing name form %s.

ID: 197

Severity: ERROR

Message: Unable to register name form %s with the server schema because its name %s conflicts with the name for an existing name form %s.

ID: 198

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it includes multiple conflicting structural objectclasses %s and %s. Only a single structural objectclass is allowed in an entry.

ID: 199

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it does not include a structural objectclass. All entries must contain a structural objectclass.

ID: 205

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it includes multiple values for attribute %s, which is defined as a single-valued attribute.

ID: 206

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because its RDN does not contain attribute %s that is required by name form %s.

ID: 207

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because its RDN contains attribute %s that is not allowed by name form %s.

ID: 208

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it is missing attribute %s which is required by DIT content rule %s.

ID: 209

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it contains attribute %s which is prohibited by DIT content rule %s.

ID: 211

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it includes auxiliary objectClass %s that is not allowed by DIT content rule %s.

ID: 213

Severity: ERROR

Message: The Directory Server was unable to evaluate entry %s to determine whether it was compliant with the DIT structure rule configuration because parent entry %s either does not exist or could not be retrieved.

ID: 214

Severity: ERROR

Message: The Directory Server was unable to evaluate entry %s to determine whether it was compliant with the DIT rule configuration because the parent entry %s does not appear to contain a valid structural objectclass.

ID: 215

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because DIT structure rule %s does not allow entries of type %s to be placed immediately below entries of type %s.

ID: 216

Severity: ERROR

Message: An unexpected error occurred while attempting to check entry %s against DIT structure rule %s: %s.

ID: 218

Severity: ERROR

Message: Unable to bind to the Directory Server because no such user exists in the server.

ID: 220

Severity: ERROR

Message: A fatal error occurred when executing one of the Directory Server startup plugins: %s (error ID %d). The Directory Server startup process has been aborted.

ID: 221

Severity: ERROR

Message: Unable to bind to the Directory Server using simple authentication because that user does not have a password.

ID: 222

Severity: ERROR

Message: Unable to process the bind request because it attempted to use an unknown SASL mechanism %s that is not available in the Directory Server.

ID: 228

Severity: ERROR

Message: The specified entry %s does not exist in the Directory Server.

ID: 230

Severity: ERROR

Message: The provided entry cannot be added because it contains a null DN. This DN is reserved for the root DSE, and that entry may not be added over protocol.

ID: 231

Severity: ERROR

Message: The provided entry %s cannot be added because it does not have a parent and is not defined as one of the suffixes within the Directory Server.

ID: 233

Severity: ERROR

Message: Entry %s cannot be added because its parent entry %s does not exist in the server.

ID: 234

Severity: ERROR

Message: Entry %s cannot be added because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 235

Severity: ERROR

Message: Entry %s cannot be removed because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 238

Severity: ERROR

Message: The maximum time limit of %d seconds for processing this search operation has expired.

ID: 239

Severity: ERROR

Message: This search operation has sent the maximum of %d entries to the client.

ID: 240

Severity: ERROR

Message: The entry %s specified as the search base does not exist in the Directory Server.

ID: 241

Severity: ERROR

Message: Entry %s does not exist in the Directory Server.

ID: 242

Severity: ERROR

Message: Entry %s cannot be removed because the backend that should contain that entry has a subordinate backend with a base DN of %s that is below the target DN.

ID: 243

Severity: ERROR

Message: A modify DN operation cannot be performed on entry %s because the new RDN would not have a parent DN.

ID: 244

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle that DN.

ID: 245

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle the new DN %s.

ID: 246

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the backend holding the current entry is different from the backend used to handle the new DN %s. Modify DN operations may not span multiple backends.

ID: 247

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for that DN.

ID: 249

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for the new DN %s.

ID: 250

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because that entry does not exist in the server.

ID: 251

Severity: ERROR

Message: Entry %s cannot be modified because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 252

Severity: ERROR

Message: Entry %s cannot be modified because no such entry exists in the server.

ID: 253

Severity: ERROR

Message: Entry %s cannot be modified because the modification contained an add component for attribute %s but no values were provided.

ID: 254

Severity: ERROR

Message: When attempting to modify entry %s to add one or more values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 255

Severity: ERROR

Message: Entry %s cannot be modified because it would have resulted in one or more duplicate values for attribute %s: %s.

ID: 256

Severity: ERROR

Message: Entry %s cannot be modified because the change to attribute %s would have removed a value used in the RDN.

ID: 257

Severity: ERROR

Message: Entry %s cannot be modified because the attempt to update attribute %s would have removed one or more values from the attribute that were not present: %s.

ID: 258

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to remove one or more values from attribute %s but this attribute is not present in the entry.

ID: 259

Severity: ERROR

Message: When attempting to modify entry %s to replace the set of values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 260

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s which is used as an RDN attribute for the entry.

ID: 261

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request did not include a value for that attribute specifying the amount by which to increment the value.

ID: 262

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request contained multiple values, where only a single integer value is allowed.

ID: 263

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the value "%s" contained in the request could not be parsed as an integer.

ID: 264

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but that attribute did not have any values in the target entry.

ID: 265

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the value "%s" could not be parsed as an integer.

ID: 266

Severity: ERROR

Message: Entry %s cannot be modified because the resulting entry would have violated the server schema: %s.

ID: 267

Severity: ERROR

Message: Entry %s cannot be modified because there is no backend registered to handle operations for that entry.

ID: 268

Severity: ERROR

Message: There is no extended operation handler registered with the Directory Server for handling extended operations with a request OID of %s.

ID: 269

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it contains an unknown objectclass %s.

ID: 270

Severity: ERROR

Message: An unexpected error was encountered while processing a search in one of the Directory Server backends: %s.

ID: 271

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the change would have violated the server schema: %s.

ID: 276

Severity: ERROR

Message: Object class %s cannot be added to entry %s because that class is not defined in the Directory Server schema.

ID: 277

Severity: ERROR

Message: Object class %s is already present in entry %s and cannot be added a second time.

ID: 279

Severity: ERROR

Message: The password provided by the user did not match any password(s) stored in the user's entry.

ID: 288

Severity: ERROR

Message: An error occurred while attempting to initialize the command-line arguments: %s.

ID: 289

Severity: ERROR

Message: An error occurred while attempting to parse the provided set of command line arguments: %s.

ID: 290

Severity: ERROR

Message: An error occurred while attempting to bootstrap the Directory Server: %s.

ID: 291

Severity: ERROR

Message: An error occurred while trying to start the Directory Server: %s.

ID: 292

Severity: ERROR

Message: The line "%s" associated with the backup information in directory %s could not be parsed because it did not contain an equal sign to delimit the property name from the value.

ID: 293

Severity: ERROR

Message: The line "%s" associated with the backup information in directory %s could not be parsed because it did not include a property name.

ID: 294

Severity: ERROR

Message: The backup information structure in directory %s could not be parsed because it contained multiple backup IDs (%s and %s).

ID: 295

Severity: ERROR

Message: The backup information structure in directory %s could not be parsed because it contained an unknown property %s with value %s.

ID: 296

Severity: ERROR

Message: An unexpected error occurred while trying to decode a backup information structure in directory %s: %s.

ID: 297

Severity: ERROR

Message: Unable to decode a backup information structure in directory %s because the structure did not include a backup ID.

ID: 298

Severity: ERROR

Message: The backup information structure with backup ID %s in directory %s was not valid because it did not contain the backup date.

ID: 299

Severity: ERROR

Message: Cannot add a backup with ID %s to backup directory %s because another backup already exists with that ID.

ID: 300

Severity: ERROR

Message: Cannot remove backup %s from backup directory %s because no backup with that ID exists in that directory.

ID: 301

Severity: ERROR

Message: Cannot remove backup %s from backup directory %s because it is listed as a dependency for backup %s.

ID: 302

Severity: ERROR

Message: Backup directory %s does not exist and an error occurred while attempting to create it: %s.

ID: 303

Severity: ERROR

Message: The backup directory path %s exists but does not reference a directory.

ID: 304

Severity: ERROR

Message: An error occurred while trying to remove saved backup descriptor file %s: %s. The new backup descriptor has been written to %s but will not be used until it is manually renamed to %s.

ID: 305

Severity: ERROR

Message: An error occurred while trying to rename the current backup descriptor file %s to %s: %s. The new backup descriptor has been written to %s but will not be used until it is manually renamed to %s.

ID: 306

Severity: ERROR

Message: An error occurred while trying to rename the new backup descriptor file %s to %s: %s. The new backup descriptor will not be used until it is manually renamed.

ID: 307

Severity: ERROR

Message: No backup directory descriptor file was found at %s.

ID: 308

Severity: ERROR

Message: The backup descriptor file %s is invalid because the first line should have contained the DN of the backend configuration entry but was blank.

ID: 309

Severity: ERROR

Message: The backup descriptor file %s is invalid because the first line of the file was "%s", but the DN of the backend configuration entry was expected.

ID: 310

Severity: ERROR

Message: An error occurred while trying to decode the value "%s" read from the first line of %s as the DN of the backend configuration entry: %s.

ID: 311

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 312

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 313

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 314

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 315

Severity: ERROR

Message: The shared lock requested for file %s was not granted, which indicates that another process already holds an exclusive lock on that file.

ID: 316

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 317

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because a shared lock was already held on that file.

ID: 318

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 319

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 320

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 321

Severity: ERROR

Message: The exclusive lock requested for file %s was not granted, which indicates that another process already holds a shared or exclusive lock on that file.

ID: 322

Severity: ERROR

Message: The attempt to release the exclusive lock held on %s failed: %s.

ID: 323

Severity: ERROR

Message: The attempt to release the shared lock held on %s failed: %s.

ID: 324

Severity: ERROR

Message: The attempt to release the lock held on %s failed because no record of a lock on that file was found.

ID: 343

Severity: ERROR

Message: The Directory Server could not acquire an exclusive lock on file %s: %s. This generally means that another instance of this server is already running.

ID: 346

Severity: ERROR

Message: Entry %s cannot be modified because the modification attempted to update attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 347

Severity: ERROR

Message: Entry %s cannot be added because it includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 348

Severity: ERROR

Message: Entry %s cannot be renamed because the current DN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema and the deleteOldRDN flag was set in the modify DN request.

ID: 349

Severity: ERROR

Message: Entry %s cannot be renamed because the new RDN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema, and the target value for that attribute is not already included in the entry.

ID: 356

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because a pre-operation plugin modified the entry in a way that caused it to violate the server schema: %s.

ID: 357

Severity: ERROR

Message: Entry %s cannot be modified because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 358

Severity: ERROR

Message: Entry %s cannot be modified because the request contained an LDAP assertion control, but an error occurred while attempting to compare the target entry against the filter contained in the control: %s.

ID: 359

Severity: ERROR

Message: Entry %s cannot be modified because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 362

Severity: ERROR

Message: Entry %s cannot be removed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 363

Severity: ERROR

Message: Entry %s cannot be removed because the request contained an LDAP assertion control, but an error occurred while attempting to compare the target entry against the filter contained in the control: %s.

ID: 364

Severity: ERROR

Message: Entry %s cannot be removed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 365

Severity: ERROR

Message: Entry %s cannot be renamed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 366

Severity: ERROR

Message: Entry %s cannot be renamed because the request contained an LDAP assertion control, but an error occurred while attempting to compare the target entry against the filter contained in the control: %s.

ID: 367

Severity: ERROR

Message: Entry %s cannot be renamed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 368

Severity: ERROR

Message: Entry %s cannot be added because the request contained an LDAP assertion control and the associated filter did not match the contents of the provided entry.

ID: 369

Severity: ERROR

Message: Entry %s cannot be added because the request contained an LDAP assertion control, but an error occurred while attempting to compare the provided entry against the filter contained in the control: %s.

ID: 370

Severity: ERROR

Message: Entry %s cannot be added because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 371

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control and an error occurred while trying to retrieve the base entry to compare it against the assertion filter: %s.

ID: 372

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control but the search base entry does not exist.

ID: 373

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control and the assertion filter did not match the contents of the base entry.

ID: 374

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control, but an error occurred while attempting to compare the base entry against the assertion filter: %s.

ID: 375

Severity: ERROR

Message: The search request cannot be processed because it contains a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 376

Severity: ERROR

Message: Cannot perform the compare operation on entry %s because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 377

Severity: ERROR

Message: Cannot perform the compare operation on entry %s because the request contained an LDAP assertion control, but an error occurred while attempting to compare the target entry against the filter contained in that control: %s.

ID: 378

Severity: ERROR

Message: Cannot perform the compare operation on entry %s because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 385

Severity: ERROR

Message: Entry %s cannot be added because it is missing attribute %s that is contained in the entry's RDN. All attributes used in the RDN must also be provided in the attribute list for the entry.

ID: 394

Severity: ERROR

Message: Unable to process the bind request because it contained a control with OID %s that was marked critical but this control is not supported for the bind operation.

ID: 400

Severity: ERROR

Message: The entry %s cannot be added because an entry with that name already exists.

ID: 401

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 402

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 403

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 404

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 405

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 406

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 407

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 408

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 409

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 410

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 411

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 412

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 413

Severity: ERROR

Message: Unable to add entry %s because the Directory Server is configured in read-only mode.

ID: 414

Severity: ERROR

Message: Unable to add entry %s because the backend that should hold that entry is configured in read-only mode.

ID: 415

Severity: ERROR

Message: Unable to delete entry %s because the Directory Server is configured in read-only mode.

ID: 416

Severity: ERROR

Message: Unable to delete entry %s because the backend that holds that entry is configured in read-only mode.

ID: 417

Severity: ERROR

Message: Unable to modify entry %s because the Directory Server is configured in read-only mode.

ID: 418

Severity: ERROR

Message: Unable to modify entry %s because the backend that holds that entry is configured in read-only mode.

ID: 419

Severity: ERROR

Message: Unable to rename entry %s because the Directory Server is configured in read-only mode.

ID: 420

Severity: ERROR

Message: Unable to rename entry %s because the backend that holds that entry is configured in read-only mode.

ID: 421

Severity: ERROR

Message: Unable to process the simple bind request because it contained a bind DN but no password, which is forbidden by the server configuration.

ID: 425

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" is not defined in the server schema.

ID: 426

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" has a syntax OID of %s. The password attribute must have a syntax OID of either 1.3.6.1.4.1.26027.1.3.1 (for the user password syntax) or 1.3.6.1.4.1.4203.1.1.2 (for the authentication password syntax).

ID: 477

Severity: ERROR

Message: An error occurred while attempting to determine the value for attribute ds-cfg-require-change-by-time in configuration entry %s: %s.

ID: 482

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified last login time format "%s" is not a valid format string The last login time format string should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class.

ID: 485

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified previous last login time format "%s" is not a valid format string The previous last login time format strings should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class.

ID: 496

Severity: ERROR

Message: Attribute options are not allowed for the password attribute %s.

ID: 497

Severity: ERROR

Message: Only a single value may be provided for the password attribute %s.

ID: 498

Severity: ERROR

Message: Pre-encoded passwords are not allowed for the password attribute %s.

ID: 499

Severity: ERROR

Message: The password value for attribute %s was found to be unacceptable: %s.

ID: 500

Severity: ERROR

Message: The password policy defined in configuration entry %s is configured to always send at least one warning notification before the password is expired, but no warning interval has been set. If configuration attribute ds-cfg-expire-passwords-without-warning is set to "false", then configuration attribute ds-cfg-password-expiration-warning-interval must have a positive value.

ID: 501

Severity: ERROR

Message: A bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the bind processing has completed.

ID: 502

Severity: ERROR

Message: %s must change their password before it will be allowed to request any other operations.

ID: 504

Severity: ERROR

Message: An error occurred while attempting to decode the ds-pwp-password-policy-dn value "%s" in user entry "%s" as a DN: %s.

ID: 505

Severity: ERROR

Message: User entry %s is configured to use a password policy subentry of %s but no such password policy has been defined in the server configuration.

ID: 506

Severity: ERROR

Message: An error occurred while attempting to decode value "%s" for attribute %s in user entry %s in accordance with the generalized time format: %s.

ID: 507

Severity: ERROR

Message: Unable to decode value "%s" for attribute %s in user entry %s as a Boolean value.

ID: 508

Severity: ERROR

Message: The entry %s cannot be added due to insufficient access rights.

ID: 509

Severity: ERROR

Message: The user cannot bind due to insufficient access rights.

ID: 510

Severity: ERROR

Message: The entry %s cannot be compared due to insufficient access rights.

ID: 511

Severity: ERROR

Message: The entry %s cannot be deleted due to insufficient access rights.

ID: 512

Severity: ERROR

Message: The extended operation %s cannot be performed due to insufficient access rights.

ID: 513

Severity: ERROR

Message: The entry %s cannot be renamed due to insufficient access rights.

ID: 514

Severity: ERROR

Message: The entry %s cannot be modified due to insufficient access rights.

ID: 515

Severity: ERROR

Message: The entry %s cannot be searched due to insufficient access rights.

ID: 516

Severity: ERROR

Message: Rejecting a simple bind request because the password policy requires secure authentication.

ID: 517

Severity: ERROR

Message: Rejecting a bind request because the account has been administratively disabled.

ID: 518

Severity: ERROR

Message: Rejecting a bind request because the account has been locked due to too many failed authentication attempts.

ID: 519

Severity: ERROR

Message: Rejecting a bind request because the account has been locked after the user's password was not changed in a timely manner after an administrative reset.

ID: 520

Severity: ERROR

Message: Rejecting a bind request because the account has been locked after remaining idle for too long.

ID: 521

Severity: ERROR

Message: Rejecting a bind request because that user's password is expired.

ID: 522

Severity: ERROR

Message: An error occurred while attempting to update password policy state information for user %s: %s.

ID: 523

Severity: ERROR

Message: Rejecting a SASL %s bind request for user %s because the password policy requires secure authentication.

ID: 530

Severity: ERROR

Message: The alternate root bind DN "%s" is already registered with the Directory Server for actual root entry DN "%s".

ID: 531

Severity: ERROR

Message: Rejecting a bind request because the account has expired.

ID: 532

Severity: ERROR

Message: Attributes used to hold user passwords are not allowed to have any attribute options.

ID: 533

Severity: ERROR

Message: Users are not allowed to change their own passwords.

ID: 534

Severity: ERROR

Message: Password changes must be performed over a secure authentication channel.

ID: 535

Severity: ERROR

Message: The password cannot be changed because it has not been long enough since the last password change.

ID: 536

Severity: ERROR

Message: Multiple password values are not allowed in user entries.

ID: 537

Severity: ERROR

Message: User passwords may not be provided in pre-encoded form.

ID: 538

Severity: ERROR

Message: Invalid modification type %s attempted on password attribute %s.

ID: 539

Severity: ERROR

Message: The user entry does not have any existing passwords to remove.

ID: 541

Severity: ERROR

Message: The provided user password does not match any password in the user's entry.

ID: 542

Severity: ERROR

Message: The password policy requires that user password changes include the current password in the request.

ID: 543

Severity: ERROR

Message: The password change would result in multiple password values in the user entry, which is not allowed.

ID: 544

Severity: ERROR

Message: The provided password value was rejected by a password validator: %s.

ID: 545

Severity: ERROR

Message: %s must change their password before it will be allowed to perform any other operations.

ID: 548

Severity: ERROR

Message: The account has been locked as a result of too many failed authentication attempts (time to unlock: %s).

ID: 549

Severity: ERROR

Message: The account has been locked as a result of too many failed authentication attempts. It may only be unlocked by an administrator.

ID: 556

Severity: ERROR

Message: The specified password value already exists in the user entry.

ID: 559

Severity: ERROR

Message: Unable to add one or more values to attribute %s because at least one of the values already exists.

ID: 560

Severity: ERROR

Message: Unable to remove one or more values from attribute %s because at least one of the attributes does not exist in the entry.

ID: 561

Severity: ERROR

Message: The increment operation is not supported for the objectClass attribute.

ID: 562

Severity: ERROR

Message: Unknown modification type %s requested.

ID: 564

Severity: ERROR

Message: Unable to increment the value of attribute %s because the provided modification did not have exactly one value to use as the increment.

ID: 565

Severity: ERROR

Message: Unable to increment the value of attribute %s because either the current value or the increment could not be parsed as an integer.

ID: 566

Severity: ERROR

Message: Entry %s cannot be updated because the request did not contain any modifications.

ID: 568

Severity: ERROR

Message: Unable to increment the value of attribute %s because that attribute does not exist in the entry.

ID: 570

Severity: ERROR

Message: Unable to process the request for extended operation %s because it contained an unsupported critical control with OID %s.

ID: 571

Severity: ERROR

Message: Unable to register backend %s with the Directory Server because another backend with the same backend ID is already registered.

ID: 572

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that base DN is already registered for backend %s.

ID: 573

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is within the same hierarchical path.

ID: 574

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is not subordinate to the same base DN in the parent backend.

ID: 575

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains one or more other base DNs that are subordinate to backend %s but the new base DN is not.

ID: 577

Severity: ERROR

Message: Unable to de-register base DN %s with the Directory Server because that base DN is not registered for any active backend.

ID: 579

Severity: ERROR

Message: Unable to update the schema element with definition "%s" because a circular reference was identified when attempting to rebuild other schema elements dependent upon it.

ID: 580

Severity: ERROR

Message: Rejecting the requested operation because the connection has not been authenticated.

ID: 583

Severity: ERROR

Message: Entry %s cannot be modified because the modification attempted to set one or more new values for attribute %s which is marked OBSOLETE in the server schema.

ID: 584

Severity: ERROR

Message: Object class %s added to entry %s is marked OBSOLETE in the server schema.

ID: 585

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the new RDN includes attribute type %s which is declared OBSOLETE in the server schema.

ID: 586

Severity: ERROR

Message: Entry %s is invalid according to the server schema because there is no DIT structure rule that applies to that entry, but there is a DIT structure rule for the parent entry %s.

ID: 587

Severity: ERROR

Message: An unexpected error occurred while attempting to perform DIT structure rule processing for the parent of entry %s: %s.

ID: 589

Severity: ERROR

Message: You do not have sufficient privileges to reset user passwords.

ID: 590

Severity: ERROR

Message: You do not have sufficient privileges to access the server configuration.

ID: 591

Severity: ERROR

Message: You do not have sufficient privileges to add entries that include privileges.

ID: 592

Severity: ERROR

Message: You do not have sufficient privileges to modify the set of privileges contained in an entry.

ID: 595

Severity: ERROR

Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 597

Severity: ERROR

Message: Entry %s violates the Directory Server schema configuration because it includes attribute %s without any values.

ID: 598

Severity: ERROR

Message: OpenDJ is configured to run as a Windows service and it cannot run in no-detach mode.

ID: 600

Severity: ERROR

Message: Unable to decode an entry because it had an unsupported entry version byte value of %s.

ID: 601

Severity: ERROR

Message: Unable to decode an entry because an unexpected exception was caught during processing: %s.

ID: 602

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the NOT filter between positions %d and %d did not contain exactly one filter component.

ID: 611

Severity: ERROR

Message: The request control with Object Identifier (OID) "%s" cannot be used due to insufficient access rights.

ID: 612

Severity: ERROR

Message: The connection handler %s is trying to use the listener %s which is already in use by another connection handler.

ID: 614

Severity: ERROR

Message: No enabled connection handler available.

ID: 615

Severity: ERROR

Message: Could not start connection handlers.

ID: 616

Severity: ERROR

Message: Unable to process the non-root bind because the server is in lockdown mode.

ID: 620

Severity: ERROR

Message: Unable to decode the provided attribute because it used an undefined attribute description token %s.

ID: 621

Severity: ERROR

Message: Unable to decode the provided object class set because it used an undefined token %s.

ID: 622

Severity: ERROR

Message: Unable to write the updated compressed schema token data: %s.

ID: 623

Severity: ERROR

Message: Unable to decode the provided entry encode configuration element because it has an invalid length.

ID: 625

Severity: ERROR

Message: Unable to create an extensible match search filter using the provided information because it did not contain either an attribute type or a matching rule ID. At least one of these must be provided.

ID: 626

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the extensible match component starting at position %d did not contain either an attribute description or a matching rule ID. At least one of these must be provided.

ID: 627

Severity: ERROR

Message: The provided search filter "%s" could not be decoded because the extensible match component starting at position %d referenced an unknown matching rule %s.

ID: 628

Severity: ERROR

Message: Rejecting a bind request for user %s because either the entire server or the user's backend has a writability mode of 'disabled' and password policy state updates would not be allowed.

ID: 629

Severity: ERROR

Message: The provided new password was found in the password history for the user.

ID: 633

Severity: ERROR

Message: The password policy configuration entry "%s" is invalid because if a maximum password age is configured, then the password expiration warning interval must be shorter than the maximum password age.

ID: 634

Severity: ERROR

Message: The password policy configuration entry "%s" is invalid because if both a minimum password age and a maximum password age are configured, then the sum of the minimum password age and the password expiration warning interval must be shorter than the maximum password age.

ID: 638

Severity: ERROR

Message: An error occurred while attempting to disconnect client connection %d: %s.

ID: 639

Severity: ERROR

Message: An unexpected error occurred in the idle time limit thread: %s.

ID: 640

Severity: ERROR

Message: The Directory Server is currently running. Environment configuration changes are not allowed with the server running.

ID: 641

Severity: ERROR

Message: The specified server root directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 642

Severity: ERROR

Message: The specified config file path '%s' is invalid. The specified path must exist and must be a file.

ID: 643

Severity: ERROR

Message: The specified config handler class '%s' is invalid. The specified class must be a subclass of the org.opends.server.api.ConfigHandler superclass.

ID: 644

Severity: ERROR

Message: The specified schema configuration directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 645

Severity: ERROR

Message: The specified lock directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 648

Severity: ERROR

Message: The Directory Server is currently running. The environment configuration can not be altered while the server is online.

ID: 649

Severity: ERROR

Message: An error occurred while attempting to initialize a SSL context for server to server communication: %s.

ID: 650

Severity: ERROR

Message: The ADS trust store backend %s is not enabled.

ID: 651

Severity: ERROR

Message: The backend %s is not a trust store backend.

ID: 654

Severity: ERROR

Message: An error occurred in the trust store synchronization thread: %s.

ID: 657

Severity: ERROR

Message: The password storage scheme defined in configuration entry %s does not support the auth password syntax, which is used by password attribute %s.

ID: 659

Severity: ERROR

Message: Password policy configuration entry %s references deprecated password storage scheme DN %s which does not support the auth password syntax.

ID: 661

Severity: ERROR

Message: CryptoManager cannot get the requested digest %s: %s.

ID: 662

Severity: ERROR

Message: CryptoManager cannot get the requested MAC engine %s: %s.

ID: 663

Severity: ERROR

Message: CryptoManager cannot get the requested encryption cipher %s: %s.

ID: 664

Severity: ERROR

Message: CryptoManager cannot get the preferred key wrapping cipher: %s.

ID: 665

Severity: ERROR

Message: CryptoManager failed to add entry "%s" to initiate instance key generation.

ID: 666

Severity: ERROR

Message: CryptoManager failed to retrieve entry "%s" (the instance-key-pair public-key-certificate): %s.

ID: 667

Severity: ERROR

Message: CryptoManager failed to compute an instance key identifier: %s.

ID: 668

Severity: ERROR

Message: Failed to add entry "%s".

ID: 669

Severity: ERROR

Message: CryptoManager failed to publish the instance-key-pair public-key-certificate entry in ADS: %s.

ID: 670

Severity: ERROR

Message: CryptoManager failed to retrieve the collection of instance-key-pair public-key-certificates from ADS container "%s": %s.

ID: 671

Severity: ERROR

Message: CryptoManager failed to encode symmetric key attribute value: %s.

ID: 672

Severity: ERROR

Message: CryptoManager symmetric key attribute value "%s" syntax is invalid: incorrect number of fields.

ID: 673

Severity: ERROR

Message: CryptoManager symmetric key attribute value "%s" syntax is invalid. Parsing failed in field "%s" at offset %d.

ID: 674

Severity: ERROR

Message: CryptoManager failed to retrieve the instance-key-pair private-key: %s.

ID: 675

Severity: ERROR

Message: CryptoManager failed to decipher the wrapped secret-key value: %s.

ID: 676

Severity: ERROR

Message: CryptoManager cannot find the public-key-certificate (identifier "%s") requested for symmetric key re-encoding.

ID: 677

Severity: ERROR

Message: CryptoManager failed to decode the key entry identifier "%s": %s.

ID: 678

Severity: ERROR

Message: CrytpoManager passed invalid MAC algorithm "%s": %s.

ID: 679

Severity: ERROR

Message: CryptoManager failed to initialize MAC engine: %s.

ID: 680

Severity: ERROR

Message: CryptoManager passed invalid Cipher transformation "%s": %s.

ID: 681

Severity: ERROR

Message: CryptoManager cannot initialize Cipher: %s.

ID: 682

Severity: ERROR

Message: CryptoManager failed to write the stream prologue: %s.

ID: 683

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the symmetric key identifier in the data prologue: %s.

ID: 684

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because the symmetric key identifier in the data prologue does not match any known key entries.

ID: 685

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the cipher initialization vector in the data prologue.

ID: 686

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because there was an error reading from the input stream: %s.

ID: 687

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s" because it could not obtain a symmetric key attribute value that can be decoded by this instance.

ID: 688

Severity: ERROR

Message: CryptoManager detected a field mismatch between the key entry to be imported and an entry in the key cache that share the key identifier "%s".

ID: 689

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s": %s.

ID: 690

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s" because it could not add a symmetric key attribute value that can be decoded by this instance.

ID: 691

Severity: ERROR

Message: CryptoManager failed to instantiate a KeyGenerator for algorithm "%s": %s.

ID: 692

Severity: ERROR

Message: CryptoManager failed to add locally produced symmetric key entry "%s": %s.

ID: 693

Severity: ERROR

Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 694

Severity: ERROR

Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 695

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the version number in the data prologue: %s.

ID: 696

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because the version "%d" in the data prologue is unknown.

ID: 697

Severity: ERROR

Message: The provided entry %s cannot be added because its suffix is not defined as one of the suffixes within the Directory Server.

ID: 700

Severity: ERROR

Message: Start TLS extended operations cannot be canceled.

ID: 701

Severity: ERROR

Message: Cancel extended operations can not be canceled.

ID: 702

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the new superior entry %s is equal to or a subordinate of the entry to be moved.

ID: 715

Severity: ERROR

Message: Entry %s can not be added because BER encoding of %s attribute is not supported.

ID: 721

Severity: ERROR

Message: The CryptoManager entry "%s" (the instance-key-pair public-key-certificate) does not contain a public-key certificate.

ID: 723

Severity: ERROR

Message: In no-detach mode, the 'timeout' option cannot be used.

ID: 726

Severity: ERROR

Message: The entry %s does not contain the pwdPolicy objectclass, which is required for Directory Server password policy.

ID: 727

Severity: ERROR

Message: Unable to decode the provided string "%s" as a relative distinguished name because it does not contain a value for attribute type %s.

ID: 728

Severity: ERROR

Message: CryptoManager failed to initialize because the specified cipher key length "%d" is beyond the allowed cryptography strength "%d" in jurisdiction policy files.

ID: 729

Severity: ERROR

Message: Failed to update free disk space for directory %s: %s.

ID: 730

Severity: ERROR

Message: The directory server is not accepting a new persistent search request because the server has already reached its limit.

ID: 739

Severity: ERROR

Message: This operation involves LDAP subentries which you do not have sufficient privileges to administer.

ID: 743

Severity: ERROR

Message: When attempting to modify entry %s, one value for attribute %s was found to be invalid according to the associated syntax: %s.

ID: 744

Severity: ERROR

Message: When attempting to modify entry %s to replace the set of values for attribute %s, one value was found to be invalid according to the associated syntax: %s.

ID: 745

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the password validator "%s" specified in attribute "%s" cannot be found.

ID: 746

Severity: ERROR

Message: The password could not be validated because of misconfiguration. Please contact the administrator.

ID: 747

Severity: ERROR

Message: The password for user %s could not be validated because the password policy subentry %s is referring to an unknown password validator (%s). Please make sure the password policy subentry only refers to validators that exist on all replicas.

ID: 748

Severity: ERROR

Message: Could not get filesystem for directory %s: %s.

ID: 749

Severity: ERROR

Message: The free space (%s) on the disk containing directory "%s" is between low and full threshold for the following subsystems: %s. Write operations are only permitted by a user with the BYPASS_LOCKDOWN privilege until the free space rises above the threshold. Replication updates are still allowed.

ID: 750

Severity: ERROR

Message: The free space (%s) on the disk containing directory "%s" is below full threshold for the following subsystems: %s. Write operations to the backend, replication updates included, will fail until the free space rises above the threshold.

ID: 752

Severity: ERROR

Message: A StartTLS operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the StartTLS processing has completed.

ID: 753

Severity: ERROR

Message: A SASL bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the SASL bind processing has completed.

ID: 754

Severity: ERROR

Message: Cannot properly use SHA-1 using the java provider. Verify java.security is properly configured.

ID: 755

Severity: ERROR

Message: Cannot complete initialization of server's backends because the root and administrative backends have not been initialized yet.

ID: 756

Severity: ERROR

Message: While adding Service Discovery Mechanism '%s' an error occurred : %s.

ID: 757

Severity: ERROR

Message: Registering Service Discovery Manager's listener failed : %s.

ID: 758

Severity: ERROR

Message: Discovery mechanism '%s' initialization failed : %s.

ID: 759

Severity: ERROR

Message: Discovery mechanism '%s' could not process notification of a configuration change : %s.

ID: 761

Severity: ERROR

Message: Error occurred while creating an SSL context for service discovery mechanism '%s' : %s.

ID: 762

Severity: ERROR

Message: Could not retrieve the list of replicas from replication server '%s' for replication server group '%s'. Exception : %s.

ID: 763

Severity: ERROR

Message: Could not retrieve auto-configuration data from directory server '%s' for replication server group '%s'. Exception : %s".

ID: 764

Severity: ERROR

Message: Service discovery mechanism '%s' failed to refresh the partition information. Exception : %s",.

ID: 770

Severity: ERROR

Message: Service discovery mechanism '%s' failed to refresh the connection options. Exception : %s",.

ID: 771

Severity: ERROR

Message: The host and port '%s' is invalid because it does not contain a host name. Valid values should have the format HOST:PORT.

ID: 772

Severity: ERROR

Message: The host and port '%s' is invalid because it does not contain a valid port number. Valid values should have the format HOST:PORT.

ID: 773

Severity: ERROR

Message: The host and port '%s' is invalid because it contains a malformed IPv6 address. Valid values should have the format [IPv6 address]:PORT.

ID: 774

Severity: ERROR

Message: Java property %s which is specified in attribute ds-cfg-bind-password-property of configuration entry %s should contain the password for periodically reading replication server configurations, but this property is not set.

ID: 775

Severity: ERROR

Message: Environment variable %s which is specified in attribute ds-cfg-bind-password-environment-variable of configuration entry %s should contain the password for periodically reading replication server configurations, but this property is not set.

ID: 776

Severity: ERROR

Message: File %s specified in attribute ds-cfg-bind-password-file of configuration entry %s should contain the the password for periodically reading replication server configurations, but this file does not exist.

ID: 777

Severity: ERROR

Message: An error occurred while trying to read the password for periodically reading replication server configurations from file %s specified in configuration attribute ds-cfg-bind-password-file of configuration entry %s: %s.

ID: 778

Severity: ERROR

Message: File %s specified in attribute ds-cfg-bind-password-file of configuration entry %s should contain the password for periodically reading replication server configurations, but this file is empty.

ID: 779

Severity: ERROR

Message: "%s" (low=%s, full=%s).

ID: 780

Severity: ERROR

Message: You do not have sufficient privileges to read directory server monitoring information.

Chapter 7. Category: Generic Backends

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 2

Severity: ERROR

Message: An attempt was made to configure the root DSE backend without providing a configuration entry. This is not allowed.

ID: 9

Severity: ERROR

Message: Unwilling to update entry "%s" because modify operations are not supported in the root DSE backend. If you wish to alter the contents of the root DSE itself, then it may be possible to do so by modifying the "%s" entry in the configuration.

ID: 11

Severity: ERROR

Message: Unwilling to perform a search (connection ID %d, operation ID %d) with a base DN of "%s" in the root DSE backend. The base DN for searches in this backend must be the DN of the root DSE itself.

ID: 12

Severity: ERROR

Message: An unexpected failure occurred while trying to process a search operation (connection ID %d, operation ID %d) in the root DSE backend: %s.

ID: 13

Severity: ERROR

Message: Unable to process the search with connection ID %d and operation ID %d because it had an invalid scope of %s.

ID: 14

Severity: ERROR

Message: An unexpected error occurred while trying to open the LDIF writer for the root DSE backend: %s.

ID: 15

Severity: ERROR

Message: An unexpected error occurred while trying to export the root DSE entry to the specified LDIF target: %s.

ID: 17

Severity: ERROR

Message: The root DSE backend does not provide a facility for backup and restore operations. The contents of the root DSE should be backed up as part of the Directory Server configuration.

ID: 21

Severity: ERROR

Message: An attempt was made to configure the monitor backend without providing a configuration entry. This is not allowed, and no monitor information will be available over protocol.

ID: 23

Severity: ERROR

Message: Unwilling to add entry "%s" because add operations are not supported in the "%s" backend.

ID: 24

Severity: ERROR

Message: Unwilling to remove entry "%s" because delete operations are not supported in the "%s" backend.

ID: 25

Severity: ERROR

Message: Unwilling to update entry "%s" because modify operations are not supported in the monitor backend. If you wish to alter the contents of the base monitor entry itself, then it may be possible to do so by modifying the "%s" entry in the configuration.

ID: 26

Severity: ERROR

Message: Unwilling to rename entry "%s" because modify DN operations are not supported in the "%s" backend.

ID: 27

Severity: ERROR

Message: An error occurred while attempting to export the base monitor entry: %s.

ID: 28

Severity: ERROR

Message: An error occurred while attempting to export the monitor entry for monitor provider %s: %s.

ID: 29

Severity: ERROR

Message: The "%s" backend does not support LDIF import operations.

ID: 32

Severity: ERROR

Message: Unable to retrieve the requested entry from the "%s" backend because the provided DN was null.

ID: 33

Severity: ERROR

Message: Unable to initialize the "%s" backend because an error occurred while attempting to decode the base DN for this backend: %s.

ID: 34

Severity: ERROR

Message: Unable to retrieve the requested entry %s from the monitor backend because the DN is not below the monitor base of %s.

ID: 38

Severity: ERROR

Message: An attempt was made to configure the schema backend without providing a configuration entry. This is not allowed, and no schema information will be available over protocol.

ID: 45

Severity: ERROR

Message: An error occurred while attempting to export the base schema entry: %s.

ID: 48

Severity: ERROR

Message: Unable to retrieve the requested entry %s from the schema backend because the DN is equal to one of the schema entry DNs.

ID: 49

Severity: ERROR

Message: An unexpected error occurred while trying to open the LDIF writer for the schema backend: %s.

ID: 55

Severity: ERROR

Message: The Directory Server was unable to obtain a lock on entry %s after multiple attempts. This could mean that the entry is already locked by a long-running operation or that the entry has previously been locked but was not properly unlocked.

ID: 91

Severity: ERROR

Message: The task defined in entry %s is invalid because it has an invalid state %s.

ID: 92

Severity: ERROR

Message: An error occurred while trying to parse the scheduled start time value %s from task entry %s.

ID: 93

Severity: ERROR

Message: An error occurred while trying to parse the actual start time value %s from task entry %s.

ID: 94

Severity: ERROR

Message: An error occurred while trying to parse the completion time value %s from task entry %s.

ID: 95

Severity: ERROR

Message: Task entry %s is missing required attribute %s.

ID: 96

Severity: ERROR

Message: There are multiple instances of attribute %s in task entry %s.

ID: 97

Severity: ERROR

Message: There are no values for attribute %s in task entry %s.

ID: 98

Severity: ERROR

Message: There are multiple values for attribute %s in task entry %s.

ID: 99

Severity: ERROR

Message: An error occurred while executing the task defined in entry %s: %s.

ID: 100

Severity: ERROR

Message: The provided recurring task entry does not contain attribute %s which is needed to hold the recurring task ID.

ID: 101

Severity: ERROR

Message: The provided recurring task entry contains multiple attributes with type %s, which is used to hold the recurring task ID, but only a single instance is allowed.

ID: 102

Severity: ERROR

Message: The provided recurring task entry does not contain any values for the %s attribute, which is used to specify the recurring task ID.

ID: 103

Severity: ERROR

Message: The provided recurring task entry contains multiple values for the %s attribute, which is used to specify the recurring task ID, but only a single value is allowed.

ID: 104

Severity: ERROR

Message: The provided recurring task entry does not contain attribute %s which is needed to specify recurring task schedule.

ID: 105

Severity: ERROR

Message: The provided recurring task entry contains multiple attributes with type %s, which is used to hold recurring task schedule, but only a single instance is allowed.

ID: 106

Severity: ERROR

Message: The provided recurring task entry does not contain any values for the %s attribute, which is used to specify recurring task schedule.

ID: 107

Severity: ERROR

Message: The provided recurring task entry contains multiple values for the %s attribute, which is used to specify recurring task schedule, but only a single value is allowed.

ID: 108

Severity: ERROR

Message: An error occurred while attempting to load class %s specified in attribute %s of the provided recurring task entry: %s. Does this class exist in the Directory Server classpath?.

ID: 109

Severity: ERROR

Message: An error occurred while trying to create an instance of class %s as a Directory Server task. Is this class a subclass of %s?.

ID: 110

Severity: ERROR

Message: An error occurred while attempting to perform internal initialization on an instance of class %s with the information contained in the provided entry: %s.

ID: 121

Severity: ERROR

Message: The specified task data backing file %s already exists and the Directory Server will not attempt to overwrite it. Please delete or rename the existing file before attempting to use that path for the new backing file, or choose a new path.

ID: 122

Severity: ERROR

Message: The specified path %s for the new task data backing file appears to be an invalid path. Please choose a new path for the task data backing file.

ID: 123

Severity: ERROR

Message: The parent directory %s for the new task data backing file %s does not exist. Please create this directory before attempting to use this path for the new backing file or choose a new path.

ID: 124

Severity: ERROR

Message: The parent directory %s for the new task data backing file %s exists but is not a directory. Please choose a new path for the task data backing file.

ID: 125

Severity: ERROR

Message: An error occurred while attempting to determine the new path to the task data backing file: %s.

ID: 130

Severity: ERROR

Message: New entries in the task backend may only be added immediately below %s for scheduled tasks or immediately below %s for recurring tasks.

ID: 133

Severity: ERROR

Message: Unable to add recurring task %s to the task scheduler because another recurring task already exists with the same ID.

ID: 134

Severity: ERROR

Message: Unable to schedule task %s because another task already exists with the same ID.

ID: 136

Severity: ERROR

Message: An error occurred while attempting to schedule the next iteration of recurring task %s: %s.

ID: 137

Severity: ERROR

Message: An error occurred while attempting to read an entry from the tasks backing file %s on or near line %d: %s. This is not a fatal error, so the task scheduler will attempt to continue parsing the file and schedule any additional tasks that it contains.

ID: 138

Severity: ERROR

Message: An error occurred while attempting to read an entry from the tasks backing file %s on or near line %d: %s. This is an unrecoverable error, and parsing cannot continue.

ID: 139

Severity: ERROR

Message: Entry %s read from the tasks backing file is invalid because it has no parent and does not match the task root DN of %s.

ID: 140

Severity: ERROR

Message: An error occurred while attempting to parse entry %s as a recurring task and add it to the scheduler: %s.

ID: 141

Severity: ERROR

Message: An error occurred while attempting to parse entry %s as a task and add it to the scheduler: %s.

ID: 142

Severity: ERROR

Message: Entry %s read from the tasks backing file %s has a DN which is not valid for a task or recurring task definition and will be ignored.

ID: 143

Severity: ERROR

Message: An error occurred while attempting to read from the tasks data backing file %s: %s.

ID: 144

Severity: ERROR

Message: An error occurred while attempting to create a new tasks backing file %s for use with the task scheduler: %s.

ID: 145

Severity: ERROR

Message: The provided task entry does not contain attribute %s which is needed to specify the fully-qualified name of the class providing the task logic.

ID: 146

Severity: ERROR

Message: The provided task entry contains multiple attributes with type %s, which is used to hold the task class name, but only a single instance is allowed.

ID: 147

Severity: ERROR

Message: The provided task entry does not contain any values for the %s attribute, which is used to specify the fully-qualified name of the class providing the task logic.

ID: 148

Severity: ERROR

Message: The provided task entry contains multiple values for the %s attribute, which is used to specify the task class name, but only a single value is allowed.

ID: 149

Severity: ERROR

Message: An error occurred while attempting to load class %s specified in attribute %s of the provided task entry: %s. Does this class exist in the Directory Server classpath?.

ID: 150

Severity: ERROR

Message: An error occurred while trying to create an instance of class %s as a Directory Server task. Is this class a subclass of %s?.

ID: 151

Severity: ERROR

Message: An error occurred while attempting to perform internal initialization on an instance of class %s with the information contained in the provided entry: %s.

ID: 153

Severity: ERROR

Message: An error occurred while attempting to rename the new tasks backing file from %s to %s: %s. If the Directory Server is restarted, then the task scheduler may not work as expected.

ID: 154

Severity: ERROR

Message: An error occurred while attempting to write the new tasks data backing file %s: %s. Configuration information reflecting the latest update may be lost.

ID: 161

Severity: ERROR

Message: Unable to remove pending task %s because no such task exists.

ID: 162

Severity: ERROR

Message: Unable to remove pending task %s because the task is no longer pending.

ID: 163

Severity: ERROR

Message: Unable to remove completed task %s because no such task exists in the list of completed tasks.

ID: 164

Severity: ERROR

Message: Unable to remove entry %s from the task backend because its DN is either not appropriate for that backend or it is not below the scheduled or recurring tasks base entry.

ID: 165

Severity: ERROR

Message: Unable to remove entry %s from the task backend because there is no scheduled task associated with that entry DN.

ID: 166

Severity: ERROR

Message: Unable to delete entry %s from the task backend because the associated task is currently running.

ID: 167

Severity: ERROR

Message: Unable to remove entry %s from the task backend because there is no recurring task associated with that entry DN.

ID: 168

Severity: ERROR

Message: Unable to process the search operation in the task backend because the provided base DN %s is not valid for entries in the task backend.

ID: 169

Severity: ERROR

Message: Unable to process the search operation in the task backend because there is no scheduled task associated with the provided search base entry %s.

ID: 170

Severity: ERROR

Message: Unable to process the search operation in the task backend because there is no recurring task associated with the provided search base entry %s.

ID: 171

Severity: ERROR

Message: Unable to initialize the "%s" backend because the provided configuration entry is null.

ID: 176

Severity: ERROR

Message: Requested entry %s does not exist in the backup backend.

ID: 177

Severity: ERROR

Message: Unable to retrieve entry %s from the backup backend because the requested DN is one level below the base DN but does not specify a backup directory.

ID: 178

Severity: ERROR

Message: Unable to retrieve entry %s from the backup backend because the requested backup directory is invalid: %s.

ID: 179

Severity: ERROR

Message: An error occurred while attempting to examine the requested backup directory: %s.

ID: 180

Severity: ERROR

Message: Unable to retrieve entry %s from the backup backend because the requested DN is two levels below the base DN but does not specify a backup ID.

ID: 181

Severity: ERROR

Message: Unable to retrieve entry %s from the backup backend because it does not have a parent.

ID: 182

Severity: ERROR

Message: Unable to retrieve entry %s from the backup backend because the DN does not contain the backup directory in which the requested backup should reside.

ID: 183

Severity: ERROR

Message: Backup %s does not exist in backup directory %s.

ID: 186

Severity: ERROR

Message: Unwilling to update entry "%s" because modify operations are not supported in the "%s" backend.

ID: 188

Severity: ERROR

Message: The requested entry %s does not exist in the backup backend.

ID: 192

Severity: ERROR

Message: Exactly one base DN must be provided for use with the memory-based backend.

ID: 193

Severity: ERROR

Message: Entry %s already exists in the memory-based backend.

ID: 194

Severity: ERROR

Message: Entry %s does not belong in the memory-based backend.

ID: 195

Severity: ERROR

Message: Unable to add entry %s because its parent entry %s does not exist in the memory-based backend.

ID: 196

Severity: ERROR

Message: Entry %s does not exist in the "%s" backend.

ID: 197

Severity: ERROR

Message: Cannot delete entry %s because it has one or more subordinate entries.

ID: 199

Severity: ERROR

Message: Unable to create an LDIF writer: %s.

ID: 200

Severity: ERROR

Message: Cannot write entry %s to LDIF: %s.

ID: 201

Severity: ERROR

Message: Unable to create an LDIF reader: %s.

ID: 202

Severity: ERROR

Message: An unrecoverable error occurred while reading from LDIF: %s.

ID: 203

Severity: ERROR

Message: An unexpected error occurred while processing the import: %s.

ID: 204

Severity: ERROR

Message: The memory-based backend does not support backup or restore operations.

ID: 205

Severity: ERROR

Message: Cannot rename entry %s because it has one or more subordinate entries.

ID: 206

Severity: ERROR

Message: Cannot rename entry %s because the target entry is in a different backend.

ID: 207

Severity: ERROR

Message: Cannot rename entry %s because the new parent entry %s doesn't exist.

ID: 210

Severity: ERROR

Message: An error occurred while attempting to register the base DNs %s in the Directory Server: %s.

ID: 212

Severity: ERROR

Message: The schema backend does not support the %s modification type.

ID: 213

Severity: ERROR

Message: The schema backend does not support the modification of the %s attribute type. Only attribute types, object classes, ldap syntaxes, name forms, DIT content rules, DIT structure rules, and matching rule uses may be modified.

ID: 216

Severity: ERROR

Message: An error occurred while attempting to decode the object class "%s": %s.

ID: 217

Severity: ERROR

Message: Unable to add objectclass %s because its superior class of %s is not defined in the server schema.

ID: 218

Severity: ERROR

Message: Unable to add objectclass %s because it requires attribute %s which is not defined in the server schema.

ID: 219

Severity: ERROR

Message: Unable to add objectclass %s because it allows attribute %s which is not defined in the server schema.

ID: 222

Severity: ERROR

Message: An error occurred while attempting to write the updated schema: %s.

ID: 223

Severity: ERROR

Message: An error occurred while attempting to decode the name form "%s": %s.

ID: 224

Severity: ERROR

Message: An error occurred while attempting to decode the DIT content rule "%s": %s.

ID: 225

Severity: ERROR

Message: An error occurred while attempting to decode the DIT structure rule "%s": %s.

ID: 226

Severity: ERROR

Message: An error occurred while attempting to decode the matching rule use "%s": %s.

ID: 227

Severity: ERROR

Message: The server will not allow removing all values for the %s attribute type in the server schema.

ID: 228

Severity: ERROR

Message: Unable to add attribute type %s because it conflicts with multiple existing attribute types (%s and %s).

ID: 230

Severity: ERROR

Message: Unable to add objectclass %s because it conflicts with multiple existing objectclasses (%s and %s).

ID: 231

Severity: ERROR

Message: Unable to add name form %s because it conflicts with multiple existing name forms (%s and %s).

ID: 232

Severity: ERROR

Message: Unable to add name form %s because it references structural objectclass %s which is not defined in the server schema.

ID: 233

Severity: ERROR

Message: Unable to add name form %s because it references required attribute type %s which is not defined in the server schema.

ID: 234

Severity: ERROR

Message: Unable to add name form %s because it references optional attribute type %s which is not defined in the server schema.

ID: 235

Severity: ERROR

Message: Unable to add DIT content rule %s because it conflicts with multiple existing DIT content rules (%s and %s).

ID: 236

Severity: ERROR

Message: Unable to add DIT content rule %s because it references structural objectclass %s which is already associated with another DIT content rule %s.

ID: 237

Severity: ERROR

Message: Unable to add DIT content rule %s because it references structural objectclass %s which is not defined in the server schema.

ID: 238

Severity: ERROR

Message: Unable to add DIT content rule %s because it references auxiliary objectclass %s which is not defined in the server schema.

ID: 239

Severity: ERROR

Message: Unable to add DIT content rule %s because it references required attribute type %s which is not defined in the server schema.

ID: 240

Severity: ERROR

Message: Unable to add DIT content rule %s because it references optional attribute type %s which is not defined in the server schema.

ID: 241

Severity: ERROR

Message: Unable to add DIT content rule %s because it references prohibited attribute type %s which is not defined in the server schema.

ID: 242

Severity: ERROR

Message: Unable to add DIT structure rule %s because it conflicts with multiple existing DIT structure rules (%s and %s).

ID: 243

Severity: ERROR

Message: Unable to add DIT structure rule %s because it references name form %s which is already associated with another DIT structure rule %s.

ID: 244

Severity: ERROR

Message: Unable to add DIT structure rule %s because it references name form %s which is not defined in the server schema.

ID: 245

Severity: ERROR

Message: Unable to add matching rule use %s because it conflicts with multiple existing matching rule uses (%s and %s).

ID: 246

Severity: ERROR

Message: Unable to add matching rule use %s because it references matching rule %s which is already associated with another matching rule use %s.

ID: 247

Severity: ERROR

Message: Unable to add matching rule use %s because it references attribute type %s which is not defined in the server schema.

ID: 248

Severity: ERROR

Message: Circular reference detected for attribute type %s in which the superior type chain references the attribute type itself.

ID: 249

Severity: ERROR

Message: Circular reference detected for objectclass %s in which the superior class chain references the objectclass itself.

ID: 250

Severity: ERROR

Message: Circular reference detected for DIT structure rule %s in which the superior rule chain references the DIT structure rule itself.

ID: 251

Severity: ERROR

Message: An error occurred while attempting to create copies of the existing schema files before applying the updates: %s. The server was able to restore the original schema configuration, so no additional cleanup should be required.

ID: 252

Severity: ERROR

Message: An error occurred while attempting to create copies of the existing schema files before applying the updates: %s. A problem also occurred when attempting to restore the original schema configuration, so the server may be left in an inconsistent state and could require manual cleanup.

ID: 253

Severity: ERROR

Message: An error occurred while attempting to write new versions of the server schema files: %s. The server was able to restore the original schema configuration, so no additional cleanup should be required.

ID: 254

Severity: ERROR

Message: An error occurred while attempting to write new versions of the server schema files: %s. A problem also occurred when attempting to restore the original schema configuration, so the server may be left in an inconsistent state and could require manual cleanup.

ID: 255

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because no such attribute type is defined.

ID: 256

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because it is referenced as the superior type for attribute type %s.

ID: 257

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because it is referenced as a required or optional attribute type in objectclass %s.

ID: 258

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because it is referenced as a required or optional attribute type in name form %s.

ID: 259

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because it is referenced as a required, optional, or prohibited attribute type in DIT content rule %s.

ID: 260

Severity: ERROR

Message: Unable to remove attribute type %s from the server schema because it is referenced by matching rule use %s.

ID: 261

Severity: ERROR

Message: Unable to remove objectclass %s from the server schema because no such objectclass is defined.

ID: 262

Severity: ERROR

Message: Unable to remove objectclass %s from the server schema because it is referenced as the superior class for objectclass %s.

ID: 263

Severity: ERROR

Message: Unable to remove objectclass %s from the server schema because it is referenced as the structural class for name form %s.

ID: 264

Severity: ERROR

Message: Unable to remove objectclass %s from the server schema because it is referenced as a structural or auxiliary class for DIT content rule %s.

ID: 265

Severity: ERROR

Message: Unable to remove name form %s from the server schema because no such name form is defined.

ID: 266

Severity: ERROR

Message: Unable to remove name form %s from the server schema because it is referenced by DIT structure rule %s.

ID: 267

Severity: ERROR

Message: Unable to remove DIT content rule %s from the server schema because no such DIT content rule is defined.

ID: 268

Severity: ERROR

Message: Unable to remove DIT structure rule %s from the server schema because no such DIT structure rule is defined.

ID: 269

Severity: ERROR

Message: Unable to remove DIT structure rule %s from the server schema because it is referenced as a superior rule for DIT structure rule %s.

ID: 270

Severity: ERROR

Message: Unable to remove matching rule use %s from the server schema because no such matching rule use is defined.

ID: 271

Severity: ERROR

Message: Unable to add name form %s because it references objectclass %s which is defined in the server schema but is not a structural objectclass.

ID: 272

Severity: ERROR

Message: Unable to add DIT content rule %s because it references structural objectclass %s which is defined in the server schema but is not structural.

ID: 274

Severity: ERROR

Message: Unable to add attribute type %s because the superior type %s is marked as OBSOLETE in the server schema.

ID: 275

Severity: ERROR

Message: Unable to add attribute type %s because the associated matching rule %s is marked as OBSOLETE in the server schema.

ID: 276

Severity: ERROR

Message: Unable to add object class %s because the superior class %s is marked as OBSOLETE in the server schema.

ID: 277

Severity: ERROR

Message: Unable to add object class %s because required attribute %s is marked as OBSOLETE in the server schema.

ID: 278

Severity: ERROR

Message: Unable to add object class %s because optional attribute %s is marked as OBSOLETE in the server schema.

ID: 279

Severity: ERROR

Message: Unable to add name form %s because its structural object class %s is marked as OBSOLETE in the server schema.

ID: 280

Severity: ERROR

Message: Unable to add name form %s because it requires attribute type %s which is marked as OBSOLETE in the server schema.

ID: 281

Severity: ERROR

Message: Unable to add name form %s because it allows attribute type %s which is marked as OBSOLETE in the server schema.

ID: 282

Severity: ERROR

Message: Unable to add DIT content rule %s because its structural object class %s is marked as OBSOLETE in the server schema.

ID: 283

Severity: ERROR

Message: Unable to add DIT content rule %s because it references auxiliary object class %s which is defined in the server schema but is not an auxiliary class.

ID: 285

Severity: ERROR

Message: Unable to add DIT content rule %s because it requires attribute type %s which is marked as OBSOLETE in the server schema.

ID: 286

Severity: ERROR

Message: Unable to add DIT content rule %s because it allows attribute type %s which is marked as OBSOLETE in the server schema.

ID: 287

Severity: ERROR

Message: Unable to add DIT content rule %s because it prohibits attribute type %s which is marked as OBSOLETE in the server schema.

ID: 288

Severity: ERROR

Message: Unable to add DIT structure rule %s because its name form %s is marked OBSOLETE in the server schema.

ID: 289

Severity: ERROR

Message: Unable to add DIT structure rule %s because it references superior rule %s which is marked as OBSOLETE in the server schema.

ID: 290

Severity: ERROR

Message: Unable to add matching rule use %s because its matching rule %s is marked OBSOLETE in the server schema.

ID: 291

Severity: ERROR

Message: Unable to add matching rule use %s because it references attribute type %s which is marked as OBSOLETE in the server schema.

ID: 292

Severity: ERROR

Message: Unable to add DIT content rule %s because it references auxiliary object class %s which is marked as OBSOLETE in the server schema.

ID: 293

Severity: ERROR

Message: You do not have sufficient privileges to modify the Directory Server schema.

ID: 294

Severity: ERROR

Message: Unable to find a file containing concatenated schema element definitions in order to determine if any schema changes were made with the server offline. The file was expected in the %s directory and should have been named either %s or %s.

ID: 295

Severity: ERROR

Message: An error occurred while attempting to determine whether any schema changes had been made by directly editing the schema files with the server offline: %s.

ID: 296

Severity: ERROR

Message: An error occurred while attempting to write file %s containing a concatenated list of all server schema elements: %s. The server may not be able to accurately identify any schema changes made with the server offline.

ID: 298

Severity: ERROR

Message: The Directory Server is not configured to allow task %s to be invoked.

ID: 301

Severity: ERROR

Message: Requested entry %s does not exist in the trust store backend.

ID: 302

Severity: ERROR

Message: Unable to process entry %s in the trust store backend because the requested DN is one level below the base DN but does not specify a certificate name.

ID: 303

Severity: ERROR

Message: Error while trying to retrieve certificate %s from the trust store file %s: %s.

ID: 305

Severity: ERROR

Message: Indexes are not supported in the "%s" backend.

ID: 307

Severity: ERROR

Message: LDIF import and export operations are not supported in the "%s" backend.

ID: 308

Severity: ERROR

Message: Backup and restore operations are not supported in the "%s" backend.

ID: 309

Severity: ERROR

Message: The trust store file %s specified in attribute ds-cfg-trust-store-file of configuration entry %s does not exist.

ID: 310

Severity: ERROR

Message: The trust store type %s specified in attribute ds-cfg-trust-store-type of configuration entry %s is not valid: %s.

ID: 316

Severity: ERROR

Message: An unexpected error occurred while trying to determine the value of configuration attribute ds-cfg-trust-store-file in configuration entry %s: %s.

ID: 317

Severity: ERROR

Message: An error occurred while trying to load the trust store contents from file %s: %s.

ID: 318

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of trust store file %s: %s.

ID: 319

Severity: ERROR

Message: The certificate entry %s already exists.

ID: 320

Severity: ERROR

Message: Error while attempting to generate a self-signed certificate %s in the trust store file %s: %s.

ID: 321

Severity: ERROR

Message: Error while trying to add certificate %s to the trust store file %s: %s.

ID: 323

Severity: ERROR

Message: The entry %s could not be added because it does not contain a certificate attribute %s.

ID: 324

Severity: ERROR

Message: The entry %s could not be added because it contains multiple certificate attributes %s.

ID: 325

Severity: ERROR

Message: The entry %s could not be added because it does not contain a value of certificate attribute %s.

ID: 326

Severity: ERROR

Message: The entry %s could not be added because it contains multiple values of certificate attribute %s.

ID: 327

Severity: ERROR

Message: Error while writing certificate %s to a file: %s.

ID: 329

Severity: ERROR

Message: The root container for backend %s has not been initialized preventing this backend from processing the requested operation.

ID: 330

Severity: ERROR

Message: Unable to obtain a write lock on entry %s.

ID: 331

Severity: ERROR

Message: Entry %s cannot be modified because it does not represent a task entry. Only task entries may be modified in the task backend.

ID: 332

Severity: ERROR

Message: Entry %s cannot be modified because it does not represent a valid task in the server.

ID: 333

Severity: ERROR

Message: Entry %s cannot be modified because the assoicated task has completed running. Completed tasks cannot be modified.

ID: 334

Severity: ERROR

Message: Entry %s cannot be modified because the server does not currently support modifying recurring task entries.

ID: 335

Severity: ERROR

Message: The task associated with entry %s is currently running. The only modification allowed for running tasks is to replace the value of the ds-task-state attribute with "cancel".

ID: 337

Severity: ERROR

Message: Error while trying to delete certificate %s from the trust store file %s: %s.

ID: 338

Severity: ERROR

Message: Unable to retrieve entry %s from the trust store backend because the certificate %s does not exist.

ID: 339

Severity: ERROR

Message: The LDIF backend defined in configuration entry %s only supports a single base DN, but was configured for use with multiple base DNs.

ID: 342

Severity: ERROR

Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s has multiple entries with a DN of %s.

ID: 343

Severity: ERROR

Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s includes entry %s which is not below the base DN defined for that backend.

ID: 344

Severity: ERROR

Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s contains entry %s but its parent entry has not yet been read.

ID: 345

Severity: ERROR

Message: An error occurred while trying to create file %s to write an updated version of the data for the LDIF backend defined in configuration entry %s: %s.

ID: 346

Severity: ERROR

Message: An error occurred while trying to write updated data to file %s for the LDIF backend defined in configuration entry %s: %s.

ID: 347

Severity: ERROR

Message: An error occurred while attempting to rename file %s to %s while writing updated data for the LDIF backend defined in configuration entry %s: %s.

ID: 348

Severity: ERROR

Message: Entry %s already exists in the LDIF backend.

ID: 349

Severity: ERROR

Message: The parent for entry %s does not exist.

ID: 350

Severity: ERROR

Message: Entry %s does not exist.

ID: 351

Severity: ERROR

Message: Entry %s has one or more subordinate entries and cannot be deleted until all of its subordinate entries are removed first.

ID: 352

Severity: ERROR

Message: Entry %s does not exist.

ID: 353

Severity: ERROR

Message: Source entry %s does not exist.

ID: 354

Severity: ERROR

Message: Target entry %s already exists.

ID: 355

Severity: ERROR

Message: The new parent DN %s does not exist.

ID: 356

Severity: ERROR

Message: Entry %s specified as the search base DN does not exist.

ID: 357

Severity: ERROR

Message: An error occurred while trying to create the writer for the LDIF export operation: %s.

ID: 358

Severity: ERROR

Message: An error occurred while trying to write entry %s during the LDIF export: %s.

ID: 359

Severity: ERROR

Message: An error occurred while trying to create the reader for the LDIF import operation: %s.

ID: 360

Severity: ERROR

Message: An unrecoverable error occurred while attempting to read data from the import file: %s. The LDIF import cannot continue.

ID: 361

Severity: ERROR

Message: The LDIF backend currently does not provide a backup or restore mechanism. Use LDIF import and export operations instead.

ID: 365

Severity: ERROR

Message: The target entry %s does not exist.

ID: 366

Severity: ERROR

Message: The target entry %s does not exist.

ID: 367

Severity: ERROR

Message: Error reading key %s from key store %s: %s.

ID: 368

Severity: ERROR

Message: This backend does not provide support for the hasSubordinates operational attribute.

ID: 369

Severity: ERROR

Message: This backend does not provide support for the numSubordinates operational attribute.

ID: 371

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid number of tokens.

ID: 372

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid minute token.

ID: 373

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid hour token.

ID: 374

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid day of the month token.

ID: 375

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid month of the year token.

ID: 376

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid day of the week token.

ID: 377

Severity: ERROR

Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid tokens combination yielding a nonexistent calendar date.

ID: 378

Severity: ERROR

Message: An error occurred while attempting to export task backend data: %s.

ID: 407

Severity: ERROR

Message: The information for backup %s could not be found in the backup directory %s.

ID: 409

Severity: ERROR

Message: Unable to add DIT structure rule %s because its rule identifier conflicts with existing DIT structure rule (%s).

ID: 412

Severity: ERROR

Message: Unable to schedule task %s because its dependency task %s is missing.

ID: 415

Severity: ERROR

Message: Unable to add ldap syntax description with OID %s because it conflicts with an existing ldap syntax description.

ID: 416

Severity: ERROR

Message: Unable to remove ldap syntax description %s from the server schema because no such ldap syntax description is defined.

ID: 417

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax because its OID %s corresponds to an attribute syntax that is already implemented.

ID: 418

Severity: ERROR

Message: An error occurred while attempting to decode the ldapsyntax description "%s": %s.

ID: 419

Severity: ERROR

Message: The provided recurring task schedule value has an invalid number of tokens.

ID: 420

Severity: ERROR

Message: The provided recurring task schedule value has an invalid minute token.

ID: 421

Severity: ERROR

Message: The provided recurring task schedule value has an invalid hour token.

ID: 422

Severity: ERROR

Message: The provided recurring task schedule value has an invalid day of the month token.

ID: 423

Severity: ERROR

Message: The provided recurring task schedule value has an invalid month of the year token.

ID: 424

Severity: ERROR

Message: The provided recurring task schedule value has an invalid day of the week token.

ID: 425

Severity: ERROR

Message: The schema backend does not support the Replace modification type for the %s attribute type.

ID: 426

Severity: ERROR

Message: An error occurred while trying to close file %s for the LDIF backend defined in configuration entry %s: %s.

ID: 427

Severity: ERROR

Message: The file %s written for the LDIF backend defined in configuration entry %s is 0 bytes long and unusable.

ID: 428

Severity: ERROR

Message: Configuration attribute ds-cfg-db-cache-size has a value of %d but the JVM has only %d available. Consider using ds-cfg-db-cache-percent.

ID: 429

Severity: ERROR

Message: Configuration attribute ds-cfg-db-cache-percent has a value of %d%% but the JVM has only %d%% available.

ID: 430

Severity: ERROR

Message: Unable to process the virtual list view request because the target assertion could not be decoded as a valid value for the '%s' attribute type.

ID: 433

Severity: ERROR

Message: An error occurred while trying to list the files to backup for backend '%s': %s.

ID: 434

Severity: ERROR

Message: An error occurred while trying to switch to append mode for backend '%s': %s.

ID: 435

Severity: ERROR

Message: An error occurred while trying to end append mode for backend '%s': %s.

ID: 438

Severity: ERROR

Message: Insufficient free memory (%d bytes) to perform import. At least %d bytes of free memory is required.

ID: 440

Severity: ERROR

Message: The attribute '%s' cannot have indexing of type '%s' because it does not have a corresponding matching rule.

ID: 441

Severity: ERROR

Message: Unable to process the virtual list view request because the target start position was before the beginning of the result set.

ID: 443

Severity: ERROR

Message: The entry database does not contain a record for ID %s.

ID: 444

Severity: ERROR

Message: Unable to examine the entry with ID %s for sorting purposes: %s.

ID: 445

Severity: ERROR

Message: Execution error during backend operation: %s.

ID: 446

Severity: ERROR

Message: Interrupted error during backend operation: %s.

ID: 447

Severity: ERROR

Message: The backend database directory could not be created: %s.

ID: 451

Severity: ERROR

Message: The backend database directory '%s' is not a valid directory.

ID: 453

Severity: ERROR

Message: The entry '%s' cannot be added because an entry with that name already exists.

ID: 454

Severity: ERROR

Message: The entry '%s' cannot be added because its parent entry does not exist.

ID: 455

Severity: ERROR

Message: There is no index configured for attribute type '%s'.

ID: 456

Severity: ERROR

Message: An error occurred while preloading the database cache for backend %s: %s.

ID: 457

Severity: ERROR

Message: An error occurred while attempting to decode an attribute description token from the compressed schema definitions: %s.

ID: 458

Severity: ERROR

Message: An error occurred while attempting to decode an object class set token from the compressed schema definitions: %s.

ID: 459

Severity: ERROR

Message: An error occurred while attempting to store compressed schema information in the database: %s.

ID: 460

Severity: ERROR

Message: An error occurred while parsing the search filter %s defined for VLV index %s: %s.

ID: 461

Severity: ERROR

Message: Sort attribute %s for VLV index %s is not defined in the server schema.

ID: 462

Severity: ERROR

Message: Database exception: %s.

ID: 463

Severity: ERROR

Message: A plugin caused the delete operation to be aborted while deleting a subordinate entry %s.

ID: 464

Severity: ERROR

Message: The entry '%s' cannot be removed because it has subordinate entries.

ID: 465

Severity: ERROR

Message: The entry '%s' cannot be removed because it does not exist.

ID: 466

Severity: ERROR

Message: An entry container named '%s' is alreadly registered for base DN '%s'.

ID: 467

Severity: ERROR

Message: The entry database does not contain a valid record for ID %s.

ID: 468

Severity: ERROR

Message: I/O error occurred while exporting entry: %s.

ID: 469

Severity: ERROR

Message: The backend must be disabled before the import process can start.

ID: 471

Severity: ERROR

Message: Unable to create the temporary directory %s.

ID: 481

Severity: ERROR

Message: The import has been aborted because the entry '%s' does not have a parent entry.

ID: 482

Severity: ERROR

Message: Entry record is not compatible with this version of the backend database. Entry version: %x.

ID: 483

Severity: ERROR

Message: An error occurred while reading from index %s. The index seems to be corrupt and is now operating in a degraded state. The index must be rebuilt before it can return to normal operation.

Severity: ERROR

Message: The following paged results control cookie value was not recognized: %s.

ID: 487

Severity: ERROR

Message: A plugin caused the modify DN operation to be aborted while moving and/or renaming an entry from %s to %s.

ID: 488

Severity: ERROR

Message: A plugin caused the modify DN operation to be aborted while moving and/or renaming an entry from %s to %s because the change to that entry violated the server schema configuration: %s.

ID: 489

Severity: ERROR

Message: The entry cannot be renamed to '%s' because an entry with that name already exists.

ID: 490

Severity: ERROR

Message: The entry '%s' cannot be renamed because it does not exist.

ID: 491

Severity: ERROR

Message: The entry '%s' cannot be modified because it does not exist.

ID: 492

Severity: ERROR

Message: The entry cannot be moved because the new parent entry '%s' does not exist.

ID: 493

Severity: ERROR

Message: The database environment could not be opened: %s.

ID: 494

Severity: ERROR

Message: Rebuilding system index(es) must be done with the backend containing the base DN disabled.

ID: 495

Severity: ERROR

Message: The backend database files could not be removed: %s.

ID: 496

Severity: ERROR

Message: The requested search operation included both the simple paged results control and the virtual list view control. These controls are mutually exclusive and cannot be used together.

ID: 497

Severity: ERROR

Message: The search results cannot be sorted because the given search request is not indexed.

ID: 498

Severity: ERROR

Message: The search base entry '%s' does not exist.

ID: 499

Severity: ERROR

Message: You do not have sufficient privileges to perform an unindexed search.

ID: 500

Severity: ERROR

Message: Unchecked exception during database transaction: %s.

ID: 501

Severity: ERROR

Message: There is no VLV index configured with name '%s'.

ID: 561

Severity: ERROR

Message: The database logging level string '%s' provided for configuration entry '%s' is invalid. The value must be one of OFF, SEVERE, WARNING, INFO, CONFIG, FINE, FINER, FINEST, or ALL. Note that these values are case sensitive.

ID: 569

Severity: ERROR

Message: Configuration attribute ds-cfg-db-cache-size has a value of %d which is less than the minimum: %d.

ID: 570

Severity: ERROR

Message: Configuration attributes ds-cfg-db-txn-no-sync and ds-cfg-db-txn-write-no-sync are mutually exclusive and cannot be both set at the same time.

ID: 579

Severity: ERROR

Message: The backend must be disabled before verification process can start.

ID: 583

Severity: ERROR

Message: Missing ID %d%n%s.

ID: 584

Severity: ERROR

Message: Missing entry %s in VLV index %s.

ID: 585

Severity: ERROR

Message: Reference to unknown entry ID %s%n%s.

ID: 586

Severity: ERROR

Message: Reference to entry ID %s has a key which does not match the expected key%n%s.

ID: 587

Severity: ERROR

Message: Empty ID set: %n%s.

ID: 588

Severity: ERROR

Message: Duplicate reference to ID %d%n%s.

ID: 589

Severity: ERROR

Message: Reference to unknown ID %d%n%s.

ID: 590

Severity: ERROR

Message: Reference to entry <%s> which does not match the value%n%s.

ID: 591

Severity: ERROR

Message: File dn2id is missing key %s.

ID: 592

Severity: ERROR

Message: File dn2id has ID %d instead of %d for key %s.

ID: 593

Severity: ERROR

Message: File dn2id has DN <%s> referencing unknown ID %d.

ID: 594

Severity: ERROR

Message: File dn2id has DN <%s> referencing entry with wrong DN <%s>.

ID: 595

Severity: ERROR

Message: The stored entry count in id2entry (%d) does not agree with the actual number of entry records found (%d).

ID: 596

Severity: ERROR

Message: File id2childrenCount has wrong number of children for DN <%s> (got %d, expecting %d).

ID: 597

Severity: ERROR

Message: File id2ChildrenCount references non-existing EntryID <%d>.

ID: 600

Severity: ERROR

Message: Ignoring schema definition '%s' because the following error occurred while it was being parsed: %s.

ID: 601

Severity: ERROR

Message: Schema definition could not be parsed as valid attribute value.

ID: 602

Severity: ERROR

Message: Attribute %s is set as confidential on a backend whose entries are still cleartext. Enable confidentiality on the backend first.

ID: 603

Severity: ERROR

Message: The attribute '%s' cannot enable confidentiality for keys and values at the same time.

ID: 604

Severity: ERROR

Message: Cannot encode entry for writing on storage: %s.

ID: 605

Severity: ERROR

Message: Input stream ended unexpectedly while decoding entry.

ID: 606

Severity: ERROR

Message: Confidentiality cannot be disabled on suffix '%s' because the following indexes have confidentiality still enabled: %s.

ID: 608

Severity: ERROR

Message: Error while enabling confidentiality with cipher %s, %d bits: %s.

ID: 609

Severity: ERROR

Message: The import has been aborted because the data to be imported contains duplicate copies of entry '%s'.

ID: 610

Severity: ERROR

Message: Unwilling to perform a search (connection ID %d, operation ID %d) with a scope of "%s" in the root DSE backend. Only the BASE scope is supported for the root DSE backend.

ID: 611

Severity: ERROR

Message: Proxy backend '%s' could not discover remote servers capabilities: %s.

ID: 615

Severity: ERROR

Message: Proxy backend '%s' is non functional because it could not find any primary nor secondary servers via the service discovery mechanism '%s'.

ID: 616

Severity: ERROR

Message: Proxy backend '%s' cannot find the configured service discovery mechanism '%s'.

ID: 622

Severity: ERROR

Message: No backend is associated with the base DN '%s'.

ID: 624

Severity: ERROR

Message: Proxy backend '%s' cannot register itself against base DN %s because this base DN is already registered against backend '%s'.

ID: 625

Severity: ERROR

Message: Proxy backend '%s' is being deregistered from base DN %s because local backend '%s' is registering against it. Local backends take precedence over proxy backends.

ID: 633

Severity: ERROR

Message: Java property %s which is specified in attribute ds-cfg-proxy-user-password-property of configuration entry %s should contain the password associated with the proxy bind DN, but this property is not set.

ID: 634

Severity: ERROR

Message: Environment variable %s which is specified in attribute ds-cfg-proxy-user-password-environment-variable of configuration entry %s should contain the password associated with the proxy bind DN, but this property is not set.

ID: 635

Severity: ERROR

Message: File %s specified in attribute ds-cfg-proxy-user-password-file of configuration entry %s should contain the password associated with the proxy bind DN, but this file does not exist.

ID: 636

Severity: ERROR

Message: An error occurred while trying to read the password associated with the proxy bind DN from file %s specified in configuration attribute ds-cfg-proxy-user-password-file of configuration entry %s: %s.

ID: 637

Severity: ERROR

Message: File %s specified in attribute ds-cfg-proxy-user-password-file of configuration entry %s should contain the password associated with the proxy bind DN, but this file is empty.

ID: 639

Severity: ERROR

Message: The partition base DN '%s' should be subordinate to one of the base DNs %s of proxy backend '%s'.

ID: 640

Severity: ERROR

Message: Backend database cache preload for backend '%s' is not supported in this release.

ID: 644

Severity: ERROR

Message: There are insufficient resources to perform the operation.

ID: 645

Severity: ERROR

Message: The time-to-live (TTL) feature can only be enabled for generalized time ordering indexes.

ID: 646

Severity: ERROR

Message: An unexpected error occurred while purging expired entries: %s.

ID: 648

Severity: ERROR

Message: An error occurred while trying to retrieve the truststore pin from the configuration attribute ds-cfg-trust-store-pin of configuration entry %s: %s.

ID: 649

Severity: ERROR

Message: An error occurred while trying to create the default truststore pin file %s.

Chapter 8. Category: LDAP Schema

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 26

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the last non-space character was a comma or semicolon.

ID: 28

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because character '%c' at position %d is not allowed in an attribute name.

ID: 29

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the underscore character is not allowed in an attribute name unless the %s configuration option is enabled.

ID: 30

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the hyphen character is not allowed as the first character of an attribute name.

ID: 31

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the underscore character is not allowed as the first character of an attribute name even if the %s configuration option is enabled.

ID: 32

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the digit '%c' is not allowed as the first character of an attribute name unless the name is specified as an OID or the %s configuration option is enabled.

ID: 33

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because it contained an RDN containing an empty attribute name.

ID: 34

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the parsed attribute name %s included a period but that name did not appear to be a valid OID.

ID: 35

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the last non-space character was part of the attribute name '%s'.

ID: 36

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because the next non-space character after attribute name "%s" should have been an equal sign but instead was '%c'.

ID: 37

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because character '%c' at position %d is not valid.

ID: 38

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because an attribute value started with an octothorpe (#) but was not followed by a positive multiple of two hexadecimal digits.

ID: 39

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because an attribute value started with an octothorpe (#) but contained a character %c that was not a valid hexadecimal digit.

ID: 40

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because an unexpected failure occurred while attempting to parse an attribute value from one of the RDN components: "%s".

ID: 41

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because one of the RDN components included a quoted value that did not have a corresponding closing quotation mark.

ID: 42

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because one of the RDN components included a value with an escaped hexadecimal digit that was not followed by a second hexadecimal digit.

ID: 52

Severity: ERROR

Message: The provided value could not be parsed as a valid attribute type description because it was empty or contained only whitespace.

ID: 69

Severity: ERROR

Message: The provided value could not be parsed as a valid objectclass description because it was empty or contained only whitespace.

ID: 70

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because an open parenthesis was expected at position %d but instead a '%s' character was found.

ID: 71

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 72

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because the numeric OID contained two consecutive periods at position %d.

ID: 73

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because the numeric OID contained an illegal character %s at position %d.

ID: 74

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because the non-numeric OID contained an illegal character %s at position %d.

ID: 75

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because it contained an illegal character %s at position %d.

ID: 76

Severity: ERROR

Message: The provided value "%s" could not be parsed as an objectclass description because it contained an unexpected closing parenthesis at position %d.

ID: 119

Severity: ERROR

Message: The provided value could not be parsed as a valid DIT content rule description because it was empty or contained only whitespace.

ID: 120

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because an open parenthesis was expected at position %d but instead a '%s' character was found.

ID: 121

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 122

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because the numeric OID contained two consecutive periods at position %d.

ID: 123

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because the numeric OID contained an illegal character %s at position %d.

ID: 124

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because the non-numeric OID contained an illegal character %s at position %d.

ID: 125

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because it contained an unexpected closing parenthesis at position %d.

ID: 126

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because it contained an illegal character %s at position %d.

ID: 127

Severity: ERROR

Message: The DIT content rule "%s" is associated with a structural objectclass %s that is not defined in the server schema.

ID: 128

Severity: ERROR

Message: The DIT content rule "%s" is associated with the objectclass with OID %s (%s). This objectclass exists in the server schema but is defined as %s rather than structural.

ID: 129

Severity: ERROR

Message: The DIT content rule "%s" is associated with an auxiliary objectclass %s that is not defined in the server schema.

ID: 130

Severity: ERROR

Message: The DIT content rule "%s" is associated with an auxiliary objectclass %s. This objectclass exists in the server schema but is defined as %s rather than auxiliary.

ID: 131

Severity: ERROR

Message: The DIT content rule "%s" is associated with a required attribute type %s that is not defined in the server schema.

ID: 132

Severity: ERROR

Message: The DIT content rule "%s" is associated with an optional attribute type %s that is not defined in the server schema.

ID: 133

Severity: ERROR

Message: The DIT content rule "%s" is associated with a prohibited attribute type %s that is not defined in the server schema.

ID: 134

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT content rule description because a single quote was expected at position %d but the %s character was found instead.

ID: 135

Severity: ERROR

Message: The provided value could not be parsed as a valid name form description because it was empty or contained only whitespace.

ID: 136

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because an open parenthesis was expected at position %d but instead a '%c' character was found.

ID: 137

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 138

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because the numeric OID contained two consecutive periods at position %d.

ID: 139

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because the numeric OID contained an illegal character %c at position %d.

ID: 140

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because the non-numeric OID contained an illegal character %c at position %d.

ID: 141

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because it contained an unexpected closing parenthesis at position %d.

ID: 142

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because it contained an illegal character %c at position %d.

ID: 143

Severity: ERROR

Message: The name form description "%s" is associated with a structural objectclass %s that is not defined in the server schema.

ID: 144

Severity: ERROR

Message: The name form description "%s" is associated with the objectclass with OID %s (%s). This objectclass exists in the server schema but is defined as %s rather than structural.

ID: 145

Severity: ERROR

Message: The definition for the name form with OID %s declared that it should include required attribute "%s". No attribute type matching this name or OID exists in the server schema.

ID: 146

Severity: ERROR

Message: The definition for the name form with OID %s declared that it should include optional attribute "%s". No attribute type matching this name or OID exists in the server schema.

ID: 147

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because it does not specify the structural objectclass with which it is associated.

ID: 148

Severity: ERROR

Message: The provided value "%s" could not be parsed as a name form description because a single quote was expected at position %d but the %c character was found instead.

ID: 160

Severity: ERROR

Message: The provided value could not be parsed as a valid matching rule use description because it was empty or contained only whitespace.

ID: 161

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because an open parenthesis was expected at position %d but instead a '%s' character was found.

ID: 162

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 163

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because the numeric OID contained two consecutive periods at position %d.

ID: 164

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because the numeric OID contained an illegal character %s at position %d.

ID: 165

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because the non-numeric OID contained an illegal character %s at position %d.

ID: 166

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because the specified matching rule %s is unknown.

ID: 167

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because it contained an unexpected closing parenthesis at position %d.

ID: 168

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because it contained an illegal character %s at position %d.

ID: 169

Severity: ERROR

Message: The matching rule use description "%s" is associated with attribute type %s that is not defined in the server schema.

ID: 170

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule description because it does not specify the set of attribute types that may be used with the associated OID.

ID: 171

Severity: ERROR

Message: The provided value "%s" could not be parsed as a matching rule use description because a single quote was expected at position %d but the %s character was found instead.

ID: 172

Severity: ERROR

Message: The provided value could not be parsed as a valid DIT structure rule description because it was empty or contained only whitespace.

ID: 173

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because an open parenthesis was expected at position %d but instead a '%s' character was found.

ID: 174

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 175

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because the rule ID contained an illegal character %s at position %d.

ID: 176

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because it contained an unexpected closing parenthesis at position %d.

ID: 177

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because it contained an illegal character %s at position %d.

ID: 178

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because it referenced an unknown name form %s.

ID: 179

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because it referenced an unknown rule ID %d for a superior DIT structure rule.

ID: 180

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because it did not specify the name form for the rule.

ID: 181

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because a single quote was expected at position %d but the %s character was found instead.

ID: 182

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because the numeric OID contained two consecutive periods at position %d.

ID: 183

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because the numeric OID contained an illegal character %s at position %d.

ID: 184

Severity: ERROR

Message: The provided value "%s" could not be parsed as a DIT structure rule description because the non-numeric OID contained an illegal character %s at position %d.

ID: 206

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s contained an illegal character %c at position %d.

ID: 207

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s did not contain a close parenthesis that corresponded to the initial open parenthesis.

ID: 208

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s started with a question mark but was not followed by the string "true" or "false".

ID: 209

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s did not contain a dollar sign to separate the attribute type from the match type.

ID: 210

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s did not specify an attribute type before the dollar sign.

ID: 211

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s did not specify a match type after the dollar sign.

ID: 212

Severity: ERROR

Message: The provided value "%s" could not be parsed as a guide value because the criteria portion %s had an invalid match type starting at position %d.

ID: 243

Severity: ERROR

Message: The provided authPassword value had an invalid scheme character at position %d.

ID: 244

Severity: ERROR

Message: The provided authPassword value had a zero-length scheme element.

ID: 245

Severity: ERROR

Message: The provided authPassword value was missing the separator character or had an illegal character between the scheme and authInfo elements.

ID: 246

Severity: ERROR

Message: The provided authPassword value had an invalid authInfo character at position %d.

ID: 247

Severity: ERROR

Message: The provided authPassword value had a zero-length authInfo element.

ID: 248

Severity: ERROR

Message: The provided authPassword value was missing the separator character or had an illegal character between the authInfo and authValue elements.

ID: 253

Severity: ERROR

Message: No value was given to decode by the user password attribute syntax.

ID: 254

Severity: ERROR

Message: Unable to decode the provided value according to the user password syntax because the value does not start with the opening curly brace ("{") character.

ID: 255

Severity: ERROR

Message: Unable to decode the provided value according to the user password syntax because the value does not contain a closing curly brace ("}") character.

ID: 256

Severity: ERROR

Message: Unable to decode the provided value according to the user password syntax because the value does not contain a storage scheme name.

ID: 257

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid RFC 3672 subtree specification.

ID: 261

Severity: ERROR

Message: The provided authPassword value had an invalid authValue character at position %d.

ID: 262

Severity: ERROR

Message: The provided authPassword value had a zero-length authValue element.

ID: 263

Severity: ERROR

Message: The provided authPassword value had an invalid trailing character at position %d.

ID: 269

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid subtree specification.

ID: 271

Severity: ERROR

Message: The DIT content rule "%s" is not valid because it prohibits the use of attribute type %s which is required by the associated structural object class %s.

ID: 272

Severity: ERROR

Message: The DIT content rule "%s" is not valid because it prohibits the use of attribute type %s which is required by the associated auxiliary object class %s.

ID: 282

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid distinguished name because an attribute value started with a character at position %d that needs to be escaped.

ID: 288

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid object class definition because character '%c' at position %d is not allowed in an object class name.

ID: 289

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid object class definition because the underscore character is not allowed in an object class name unless the %s configuration option is enabled.

ID: 290

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid object class definition because the hyphen character is not allowed as the first character of an object class name.

ID: 291

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid object class definition because the underscore character is not allowed as the first character of an object class name even if the %s configuration option is enabled.

ID: 292

Severity: ERROR

Message: The provided value "%s" could not be parsed as a valid object class definition because the digit '%c' is not allowed as the first character of an object class name unless the name is specified as an OID or the %s configuration option is enabled.

ID: 306

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax because it contains an unrecognized extension %s at position %d.

ID: 317

Severity: ERROR

Message: The provided value could not be parsed as a valid ldap syntax description because it was empty or contained only whitespace.

ID: 318

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because an open parenthesis was expected at position %d but instead a '%s' character was found.

ID: 319

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because the end of the value was encountered while the Directory Server expected more data to be provided.

ID: 320

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because the numeric OID contained two consecutive periods at position %d.

ID: 321

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because the numeric OID contained an illegal character %s at position %d.

ID: 322

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because the non-numeric OID contained an illegal character %s at position %d.

ID: 323

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because it contained an unexpected closing parenthesis at position %d.

ID: 324

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because it contains more than one form of constructor.

ID: 325

Severity: ERROR

Message: The definition for the ldap syntax with OID %s declared that it's a substitute for a syntax with OID %s. No such syntax is configured for use in the Directory Server.

ID: 326

Severity: ERROR

Message: The provided value "%s" could not be parsed as an enumeration syntax, because there is no value.

ID: 327

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax extension because an invalid character was found at position %d.

ID: 329

Severity: ERROR

Message: The provided value "%s" could not be parsed as an ldap syntax description because a single quote was expected at position %d but the character %s was found instead.

ID: 334

Severity: ERROR

Message: The provided value "%s" is not safe for X-SCHEMA-FILE.

ID: 340

Severity: ERROR

Message: Attribute type could not be registered from definition: %s.

ID: 341

Severity: ERROR

Message: There should be no warnings on the schema, but instead got %d warnings: %s.

ID: 342

Severity: ERROR

Message: Matching rule use could not be registered from definition: %s.

ID: 343

Severity: ERROR

Message: Object class could not be registered from definition: %s.

ID: 344

Severity: ERROR

Message: Unable to parse the OID from the provided definition of objectclass: '%s'.

ID: 345

Severity: ERROR

Message: Unable to parse the OID from the provided definition of attribute type: '%s'.

ID: 346

Severity: ERROR

Message: Unable to parse the OID from the provided definition of ldap syntax: '%s'.

ID: 347

Severity: ERROR

Message: Unable to parse the OID from the provided definition of matching rule use: '%s'.

ID: 348

Severity: ERROR

Message: DIT content rule could not be registered from definition: %s.

ID: 349

Severity: ERROR

Message: Name form could not be registered from definition: %s.

ID: 350

Severity: ERROR

Message: Unable to parse the OID from the provided definition of name form: '%s'.

ID: 351

Severity: ERROR

Message: Unable to parse the OID from the provided definition of DIT content rule: '%s'.

ID: 352

Severity: ERROR

Message: Unable to parse the rule ID from the provided definition of DIT structure rule: '%s'.

Chapter 9. Category: Native Logging

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: Error occurred while writing log record for logger %s: %s. Any further write errors will be ignored.

ID: 2

Severity: ERROR

Message: Error occurred while opening log file %s for logger %s: %s.

ID: 3

Severity: ERROR

Message: Error occurred while closing log file for logger %s: %s.

ID: 4

Severity: ERROR

Message: Error occurred while flushing writer buffer for logger %s: %s.

ID: 10

Severity: ERROR

Message: Error occurred while listing log files named by policy with initial file name %s.

ID: 11

Severity: ERROR

Message: Error occurred while obtaining free disk space in the partition containing log file %s: %s.

ID: 12

Severity: ERROR

Message: Error occurred while enforcing retention policy %s for logger %s: %s.

ID: 13

Severity: ERROR

Message: Error occurred while creating common audit facility: %s.

ID: 14

Severity: ERROR

Message: Error while creating or updating common audit log publisher %s: %s.

ID: 15

Severity: ERROR

Message: Error while removing common audit log publisher %s: %s.

ID: 16

Severity: ERROR

Message: Error while adding common audit log publisher %s, the publisher has an unsupported handler type.

ID: 17

Severity: ERROR

Message: Error while reading JSON configuration file %s while creating common audit external log publisher %s: %s.

ID: 18

Severity: ERROR

Message: Error while creating common audit external log publisher %s: %s.

ID: 19

Severity: ERROR

Message: Error while creating common audit log publisher %s: %s.

ID: 20

Severity: ERROR

Message: Error while adding common audit log publisher %s, the publisher defines an unsupported log rotation policy %s.

ID: 21

Severity: ERROR

Message: Error while adding common audit log publisher %s, the publisher defines an unsupported log retention policy %s.

ID: 22

Severity: ERROR

Message: Error while processing common audit log publisher %s, this type of log publisher is unsupported.

ID: 23

Severity: ERROR

Message: Error while processing common audit log publisher %s, delimiter char '%s' should not contains more than one character.

ID: 24

Severity: ERROR

Message: Error while processing common audit log publisher %s, quote char '%s' should not contains more than one character.

ID: 25

Severity: ERROR

Message: Error while processing common audit log publisher %s, time of the day value '%s' for fixed time log rotation policy is not valid, it should use a 24-hour format "HHmm" : %s.

ID: 26

Severity: ERROR

Message: Error while decoding a transaction id control received from a request: %s.

ID: 27

Severity: ERROR

Message: Error while processing a log event for common audit: %s.

ID: 28

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore pin file %s is missing.

ID: 29

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore pin file %s could not be read: %s.

ID: 30

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore pin file %s contains an empty pin.

ID: 31

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore file %s is missing.

ID: 32

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore file %s could not be read: %s.

ID: 33

Severity: ERROR

Message: Error while processing common audit log publisher %s, the keystore file %s is empty.

Chapter 10. Category: Replication

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: The configured DN is already used by another domain.

ID: 5

Severity: ERROR

Message: Replication Server failed to start because the hostname is unknown.

ID: 6

Severity: ERROR

Message: Replication Server failed to start : could not bind to the listen port : %d. Error : %s.

ID: 7

Severity: ERROR

Message: Unknown operation type : %s.

ID: 9

Severity: ERROR

Message: Internal Error : Operation %s change number %s was not found in pending list.

ID: 11

Severity: ERROR

Message: The replication server failed to start because the database %s could not be read : %s.

ID: 12

Severity: ERROR

Message: An Exception was caught while replaying operation %s : %s.

ID: 15

Severity: ERROR

Message: Error %s when searching for server state %s : %s base dn : %s.

ID: 20

Severity: ERROR

Message: Caught IOException while sending topology info (for update) on domain %s for %s server %s : %s.

ID: 21

Severity: ERROR

Message: Error when searching old changes from the database for base DN %s.

ID: 25

Severity: ERROR

Message: Error trying to replay %s, operation could not be decoded :.

ID: 26

Severity: ERROR

Message: Error trying to use the underlying database. The Replication Server is going to shut down: %s.

ID: 29

Severity: ERROR

Message: Error during the Replication Server database trimming or flush process. The Changelog service is going to shutdown: %s.

ID: 32

Severity: ERROR

Message: An unexpected error happened handling connection with %s. This connection is going to be closed.

ID: 33

Severity: ERROR

Message: In replication server %s: an unexpected error occurred while sending an ack to server id %s for change number %s in domain %s . This connection is going to be closed and reopened.

ID: 35

Severity: ERROR

Message: A loop was detected while replaying operation: %s error %s.

ID: 36

Severity: ERROR

Message: An Exception was caught while testing existence or trying to create the directory for the Replication Server database : %s.

ID: 44

Severity: ERROR

Message: The current request is rejected due to an import or an export already in progress for the same data.

ID: 45

Severity: ERROR

Message: On domain %s, initialization of server with serverId:%s has been requested from a server with an invalid serverId:%s. %s.

ID: 46

Severity: ERROR

Message: Invalid target for the export.

ID: 47

Severity: ERROR

Message: Domain %s: the server with serverId=%s is unreachable.

ID: 48

Severity: ERROR

Message: No domain matches the provided base DN '%s'.

ID: 49

Severity: ERROR

Message: Multiple domains match the base DN provided.

ID: 50

Severity: ERROR

Message: The provider class does not allow the operation requested.

ID: 51

Severity: ERROR

Message: The hostname %s could not be resolved as an IP address.

ID: 54

Severity: ERROR

Message: In Replication server %s: servers %s and %s have the same ServerId : %d.

ID: 55

Severity: ERROR

Message: In Replication server %s: replication servers %s and %s have the same ServerId : %d.

ID: 56

Severity: ERROR

Message: Entry %s was containing some unknown historical information, This may cause some inconsistency for this entry.

ID: 57

Severity: ERROR

Message: A conflict was detected but the conflict information could not be added. Operation: %s, Result: %s.

ID: 58

Severity: ERROR

Message: An error happened trying to rename a conflicting entry. DN: %s, Operation: %s, Result: %s.

ID: 61

Severity: ERROR

Message: The Replication is configured for suffix %s but was not able to connect to any Replication Server.

ID: 65

Severity: ERROR

Message: An unexpected error occurred while sending an Error Message to %s. This connection is going to be closed and reopened.

ID: 66

Severity: ERROR

Message: An unexpected error occurred while sending a Message to %s. This connection is going to be closed and reopened.

ID: 67

Severity: ERROR

Message: Could not replay operation %s with ChangeNumber %s error %s %s.

ID: 68

Severity: ERROR

Message: The entry %s has historical information for attribute %s which is not defined in the schema. This information will be ignored.

ID: 70

Severity: ERROR

Message: The Replication Server socket could not be closed : %s.

ID: 71

Severity: ERROR

Message: The thread listening on the replication server port could not be stopped : %s.

ID: 73

Severity: ERROR

Message: An unexpected error occurred when searching for generation id for domain "%s": %s.

ID: 74

Severity: ERROR

Message: An unexpected error occurred when looking for the replicated backend : %s. It may be not configured or disabled.

ID: 75

Severity: ERROR

Message: An unexpected error occurred when searching in %s for the generation ID : %s.

ID: 76

Severity: ERROR

Message: An unexpected error occurred when updating generation ID for domain "%s": %s.

ID: 79

Severity: ERROR

Message: The following error has been received : %s.

ID: 82

Severity: ERROR

Message: Initialization cannot be done because import is not supported by the backend %s.

ID: 83

Severity: ERROR

Message: Initialization cannot be done because export is not supported by the backend %s.

ID: 84

Severity: ERROR

Message: Initialization cannot be done because the following error occurred while locking the backend %s : %s.

ID: 86

Severity: ERROR

Message: Replication server caught exception while listening for client connections %s.

ID: 87

Severity: ERROR

Message: While clearing the database %s , the following error happened: %s.

ID: 89

Severity: ERROR

Message: An unexpected error occurred when testing existence or creating the replication backend : %s.

ID: 93

Severity: ERROR

Message: An error occurred when searching for %s : %s.

ID: 95

Severity: ERROR

Message: The base DN %s is not stored by any of the Directory Server backend.

ID: 107

Severity: ERROR

Message: Monitor data of remote servers are missing due to a processing error : %s.

ID: 108

Severity: ERROR

Message: Unable to send monitor data request for domain "%s" to replication server RS(%d) due to the following error: %s.

ID: 109

Severity: ERROR

Message: An Exception was caught while replaying replication message : %s.

ID: 114

Severity: ERROR

Message: Caught exception publishing fake operations for domain %s : %s.

ID: 115

Severity: ERROR

Message: Caught exception computing fake operations for domain %s for replication server %s : %s.

ID: 118

Severity: ERROR

Message: For replicated domain %s, in server with serverId=%s, the generation ID could not be set to value %s in the rest of the topology because this server is NOT connected to any replication server. You should check in the configuration that the domain is enabled and that there is one replication server up and running.

ID: 121

Severity: ERROR

Message: DN sent by remote replication server: %s does not match local replication server one: %s.

ID: 122

Severity: ERROR

Message: DN sent by replication server: %s does not match local directory server one: %s.

ID: 123

Severity: ERROR

Message: Caught IOException while forwarding ResetGenerationIdMsg to peer replication servers for domain %s : %s.

ID: 124

Severity: ERROR

Message: Computed invalid initial status: %s in DS replication domain %s with server id %s.

ID: 125

Severity: ERROR

Message: Replication server received invalid initial status: %s for replication domain %s from server id %s.

ID: 126

Severity: ERROR

Message: Received invalid requested status %s in DS replication domain %s with server id %s.

ID: 127

Severity: ERROR

Message: Could not compute new status in RS replication domain %s for server id %s. Was in %s status and received %s event.

ID: 128

Severity: ERROR

Message: Could not compute new status in DS replication domain %s with server id %s. Was in %s status and received %s event.

ID: 129

Severity: ERROR

Message: Caught IOException while changing status for domain %s and serverId: %s after reset for generation id: %s.

ID: 130

Severity: ERROR

Message: Received change status message does not come from a directory server (dn: %s, server id: %s, msg: %s).

ID: 132

Severity: ERROR

Message: Received invalid new status %s in RS for replication domain %s and directory server id %s.

ID: 134

Severity: ERROR

Message: Replication broker with dn %s and server id %s failed to signal status change because of: %s.

ID: 139

Severity: ERROR

Message: Caught IOException while changing status for domain %s and serverId: %s from status analyzer: %s.

ID: 149

Severity: ERROR

Message: In directory server %s, received unknown assured update mode: %s, for domain %s. Message: %s.

ID: 150

Severity: ERROR

Message: In replication server %s, received unknown assured update mode: %s, for domain %s. Message: %s.

ID: 151

Severity: ERROR

Message: In replication server %s, received a safe data assured update message with incoherent level: %s, this is for domain %s. Message: %s.

ID: 152

Severity: ERROR

Message: The generation ID could not be reset for domain %s.

ID: 154

Severity: ERROR

Message: The Replication was not started on base-dn %s : %s.

ID: 157

Severity: ERROR

Message: Replication protocol error. Bad message type. %s received, %s required.

ID: 159

Severity: ERROR

Message: The Server Handler byte count is not correct Byte Count=%s (Fixed).

ID: 168

Severity: ERROR

Message: The fractional replication ldif import plugin is configured with invalid plugin type %s. Only the ldifImport plugin type is allowed.

ID: 173

Severity: ERROR

Message: An error occurred when accessing the change number database : %s.

ID: 174

Severity: ERROR

Message: The initialization failed because the domain %s is not connected to a replication server.

ID: 175

Severity: ERROR

Message: Could not retrieve the configuration for a replication domain matching the entry %s.

ID: 178

Severity: ERROR

Message: Directory server %s was attempting to connect to replication server %s but has disconnected in handshake phase. Error: %s.

ID: 179

Severity: ERROR

Message: Replication server %s was attempting to connect to replication server %s but has disconnected in handshake phase. Error: %s.

ID: 181

Severity: ERROR

Message: The connection from this replication server RS(%d) to replication server RS(%d) at %s for domain "%s" has failed.

Severity: ERROR

Message: Full resync required. Reason: The provided cookie contains unknown replicated domain %s. Current starting cookie <%s>.

Severity: ERROR

Message: Full resync required. Reason: The provided cookie is older than the start of historical in the server for the replicated domain : %s.

Severity: ERROR

Message: Invalid syntax for the provided cookie '%s'.

ID: 189

Severity: ERROR

Message: Domain %s (server id: %s) : remote exporter server disconnection (server id: %s ) detected during initialization.

ID: 190

Severity: ERROR

Message: During initialization from a remote server, the following error occurred : %s.

ID: 191

Severity: ERROR

Message: Connection failure with Replication Server %s during import.

ID: 192

Severity: ERROR

Message: Bad msg id sequence during import. Expected:%s Actual:%s.

ID: 193

Severity: ERROR

Message: The following servers did not acknowledge initialization in the expected time for domain %s. They are potentially down or too slow. Servers list: %s.

ID: 194

Severity: ERROR

Message: The following servers did not end initialization being connected with the right generation (%s). They are potentially stopped or too slow. Servers list: %s.

ID: 195

Severity: ERROR

Message: When initializing remote server(s), connection to Replication Server with serverId=%s is lost.

ID: 196

Severity: ERROR

Message: When initializing remote server(s), the initialized server with serverId=%s is potentially stopped or too slow.

ID: 197

Severity: ERROR

Message: When sending a new initialization request for an initialization from a remote server, the following error occurred %s. The initial error was : %s.

ID: 201

Severity: ERROR

Message: Processing two different changes with same CSN=%s. Previous msg=<%s>, New msg=<%s>.

ID: 202

Severity: ERROR

Message: Error while trying to solve conflict with DN : %s ERROR : %s.

ID: 211

Severity: ERROR

Message: The connection from this replication server RS(%d) to directory server DS(%d) at %s for domain "%s" has failed.

ID: 216

Severity: ERROR

Message: %s was interrupted in the startup phase.

ID: 235

Severity: ERROR

Message: Could not create replica database because the changelog database is shutting down.

ID: 236

Severity: ERROR

Message: An unexpected error forced the %s thread to shutdown: %s. The changeNumber attribute will not move forward anymore. You can reenable this thread by first setting the "compute-change-number" property to false and then back to true.

ID: 240

Severity: ERROR

Message: Could not add change %s to replicaDB %s %s because flushing thread is shutting down.

ID: 243

Severity: ERROR

Message: Error when retrieving changelog state from root path '%s' : IO error on domain directory '%s' when retrieving list of server ids.

ID: 244

Severity: ERROR

Message: Could not get or create replica DB for base DN '%s', serverId '%d', generationId '%d': %s.

ID: 245

Severity: ERROR

Message: Could not get or create change number index DB in root path '%s', using path '%s'.

ID: 246

Severity: ERROR

Message: Could not retrieve generation id file '%s' for DN '%s' to delete it.

ID: 247

Severity: ERROR

Message: Could not create directory '%s' for server id %d.

ID: 248

Severity: ERROR

Message: Could not create generation id file '%s'.

ID: 250

Severity: ERROR

Message: Could not read server id filename because it uses a wrong format, expecting '[id].server' where [id] is numeric but got '%s'.

ID: 251

Severity: ERROR

Message: Could not read generation id because it uses a wrong format, expecting a number but got '%s'.

ID: 252

Severity: ERROR

Message: Could not open log file '%s' for write.

ID: 253

Severity: ERROR

Message: Could not open a reader on log file '%s'.

ID: 254

Severity: ERROR

Message: Could not decode a record from data read in log file '%s'.

ID: 255

Severity: ERROR

Message: Could not delete log file '%s'.

ID: 256

Severity: ERROR

Message: Could not create log file '%s'.

ID: 258

Severity: ERROR

Message: Could not add record '%s' in log file '%s'.

ID: 259

Severity: ERROR

Message: Could not synchronize written records to file system for log file '%s'.

ID: 260

Severity: ERROR

Message: Could not seek to position %d for reader on log file '%s'.

ID: 261

Severity: ERROR

Message: Could not create root directory '%s' for log file.

ID: 262

Severity: ERROR

Message: Could not decode DN from domain state file '%s', from line '%s'.

ID: 263

Severity: ERROR

Message: Could not read domain state file '%s'.

ID: 264

Severity: ERROR

Message: There is a mismatch between domain state file and actual domain directories found in file system. Expected domain ids : '%s'. Actual domain ids found in file system: '%s'.

ID: 265

Severity: ERROR

Message: Could not create a new domain id %s for domain DN %s and save it in domain state file '%s".

ID: 266

Severity: ERROR

Message: Could not get reader position for cursor in log file '%s'.

ID: 267

Severity: ERROR

Message: Could not decode the key from string [%s].

ID: 270

Severity: ERROR

Message: Could not initialize the log '%s'.

ID: 271

Severity: ERROR

Message: Could not retrieve key bounds from log file '%s'.

ID: 272

Severity: ERROR

Message: Could not retrieve read-only log files from log '%s'.

ID: 273

Severity: ERROR

Message: While purging log, could not delete log file(s): '%s'.

ID: 274

Severity: ERROR

Message: The following log '%s' must be released but it is not referenced.

ID: 275

Severity: ERROR

Message: Could not rename head log file from '%s' to '%s'.

ID: 278

Severity: ERROR

Message: Could not write offline replica information for domain %s and server id %d, using path '%s' (offline CSN is %s).

ID: 279

Severity: ERROR

Message: Could not read replica offline state file '%s' for domain %s, it should contain exactly one line corresponding to the offline CSN.

ID: 280

Severity: ERROR

Message: Could not read content of replica offline state file '%s' for domain %s.

ID: 281

Severity: ERROR

Message: Could not delete replica offline state file '%s' for domain %s and server id %d.

ID: 282

Severity: ERROR

Message: Could not retrieve file length of log file '%s'.

ID: 283

Severity: ERROR

Message: An error occurred while recovering the replication change log file '%s'. The recovery has been aborted and this replication server will be removed from the replication topology. The change log file system may be read-only, full, or corrupt and must be fixed before this replication server can be used. The underlying error was: %s.

ID: 286

Severity: ERROR

Message: An error occurred when searching base DN '%s' with filter '%s' in changelog backend : %s.

ID: 287

Severity: ERROR

Message: An error occurred when retrieving attribute value for attribute '%s' for entry DN '%s' in changelog backend : %s.

ID: 288

Severity: ERROR

Message: Could not create file '%s' to store last log rotation time %d.

ID: 289

Severity: ERROR

Message: Could not delete file '%s' that stored the previous last log rotation time.

ID: 290

Severity: ERROR

Message: Cursor on log '%s' has been aborted after a purge or a clear.

ID: 291

Severity: ERROR

Message: Could not position and read newest record from log file '%s'.

ID: 293

Severity: ERROR

Message: The change number index could not be reset to start with %d in base DN '%s' because starting CSN '%s' does not exist in the change log.

ID: 294

Severity: ERROR

Message: The change number could not be reset to %d because the associated change with CSN '%s' has already been purged from the change log. Try resetting to a more recent change.

ID: 295

Severity: ERROR

Message: Change number indexing is disabled for replication domain '%s'.

ID: 297

Severity: ERROR

Message: Cannot decode change-log record with version %x.

ID: 298

Severity: ERROR

Message: Cannot start total update in domain "%s" from this directory server DS(%d): no remote directory servers exist.

ID: 299

Severity: ERROR

Message: Cannot start total update in domain "%s" from this directory server DS(%d): the remote directory server DS(%d) is unknown.

ID: 300

Severity: ERROR

Message: New replication connection from %s started with unexpected message %s and is being closed.

ID: 301

Severity: ERROR

Message: The directory server %s can no longer keep up with changes coming from replication server %s for base DN %s. Some missing changes have been purged by this replication server and the connection will be terminated. The directory server may fail-over to another replication server that has not purged the changes that it needs. If there is no replication server containing the missing changes then it will fail to connect to any replication server and will need to be reinitialized. (Underlying error is: %s).

ID: 302

Severity: ERROR

Message: The replication server %s can no longer keep up with changes coming from replication server %s for base DN %s. Some missing changes have been purged by this replication server and the connection will be terminated. The directory servers connected to this replication server may fail-over to another replication server that has not purged the changes that it needs. If there is no replication server containing the missing changes then the directory servers will fail to connect to any replication server and will need to be reinitialized. (Underlying error is: %s).

ID: 303

Severity: ERROR

Message: Reading changes for base DN %s to send to server %d aborted because remote server is too slow. Messages have been purged. Remote server needs to be reinitialized. Error: %s.

ID: 305

Severity: ERROR

Message: Invalid operator '%s' specified in historicalCsnRangeMatch extensible matching rule assertion.

ID: 306

Severity: ERROR

Message: Specified assertion '%s' for historicalCsnRangeMatch extensible matching rule does not conform to expected syntax. The assertion must specify a CSN range.

ID: 307

Severity: ERROR

Message: Specified CSNs '%s' and '%s' have two different server ids. The historicalCsnRangeMatch extensible matching rule requires CSNs to have the same server id.

ID: 308

Severity: ERROR

Message: Specified operators '%s' and '%s' do not specify a range for historicalCsnRangeMatch extensible matching rule.

ID: 309

Severity: ERROR

Message: Could not restart the Replication Server, bind to listen port %d failed : %s.

ID: 310

Severity: ERROR

Message: The replication server has detected that the file system containing the changelog is full. In order to prevent further problems, the replication server will disconnect from the replication topology and wait for sufficient disk space to be recovered, at which point it will reconnect.

Chapter 11. Category: Server Extensions

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: An error occurred while attempting to initialize the message digest generator for the %s algorithm: %s.

ID: 2

Severity: ERROR

Message: An error occurred while attempting to base64-decode the password value %s: %s.

ID: 3

Severity: ERROR

Message: The %s password storage scheme is not reversible, so it is impossible to recover the plaintext version of an encoded password.

ID: 4

Severity: ERROR

Message: An error occurred while trying to register the JMX alert handler with the MBean server: %s.

ID: 5

Severity: ERROR

Message: An unexpected error occurred while attempting to encode a password using the storage scheme defined in class %s: %s.

ID: 6

Severity: ERROR

Message: The ds-cfg-include-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are included in the cache, has an invalid value of "%s": %s.

ID: 7

Severity: ERROR

Message: The ds-cfg-exclude-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are excluded from the cache, has an invalid value of "%s": %s.

ID: 8

Severity: ERROR

Message: A fatal error occurred while trying to initialize fifo entry cache: %s.

ID: 9

Severity: ERROR

Message: A fatal error occurred while trying to initialize soft reference entry cache: %s.

ID: 33

Severity: ERROR

Message: An unexpected error occurred while attempting to decode the password modify extended request sequence: %s.

ID: 34

Severity: ERROR

Message: The password modify extended request cannot be processed because it does not contain an authorization ID and the underlying connection is not authenticated.

ID: 35

Severity: ERROR

Message: The password modify extended request cannot be processed because the server was unable to obtain a write lock on user entry %s after multiple attempts.

ID: 36

Severity: ERROR

Message: The password modify extended request cannot be processed because the server cannot decode "%s" as a valid DN for use in the authorization ID for the operation.

ID: 37

Severity: ERROR

Message: The password modify extended request cannot be processed because it contained an invalid userIdentity field. The provided userIdentity string was "%s".

ID: 38

Severity: ERROR

Message: The password modify extended request cannot be processed because it was not possible to identify the user entry to update based on the authorization DN of "%s".

ID: 41

Severity: ERROR

Message: The password modify extended operation cannot be processed because the current password provided for the user is invalid.

ID: 45

Severity: ERROR

Message: The keystore file %s specified in attribute ds-cfg-key-store-file of configuration entry %s does not exist.

ID: 46

Severity: ERROR

Message: An unexpected error occurred while trying to determine the value of configuration attribute ds-cfg-key-store-file in configuration entry %s: %s.

ID: 62

Severity: ERROR

Message: An error occurred while trying to load the keystore contents from file %s: %s.

ID: 63

Severity: ERROR

Message: The keystore type %s specified in attribute ds-cfg-key-store-type of configuration entry %s is not valid: %s.

ID: 81

Severity: ERROR

Message: An error occurred while trying to access the PKCS#11 key manager: %s.

ID: 83

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of keystore file %s: %s.

ID: 84

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 87

Severity: ERROR

Message: The trust store file %s specified in attribute ds-cfg-trust-store-file of configuration entry %s does not exist.

ID: 88

Severity: ERROR

Message: An unexpected error occurred while trying to determine the value of configuration attribute ds-cfg-trust-store-file in configuration entry %s: %s.

ID: 104

Severity: ERROR

Message: An error occurred while trying to load the trust store contents from file %s: %s.

ID: 105

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of trust store file %s: %s.

ID: 106

Severity: ERROR

Message: The trust store type %s specified in attribute ds-cfg-trust-store-type of configuration entry %s is not valid: %s.

ID: 118

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 119

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 120

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate subject "%s" could not be decoded as an LDAP DN: %s.

ID: 121

Severity: ERROR

Message: Could not map the provided certificate chain to a user because an error occurred while attempting to retrieve the user entry with DN "%s": %s.

ID: 122

Severity: ERROR

Message: Could not map the provided certificate chain to a user because no user entry exists with a DN of %s.

ID: 123

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the associated bind request does not have a reference to the client connection.

ID: 124

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the associated client connection instance is not an instance of LDAPClientConnection.

ID: 126

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the client did not present a certificate chain during SSL/TLS negotiation.

ID: 127

Severity: ERROR

Message: The SASL EXTERNAL bind request failed because the certificate chain presented by the client during SSL/TLS negotiation could not be mapped to a user entry in the Directory Server.

ID: 128

Severity: ERROR

Message: StartTLS cannot be used on this connection because the underlying client connection is not available.

ID: 129

Severity: ERROR

Message: StartTLS cannot be used on this client connection because this connection type is not capable of using StartTLS to protect its communication.

ID: 137

Severity: ERROR

Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s does not have any certificates with which to verify the presented peer certificate.

ID: 138

Severity: ERROR

Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s did not contain the peer certificate presented by the client.

ID: 139

Severity: ERROR

Message: An error occurred while attempting to validate the peer certificate presented by the client with a certificate from the user's entry %s: %s.

ID: 147

Severity: ERROR

Message: SASL PLAIN authentication requires that SASL credentials be provided but none were included in the bind request.

ID: 148

Severity: ERROR

Message: The SASL PLAIN bind request did not include any NULL characters. NULL characters are required as delimiters between the authorization ID and authentication ID, and also between the authentication ID and the password.

ID: 149

Severity: ERROR

Message: The SASL PLAIN bind request did not include a second NULL character in the credentials, which is required as a delimiter between the authentication ID and the password.

ID: 150

Severity: ERROR

Message: The authentication ID contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the authentication ID.

ID: 151

Severity: ERROR

Message: The password contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the password.

ID: 152

Severity: ERROR

Message: An error occurred while attempting to decode the SASL PLAIN authentication ID "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 153

Severity: ERROR

Message: The authentication ID in the SASL PLAIN bind request appears to be an empty DN. This is not allowed.

ID: 154

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based authentication ID of a SASL PLAIN bind request: %s.

ID: 157

Severity: ERROR

Message: The server was not able to find any user entries for the provided authentication ID of %s.

ID: 160

Severity: ERROR

Message: The provided password is invalid.

ID: 166

Severity: ERROR

Message: An unexpected error occurred while attempting to obtain an MD5 digest engine for use by the CRAM-MD5 SASL handler: %s.

ID: 172

Severity: ERROR

Message: The SASL CRAM-MD5 bind request contained SASL credentials but there is no stored challenge for this client connection. The first CRAM-MD5 bind request in the two-stage process must not contain client SASL credentials.

ID: 173

Severity: ERROR

Message: The SASL CRAM-MD5 bind request contained SASL credentials, but the stored SASL state information for this client connection is not in an appropriate form for the challenge.

ID: 174

Severity: ERROR

Message: The SASL CRAM-MD5 bind request from the client included SASL credentials but there was no space to separate the username from the authentication digest.

ID: 175

Severity: ERROR

Message: The SASL CRAM-MD5 bind request included SASL credentials, but the decoded digest string had an invalid length of %d bytes rather than the %d bytes expected for a hex representation of an MD5 digest.

ID: 176

Severity: ERROR

Message: The SASL CRAM-MD5 bind request included SASL credentials, but the decoded digest was not comprised of only hexadecimal digits: %s.

ID: 177

Severity: ERROR

Message: An error occurred while attempting to decode the SASL CRAM-MD5 username "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 178

Severity: ERROR

Message: The username in the SASL CRAM-MD5 bind request appears to be an empty DN. This is not allowed.

ID: 180

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL CRAM-MD5 bind request: %s.

ID: 184

Severity: ERROR

Message: The server was not able to find any user entries for the provided username of %s.

ID: 188

Severity: ERROR

Message: The provided password is invalid.

ID: 189

Severity: ERROR

Message: SASL CRAM-MD5 authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form.

ID: 193

Severity: ERROR

Message: The client connection included %s state information, indicating that the client was in the process of performing a %s bind, but the bind request did not include any credentials.

ID: 194

Severity: ERROR

Message: An unexpected error occurred while attempting to determine the value of the ds-cfg-server-fqdn attribute in configuration entry %s: %s.

ID: 195

Severity: ERROR

Message: An unexpected error occurred while trying to create an %s context: %s.

ID: 196

Severity: ERROR

Message: An error occurred while attempting to decode the SASL %s username "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 197

Severity: ERROR

Message: The username in the SASL %s bind request appears to be an empty DN. This is not allowed.

ID: 199

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL %s bind request: %s.

ID: 200

Severity: ERROR

Message: The username contained in the SASL %s bind request had a length of zero characters, which is not allowed. %s authentication does not allow an empty string for use as the username.

ID: 201

Severity: ERROR

Message: The server was not able to find any user entries for the provided username of %s.

ID: 202

Severity: ERROR

Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 203

Severity: ERROR

Message: The entry %s specified as the authorization identity does not exist.

ID: 204

Severity: ERROR

Message: The entry %s specified as the authorization identity could not be retrieved: %s.

ID: 205

Severity: ERROR

Message: The server was unable to find any entry corresponding to authorization ID %s.

ID: 207

Severity: ERROR

Message: An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL %s authentication: %s.

ID: 208

Severity: ERROR

Message: SASL %s authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form.

ID: 209

Severity: ERROR

Message: SASL %s protocol error: %s.

ID: 210

Severity: ERROR

Message: The authenticating user %s does not have sufficient privileges to assume a different authorization identity.

ID: 211

Severity: ERROR

Message: The authenticating user %s does not have sufficient access to assume a different authorization identity.

ID: 212

Severity: ERROR

Message: The server was unable to find any entry corresponding to authentication ID %s.

ID: 213

Severity: ERROR

Message: The server was unable to because both the ds-cfg-kdc-address and ds-cfg-realm attributes must be defined or neither defined.

ID: 214

Severity: ERROR

Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 215

Severity: ERROR

Message: An error occurred while attempting to write a temporary JAAS configuration file for use during GSSAPI processing: %s.

ID: 216

Severity: ERROR

Message: An error occurred while attempting to create the JAAS login context for GSSAPI authentication: %s.

ID: 217

Severity: ERROR

Message: No client connection was available for use in processing the GSSAPI bind request.

ID: 277

Severity: ERROR

Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 306

Severity: ERROR

Message: ID string %s mapped to multiple users.

ID: 307

Severity: ERROR

Message: The internal search based on ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 308

Severity: ERROR

Message: An internal failure occurred while attempting to resolve ID string %s to a user entry: %s.

ID: 313

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 319

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 325

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 327

Severity: ERROR

Message: Unable to process the cancel request because the extended operation did not include a request value.

ID: 328

Severity: ERROR

Message: An error occurred while attempting to decode the value of the cancel extended request: %s.

ID: 330

Severity: ERROR

Message: Password storage scheme %s does not support use with the authentication password attribute syntax.

ID: 335

Severity: ERROR

Message: The configured minimum password length of %d characters is greater than the configured maximum password length of %d.

ID: 336

Severity: ERROR

Message: The provided password is shorter than the minimum required length of %d characters.

ID: 337

Severity: ERROR

Message: The provided password is longer than the maximum allowed length of %d characters.

ID: 341

Severity: ERROR

Message: Configuration entry "%s" does not contain attribute ds-cfg-password-character-set which specifies the sets of characters that should be used when generating the password. This is a required attribute.

ID: 342

Severity: ERROR

Message: Configuration entry "%s" contains multiple definitions for the %s character set.

ID: 343

Severity: ERROR

Message: An error occurred while attempting to decode the value(s) of the configuration attribute ds-cfg-password-character-set, which is used to hold the character set(s) for use in generating the password: %s.

ID: 346

Severity: ERROR

Message: The password format string "%s" references an undefined character set "%s".

ID: 347

Severity: ERROR

Message: The password format string "%s" contains an invalid syntax. This value should be a comma-delimited sequence of elements, where each element is the name of a character set followed by a colon and the number of characters to choose at random from that character set.

ID: 348

Severity: ERROR

Message: An error occurred while attempting to decode the value for configuration attribute ds-cfg-password-format, which is used to specify the format for the generated passwords: %s.

ID: 354

Severity: ERROR

Message: An error occurred while attempting to get the password policy for user %s: %s.

ID: 355

Severity: ERROR

Message: The current password must be provided for self password changes.

ID: 356

Severity: ERROR

Message: Password modify operations that supply the user's current password must be performed over a secure communication channel.

ID: 357

Severity: ERROR

Message: End users are not allowed to change their passwords.

ID: 358

Severity: ERROR

Message: Password changes must be performed over a secure communication channel.

ID: 359

Severity: ERROR

Message: The password cannot be changed because the previous password change was too recent.

ID: 360

Severity: ERROR

Message: The password cannot be changed because it is expired.

ID: 361

Severity: ERROR

Message: No new password was provided, and no password generator has been defined that may be used to automatically create a new password.

ID: 362

Severity: ERROR

Message: An error occurred while attempting to create a new password using the password generator: %s.

ID: 363

Severity: ERROR

Message: The password policy does not allow users to supply pre-encoded passwords.

ID: 364

Severity: ERROR

Message: The provided new password failed the validation checks defined in the server: %s.

ID: 365

Severity: ERROR

Message: Unable to encode the provided password using the default scheme(s): %s.

ID: 368

Severity: ERROR

Message: The identity mapper with configuration entry DN %s as specified for use with the password modify extended operation defined in entry %s either does not exist or is not enabled. The identity mapper is a required component, and the password modify extended operation will not be enabled.

ID: 369

Severity: ERROR

Message: An error occurred while attempting to determine the identity mapper to use in conjunction with the password modify extended operation defined in configuration entry %s: %s. The password modify extended operation will not be enabled for use in the server.

ID: 370

Severity: ERROR

Message: The provided authorization ID string "%s" could not be mapped to any user in the directory.

ID: 371

Severity: ERROR

Message: An error occurred while attempting to map authorization ID string "%s" to a user entry: %s.

ID: 377

Severity: ERROR

Message: An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL CRAM-MD5 authentication: %s.

ID: 378

Severity: ERROR

Message: An error occurred while attempting to verify the password for user %s during SASL PLAIN authentication: %s.

ID: 381

Severity: ERROR

Message: The user account has been administratively disabled.

ID: 382

Severity: ERROR

Message: The user account is locked.

ID: 383

Severity: ERROR

Message: Unable to examine entry %s as a potential member of static group %s because that entry does not exist in the Directory Server.

ID: 384

Severity: ERROR

Message: An error occurred while attempting to retrieve entry %s as a potential member of static group %s: %s.

ID: 385

Severity: ERROR

Message: Entry %s cannot be parsed as a valid static group because static groups are not allowed to have both the %s and %s object classes.

ID: 386

Severity: ERROR

Message: Entry %s cannot be parsed as a valid static group because it does not contain exactly one of the %s or the %s object classes.

ID: 387

Severity: ERROR

Message: Value %s for attribute %s in entry %s cannot be parsed as a valid DN: %s. It will be excluded from the set of group members.

ID: 388

Severity: ERROR

Message: Cannot add user %s as a new member of static group %s because that user is already in the member list for the group.

ID: 389

Severity: ERROR

Message: Cannot remove user %s as a member of static group %s because that user is not included in the member list for the group.

ID: 390

Severity: ERROR

Message: Cannot add user %s as a new member of static group %s because an error occurred while attempting to perform an internal modification to update the group: %s.

ID: 391

Severity: ERROR

Message: Cannot remove user %s as a member of static group %s because an error occurred while attempting to perform an internal modification to update the group: %s.

ID: 392

Severity: ERROR

Message: You do not have sufficient privileges to perform password reset operations.

ID: 393

Severity: ERROR

Message: The provided authorization ID was empty, which is not allowed for DIGEST-MD5 authentication.

ID: 400

Severity: ERROR

Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 401

Severity: ERROR

Message: The authenticating user %s does not have sufficient privileges to specify an alternate authorization ID.

ID: 402

Severity: ERROR

Message: The entry corresponding to authorization DN %s does not exist in the Directory Server.

ID: 403

Severity: ERROR

Message: An error occurred while attempting to retrieve entry %s specified as the authorization ID: %s.

ID: 404

Severity: ERROR

Message: No entry corresponding to authorization ID %s was found in the server.

ID: 405

Severity: ERROR

Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 417

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 418

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 419

Severity: ERROR

Message: The certificate with subject %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 422

Severity: ERROR

Message: Configuration entry %s has value '%s' which violates the format required for attribute mappings. The expected format is 'certattr:userattr'.

ID: 423

Severity: ERROR

Message: Configuration entry %s contains multiple mappings for certificate attribute %s.

ID: 424

Severity: ERROR

Message: Mapping %s in configuration entry %s references attribute %s which is not defined in the server schema.

ID: 425

Severity: ERROR

Message: Configuration entry %s contains multiple mappings for user attribute %s.

ID: 429

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 430

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 431

Severity: ERROR

Message: Unable to decode peer certificate subject %s as a DN: %s.

ID: 432

Severity: ERROR

Message: Peer certificate subject %s does not contain any attributes for which a mapping has been established.

ID: 433

Severity: ERROR

Message: The certificate with subject %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 443

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 444

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 445

Severity: ERROR

Message: An error occurred while attempting to calculate the fingerprint for the peer certificate with subject %s: %s.

ID: 446

Severity: ERROR

Message: The certificate with fingerprint %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 447

Severity: ERROR

Message: Unable to decode value "%s" in entry "%s" as an LDAP URL: %s.

ID: 448

Severity: ERROR

Message: Dynamic groups do not support nested groups.

ID: 449

Severity: ERROR

Message: Dynamic groups do not support explicitly altering their membership.

ID: 451

Severity: ERROR

Message: An error occurred while attempting perform an internal search with base DN %s and filter %s to resolve the member list for dynamic group %s: result code %s, error message %s.

ID: 452

Severity: ERROR

Message: The server encountered a timeout while attempting to add user %s to the member list for dynamic group %s.

ID: 456

Severity: ERROR

Message: The provided password differs less than the minimum required difference of %d characters.

ID: 457

Severity: ERROR

Message: The provided password contained too many instances of the same character appearing consecutively. The maximum number of times the same character may appear consecutively in a password is %d.

ID: 458

Severity: ERROR

Message: The provided password does not contain enough unique characters. The minimum number of unique characters that may appear in a user password is %d.

ID: 459

Severity: ERROR

Message: The %s attribute is not searchable and should not be included in otherwise unindexed search filters.

ID: 460

Severity: ERROR

Message: The provided password contained a word from the server's dictionary.

ID: 461

Severity: ERROR

Message: The specified dictionary file %s does not exist.

ID: 462

Severity: ERROR

Message: An error occurred while attempting to load the dictionary from file %s: %s.

ID: 463

Severity: ERROR

Message: The provided password was found in another attribute in the user entry.

ID: 464

Severity: ERROR

Message: The provided password contained character '%s' which is not allowed for use in passwords.

ID: 465

Severity: ERROR

Message: The provided password did not contain enough characters from the character set '%s'. The minimum number of characters from that set that must be present in user passwords is %d.

ID: 466

Severity: ERROR

Message: The provided character set definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character set.

ID: 467

Severity: ERROR

Message: The provided character set definition '%s' is invalid because the provided character set is empty.

ID: 468

Severity: ERROR

Message: The provided character set definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 469

Severity: ERROR

Message: The provided character set definition '%s' is invalid because it contains character '%s' which has already been used.

ID: 470

Severity: ERROR

Message: The virtual static group defined in entry %s contains multiple target group DNs, but only one is allowed.

ID: 471

Severity: ERROR

Message: Unable to decode "%s" as the target DN for group %s: %s.

ID: 472

Severity: ERROR

Message: The virtual static group defined in entry %s does not contain a target group definition.

ID: 473

Severity: ERROR

Message: Virtual static groups do not support nesting.

ID: 474

Severity: ERROR

Message: Target group %s referenced by virtual static group %s does not exist.

ID: 475

Severity: ERROR

Message: Altering membership for virtual static group %s is not allowed.

ID: 476

Severity: ERROR

Message: Virtual static group %s references target group %s which is itself a virtual static group. One virtual static group is not allowed to reference another as its target group.

ID: 502

Severity: ERROR

Message: You do not have sufficient privileges to use the password policy state extended operation.

ID: 503

Severity: ERROR

Message: The provided password policy state extended request did not include a request value.

ID: 504

Severity: ERROR

Message: An unexpected error occurred while attempting to decode password policy state extended request value: %s.

ID: 505

Severity: ERROR

Message: Multiple entries were found with DN %s.

ID: 506

Severity: ERROR

Message: An unexpected error occurred while attempting to decode an operation from the password policy state extended request: %s.

ID: 507

Severity: ERROR

Message: No value was provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 508

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 509

Severity: ERROR

Message: The value provided for the password policy state operation intended to set the disabled state for the user was invalid. The value must be either 'true' or 'false'.

ID: 510

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the account expiration time for the user. Exactly one value must be given.

ID: 511

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the account expiration time was invalid: %s. The value should be specified using the generalized time format.

ID: 512

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the password changed time for the user. Exactly one value must be given.

ID: 513

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the password changed time was invalid: %s. The value should be specified using the generalized time format.

ID: 514

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the password warned time for the user. Exactly one value must be given.

ID: 515

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the password warned time was invalid: %s. The value should be specified using the generalized time format.

ID: 516

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to add an authentication failure time for the user. Exactly one value must be given.

ID: 517

Severity: ERROR

Message: The value %s provided for the password policy state operation used to update the authentication failure times was invalid: %s. The value should be specified using the generalized time format.

ID: 518

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the last login time for the user. Exactly one value must be given.

ID: 519

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the last login time was invalid: %s. The value should be specified using the generalized time format.

ID: 520

Severity: ERROR

Message: No value was provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 521

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 522

Severity: ERROR

Message: The value provided for the password policy state operation intended to set the reset state for the user was invalid. The value must be either 'true' or 'false'.

ID: 523

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to add a grace login use time for the user. Exactly one value must be given.

ID: 524

Severity: ERROR

Message: The value %s provided for the password policy state operation used to update the grace login use times was invalid: %s. The value should be specified using the generalized time format.

ID: 525

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the required change time for the user. Exactly one value must be given.

ID: 526

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the required change time was invalid: %s. The value should be specified using the generalized time format.

ID: 527

Severity: ERROR

Message: The password policy state extended request included an operation with an invalid or unsupported operation type of %s.

ID: 530

Severity: ERROR

Message: The provided new password was already contained in the password history.

ID: 531

Severity: ERROR

Message: The Directory Server is not configured with any SMTP servers. The SMTP alert handler cannot be used unless the Directory Server is configured with information about at least one SMTP server.

ID: 533

Severity: ERROR

Message: The provided match pattern "%s" could not be parsed as a regular expression: %s.

ID: 535

Severity: ERROR

Message: The processed ID string %s mapped to multiple users.

ID: 536

Severity: ERROR

Message: The internal search based on processed ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 537

Severity: ERROR

Message: An internal failure occurred while attempting to resolve processed ID string %s to a user entry: %s.

ID: 538

Severity: ERROR

Message: Cannot add group %s as a new nested group of static group %s because that group is already in the nested group list for the group.

ID: 539

Severity: ERROR

Message: Cannot remove group %s as a nested group of static group %s because that group is not included in the nested group list for the group.

ID: 540

Severity: ERROR

Message: Group instance with DN %s has been deleted and is no longer valid.

ID: 543

Severity: ERROR

Message: The SMTP account status notification handler defined in configuration entry %s cannot be enabled unless the Directory Server is with information about one or more SMTP servers.

ID: 544

Severity: ERROR

Message: SMTP account status notification handler configuration entry '%s' does not include any email address attribute types or recipient addresses. At least one of these must be provided.

ID: 545

Severity: ERROR

Message: Unable to parse message subject value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the subject.

ID: 546

Severity: ERROR

Message: Unable to parse message subject value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 547

Severity: ERROR

Message: The message subject definitions contained in configuration entry '%s' have multiple subjects defined for notification type %s.

ID: 548

Severity: ERROR

Message: Unable to parse message template file path value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the template file path.

ID: 549

Severity: ERROR

Message: Unable to parse message template file path value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 550

Severity: ERROR

Message: The message template file path definitions contained in configuration entry '%s' have multiple template file paths defined for notification type %s.

ID: 551

Severity: ERROR

Message: The message template file '%s' referenced in configuration entry '%s' does not exist.

ID: 552

Severity: ERROR

Message: An unclosed token was found starting at column %d of line %d.

ID: 553

Severity: ERROR

Message: The notification-user-attr token starting at column %d of line %d references undefined attribute type %s.

ID: 554

Severity: ERROR

Message: The notification-property token starting at column %d of line %d references undefined notification property %s.

ID: 555

Severity: ERROR

Message: An unrecognized token %s was found at column %d of line %d.

ID: 556

Severity: ERROR

Message: An error occurred while attempting to parse message template file '%s' referenced in configuration entry '%s': %s.

ID: 558

Severity: ERROR

Message: An error occurred while attempting to send an account status notification message for notification type %s for user entry %s: %s.

ID: 559

Severity: ERROR

Message: An error occurred while trying to encrypt a value using password storage scheme %s: %s.

ID: 560

Severity: ERROR

Message: An error occurred while trying to decrypt a value using password storage scheme %s: %s.

ID: 561

Severity: ERROR

Message: Cannot decode the provided symmetric key extended operation because it does not have a value.

ID: 563

Severity: ERROR

Message: Cannot decode the provided symmetric key extended request: %s.

ID: 564

Severity: ERROR

Message: An unexpected error occurred while attempting to decode the symmetric key extended request sequence: %s.

ID: 572

Severity: ERROR

Message: Failed to create a SASL server for SASL mechanism %s using a server FQDN of %s.

ID: 573

Severity: ERROR

Message: GSSAPI SASL mechanism handler initalization failed because the keytab file %s does not exist.

ID: 578

Severity: ERROR

Message: The password value %s has been base64-decoded but is too short to be valid.

ID: 579

Severity: ERROR

Message: The provided minimum required number of character sets '%d' is invalid because it must at least include all mandatory character sets.

ID: 580

Severity: ERROR

Message: The provided minimum required number of character sets '%d' is invalid because it is greater than the total number of defined character sets.

ID: 581

Severity: ERROR

Message: The provided password did not contain characters from at least %d of the following character sets or ranges: %s.

ID: 582

Severity: ERROR

Message: An error occurred while attempting to decode member's DN %s of static group %s: %s.

ID: 583

Severity: ERROR

Message: SASL %s authentication is not supported for user %s because the account is not managed locally.

ID: 584

Severity: ERROR

Message: Password modification is not supported for user %s because the account is not managed locally.

ID: 585

Severity: ERROR

Message: The password policy state extended operation is not supported for user %s because the account is not managed locally.

ID: 586

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the following mapping attributes were not found in the user's entry: %s.

ID: 587

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search of base DN "%s" returned more than one entry matching the filter "%s".

ID: 588

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search did not return any entries matching the filter "%s".

ID: 589

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search failed unexpectedly for the following reason: %s.

ID: 590

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the bind failed unexpectedly for the following reason: %s.

ID: 591

Severity: ERROR

Message: A connection could not be established to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the host name "%s" could not be resolved to an IP address.

ID: 592

Severity: ERROR

Message: A connection could not be established to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the connection was refused. This may indicate that the server is either offline or it is not listening on port %d.

ID: 593

Severity: ERROR

Message: A connection could not be established to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the connection attempt timed out. This may indicate that the server is slow to respond, the network is slow, or that there is some other network problem.

ID: 594

Severity: ERROR

Message: A connection could not be established to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because SSL negotiation failed for the following reason: %s.

ID: 595

Severity: ERROR

Message: A connection could not be established to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because an unexpected error occurred: %s.

ID: 596

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has failed unexpectedly: %s.

ID: 597

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has been closed unexpectedly.

ID: 598

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has timed out and will be closed. This may indicate that the server is slow to respond, the network is slow, or that there is some other network problem.

ID: 599

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has encountered a protocol error while decoding a response from the server and will be closed. The decoding error was: %s.

ID: 600

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has received an unexpected response from the server and will be closed. The unexpected response message was: %s.

ID: 601

Severity: ERROR

Message: The connection to the remote LDAP server at %s:%d for LDAP PTA policy "%s" has received a disconnect notification with response code %d (%s) and error message "%s".

ID: 602

Severity: ERROR

Message: The remote LDAP server at %s:%d for LDAP PTA policy "%s" has failed to authenticate user "%s", returning the response code %d (%s) and error message "%s".

ID: 603

Severity: ERROR

Message: The remote LDAP server at %s:%d for LDAP PTA policy "%s" returned multiple matching entries while searching "%s" using the filter "%s".

ID: 604

Severity: ERROR

Message: The remote LDAP server at %s:%d for LDAP PTA policy "%s" did not return any matching entries while searching "%s" using the filter "%s".

ID: 605

Severity: ERROR

Message: The remote LDAP server at %s:%d for LDAP PTA policy "%s" returned an error while searching "%s" using the filter "%s": response code %d (%s) and error message "%s".

ID: 606

Severity: ERROR

Message: The configuration of LDAP PTA policy "%s" is invalid because the remote LDAP server address "%s" specifies a port number which is invalid. Port numbers should be greater than 0 and less than 65536.

ID: 613

Severity: ERROR

Message: The configuration of LDAP PTA policy "%s" is invalid because it does not specify the a means for obtaining the mapped search bind password.

ID: 616

Severity: ERROR

Message: The certificate with subject %s mapped to multiple users.

ID: 617

Severity: ERROR

Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 618

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 619

Severity: ERROR

Message: The certificate with subject %s mapped to multiple users.

ID: 620

Severity: ERROR

Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 621

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 622

Severity: ERROR

Message: The certificate with fingerprint %s mapped to multiple users.

ID: 623

Severity: ERROR

Message: The internal search based on the certificate with fingerprint %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 624

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with fingerprint %s to a user entry: %s.

ID: 629

Severity: ERROR

Message: The provided password did not contain enough characters from the character range '%s'. The minimum number of characters from that range that must be present in user passwords is %d.

ID: 630

Severity: ERROR

Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 631

Severity: ERROR

Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 632

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 633

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is reversed.

ID: 634

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is missing the minus.

ID: 635

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is too short.

ID: 636

Severity: ERROR

Message: There is no private key entry in keystore %s.

ID: 638

Severity: ERROR

Message: An error occurred while attempting to match a bcrypt hashed password value: %s.

ID: 639

Severity: ERROR

Message: The mapped search filter template "%s" could not be parsed as a valid LDAP filter.

ID: 640

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of LDAP keystore with base DN '%s': %s.

ID: 641

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of LDAP keystore with base DN '%s': %s.

ID: 657

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 658

Severity: ERROR

Message: An error occurred while trying to access the PKCS#11 trust manager: %s.

ID: 659

Severity: ERROR

Message: Unable to load JVM default keystore from system properties: %s.

ID: 660

Severity: ERROR

Message: An error occurred while reading information contained within key manager provider from configuration: "%s".

ID: 661

Severity: ERROR

Message: Unable to get the JVM default truststore: %s.

ID: 662

Severity: ERROR

Message: Could not map the provided certificate chain to a user becausethe peer certificate issuer "%s" could not be decoded as an LDAP DN: %s.

ID: 663

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the matching user entry with DN '%s' does not contain an issuer DN matching the certificate issuer DN '%s'.

ID: 664

Severity: ERROR

Message: The baseDN '%s' specified as match base DN in the exact match identity mapper defined in configuration entry '%s', does not belong to a local backend.

ID: 665

Severity: ERROR

Message: The baseDN '%s' specified as match base DN in the regular expression identity mapper defined in configuration entry '%s', does not belong to a local backend.

Chapter 12. Category: Server Plugins

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 3

Severity: ERROR

Message: The LDAP attribute description list plugin instance defined in configuration entry %s does not list any plugin types. This plugin must be configured to operate as a pre-parse search plugin.

ID: 4

Severity: ERROR

Message: The LDAP attribute description list plugin instance defined in configuration entry %s lists an invalid plugin type %s. This plugin can only be used as a pre-parse search plugin.

ID: 5

Severity: ERROR

Message: The Directory Server profiler plugin instance defined in configuration entry %s does not list any plugin types. This plugin must be configured to operate as a startup plugin.

ID: 6

Severity: ERROR

Message: The Directory Server profiler plugin instance defined in configuration entry %s lists an invalid plugin type %s. This plugin can only be used as a startup plugin.

ID: 9

Severity: ERROR

Message: An unexpected error occurred when the profiler plugin defined in configuration entry %s attempted to write the information captured to output file %s: %s.

ID: 30

Severity: ERROR

Message: The startup plugin defined in configuration entry %s threw an exception when it was invoked during the Directory Server startup process: %s. The server startup process has been aborted.

ID: 31

Severity: ERROR

Message: The startup plugin defined in configuration entry %s returned a null value when it was invoked during the Directory Server startup process. This is an illegal return value, and the server startup process has been aborted.

ID: 33

Severity: ERROR

Message: The startup plugin defined in configuration entry %s encountered an error when it was invoked during the Directory Server startup process: %s (error ID %d). The server startup process has been aborted.

ID: 34

Severity: ERROR

Message: The shutdown plugin defined in configuration entry %s threw an exception when it was invoked during the Directory Server shutdown process: %s.

ID: 35

Severity: ERROR

Message: The post-connect plugin defined in configuration entry %s threw an exception when it was invoked for connection %d from %s: %s. The connection will be terminated.

ID: 36

Severity: ERROR

Message: The post-connect plugin defined in configuration entry %s returned null when invoked for connection %d from %s. This is an illegal response, and the connection will be terminated.

ID: 37

Severity: ERROR

Message: The post-disconnect plugin defined in configuration entry %s threw an exception when it was invoked for connection %d from %s: %s.

ID: 38

Severity: ERROR

Message: The post-disconnect plugin defined in configuration entry %s returned null when invoked for connection %d from %s. This is an illegal response.

ID: 39

Severity: ERROR

Message: The pre-parse %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 40

Severity: ERROR

Message: The pre-parse %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 41

Severity: ERROR

Message: The pre-operation %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 42

Severity: ERROR

Message: The pre-operation %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 43

Severity: ERROR

Message: The post-operation %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 44

Severity: ERROR

Message: The post-operation %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 45

Severity: ERROR

Message: The post-response %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 46

Severity: ERROR

Message: The post-response %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 47

Severity: ERROR

Message: The search result entry plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d with entry %s: %s. Processing on this search operation will be terminated.

ID: 48

Severity: ERROR

Message: The search result entry plugin defined in configuration entry %s returned null when invoked for connection %d operation %d with entry %s. This is an illegal response, and processing on this search operation will be terminated.

ID: 49

Severity: ERROR

Message: The search result reference plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d with referral URL(s) %s: %s. Processing on this search operation will be terminated.

ID: 50

Severity: ERROR

Message: The search result reference plugin defined in configuration entry %s returned null when invoked for connection %d operation %d with referral URL(s) %s. This is an illegal response, and processing on this search operation will be terminated.

ID: 51

Severity: ERROR

Message: An attempt was made to register the LastMod plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 55

Severity: ERROR

Message: An unexpected error occurred while attempting to initialize the command-line arguments: %s.

ID: 56

Severity: ERROR

Message: An error occurred while parsing the command-line arguments: %s.

ID: 57

Severity: ERROR

Message: An error occurred while trying to process the profile data in file %s: %s.

ID: 58

Severity: ERROR

Message: The LDIF import plugin defined in configuration entry %s threw an exception when it was invoked on entry %s: %s.

ID: 59

Severity: ERROR

Message: The LDIF import plugin defined in configuration entry %s returned null when invoked on entry %s. This is an illegal response.

ID: 60

Severity: ERROR

Message: The LDIF export plugin defined in configuration entry %s threw an exception when it was invoked on entry %s: %s.

ID: 61

Severity: ERROR

Message: The LDIF export plugin defined in configuration entry %s returned null when invoked on entry %s. This is an illegal response.

ID: 62

Severity: ERROR

Message: An attempt was made to register the EntryUUID plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 63

Severity: ERROR

Message: The intermediate response plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 64

Severity: ERROR

Message: The intermediate response plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 65

Severity: ERROR

Message: An attempt was made to register the password policy import plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 66

Severity: ERROR

Message: An error occurred while attempting to encode a password value stored in attribute %s of user entry %s: %s. Password values for this user will not be encoded.

ID: 67

Severity: ERROR

Message: The plugin defined in configuration entry %s does not support the %s plugin type.

ID: 69

Severity: ERROR

Message: The password policy import plugin is not configured any default auth password schemes, and the server does not support the %s auth password scheme.

ID: 70

Severity: ERROR

Message: Auth password storage scheme %s referenced by the password policy import plugin is not configured for use in the server.

ID: 71

Severity: ERROR

Message: The password policy import plugin is not configured any default user password schemes, and the server does not support the %s auth password scheme.

ID: 72

Severity: ERROR

Message: User password storage scheme %s referenced by the password policy import plugin is not configured for use in the server.

ID: 75

Severity: ERROR

Message: The subordinate modify DN plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 76

Severity: ERROR

Message: The subordinate modify DN plugin defined in configuration entry %s returned null when invoked for connection %d operation %s. This is an illegal response, and processing on this operation will be terminated.

ID: 77

Severity: ERROR

Message: An attempt was made to register the Unique Attribute plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 81

Severity: ERROR

Message: An attempt was made to register the Referential Integrity plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 82

Severity: ERROR

Message: An error occurred during Referential Integity plugin initialization because log file creation failed: %s.

ID: 83

Severity: ERROR

Message: An error occurred closing the Referential Integrity plugin update log file: %s.

ID: 84

Severity: ERROR

Message: An error occurred replacing the Referential Integrity plugin update log file: %s.

ID: 89

Severity: ERROR

Message: The Referential Integrity plugin failed when performaing an internal search: %s.

ID: 90

Severity: ERROR

Message: The Referential Integrity plugin failed when performing an internal modify on entry %s: %s.

ID: 91

Severity: ERROR

Message: The Referential Integrity plugin failed to decode a entry DN from the update log: %s.

ID: 93

Severity: ERROR

Message: An error occurred in the Referential Integrity plugin while attempting to configure the attribute type %s which has a syntax OID of %s. A Referential Integrity attribute type must have a syntax OID of either 1.3.6.1.4.1.1466.115.121.1.12 (for the distinguished name syntax) or 1.3.6.1.4.1.1466.115.121.1.34 (for the name and optional uid syntax).

ID: 96

Severity: ERROR

Message: The 7-bit clean plugin is configured with invalid plugin type %s. Only the ldifImport, preOperationAdd, preOperationModify, and preOperationModifyDN plugin types are allowed.

ID: 97

Severity: ERROR

Message: An error occurred while trying to decode the DN of the target entry: %s.

ID: 98

Severity: ERROR

Message: An error occurred while trying to decode attribute %s in the target entry: %s.

ID: 99

Severity: ERROR

Message: An error occurred while trying to decode the new RDN: %s.

ID: 102

Severity: ERROR

Message: The modify DN operation would have resulted in a value for attribute %s that was not 7-bit clean.

ID: 103

Severity: ERROR

Message: The entry included a value for attribute %s that was not 7-bit clean.

ID: 104

Severity: ERROR

Message: The password policy import plugin references default auth password storage scheme %s which is not available for use in the server.

ID: 105

Severity: ERROR

Message: The post-synchronization %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s.

ID: 106

Severity: ERROR

Message: A unique attribute conflict was detected for attribute %s: value %s already exists in entry %s.

ID: 107

Severity: ERROR

Message: A unique attribute conflict was detected for attribute %s during synchronization (connID=%d, opID=%d): value %s in entry %s conflicts with an existing value in entry %s. Manual interaction is required to eliminate the conflict.

ID: 108

Severity: ERROR

Message: An internal error occurred while attempting to determine whether the operation would have resulted in a unique attribute conflict (result %s, message %s).

ID: 109

Severity: ERROR

Message: An internal error occurred while attempting to determine whether the synchronization operation (connID=%d, opID=%d) for entry %s would have resulted in a unique attribute conflict (result %s, message %s).

ID: 110

Severity: ERROR

Message: The referential integrity plugin defined in configuration entry %s is configured to operate on attribute %s but there is no equality index defined for this attribute in backend %s.

ID: 111

Severity: ERROR

Message: The unique attribute plugin defined in configuration entry %s is configured to operate on attribute %s but there is no equality index defined for this attribute in backend %s.

ID: 113

Severity: ERROR

Message: An attempt was made to register the Change Number Control plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 114

Severity: ERROR

Message: An attempt was made to register the Change Number Control plugin with the following plugin types : %s. However this plugin must be configured with all of the following plugin types : %s.

ID: 115

Severity: ERROR

Message: The subordinate delete plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 116

Severity: ERROR

Message: The subordinate delete plugin defined in configuration entry %s returned null when invoked for connection %d operation %s. This is an illegal response, and processing on this operation will be terminated.

ID: 117

Severity: ERROR

Message: An attempt was made to register the Samba password synchronization plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 118

Severity: ERROR

Message: The Samba password synchronization plugin could not encode a password for the following reasons: %s.

ID: 119

Severity: ERROR

Message: The Samba password synchronization plugin could not process a modification for the following reason: %s.

ID: 120

Severity: ERROR

Message: Invalid plugin type '%s' for the Attribute Cleanup plugin.

ID: 121

Severity: ERROR

Message: Attribute '%s' is not defined in the directory schema.

ID: 122

Severity: ERROR

Message: The attribute '%s' has already been defined in the configuration.

ID: 123

Severity: ERROR

Message: The mapping '%s:%s' maps the attribute to itself.

ID: 124

Severity: ERROR

Message: The property 'check-references-filter-criteria' specifies filtering criteria for attribute '%s', but this attribute is not listed in the 'attribute-type' property.

ID: 125

Severity: ERROR

Message: The filtering criteria '%s' specified in property 'check-references-filter-criteria' is invalid because the filter could not be decoded: '%s'.

ID: 126

Severity: ERROR

Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not exist in any of the configured naming contexts.

ID: 127

Severity: ERROR

Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not match the filter '%s'.

ID: 128

Severity: ERROR

Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not belong to any of the configured naming contexts.

ID: 129

Severity: ERROR

Message: The opration could not be processed due to an unexpected exception: '%s'.

ID: 130

Severity: ERROR

Message: An attempt was made to register the Graphite Monitor Reporter Plugin plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 131

Severity: ERROR

Message: Unable to report metrics to Graphite server '%s' because the Graphite server hostname resolution has failed. Ensure that the plugin configuration is correct and that the Graphite server is reachable. The Graphite plugin will be disabled until a change is performed in its configuration or the server restart.

Chapter 13. Category: Server Tools

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: The value %s cannot be base64-decoded because it does not have a length that is a multiple of four bytes.

ID: 2

Severity: ERROR

Message: The value %s cannot be base64-decoded because it contains an illegal character %c that is not allowed in base64-encoded values.

ID: 3

Severity: ERROR

Message: The value %s cannot be decoded as a hexadecimal string because it does not have a length that is a multiple of two bytes.

ID: 4

Severity: ERROR

Message: The value %s cannot be decoded as a hexadecimal string because it contains an illegal character %c that is not a valid hexadecimal digit.

ID: 5

Severity: ERROR

Message: Unable to parse line %d ("%s") from the LDIF source because the line started with a space but there were no previous lines in the entry to which this line could be appended.

ID: 6

Severity: ERROR

Message: Unable to parse LDIF entry starting at line %d because the line "%s" does not include an attribute name.

ID: 7

Severity: ERROR

Message: Unable to parse LDIF entry starting at line %d because the first line does not contain a DN (the first line was "%s".

ID: 9

Severity: ERROR

Message: Unable to parse LDIF entry starting at line %d because an error occurred while trying to parse the value of line "%s" as a distinguished name: %s.

ID: 11

Severity: ERROR

Message: Unable to parse LDIF entry starting at line %d because it was not possible to base64-decode the DN on line "%s": %s.

ID: 12

Severity: ERROR

Message: Unable to parse LDIF entry %s starting at line %d because it was not possible to base64-decode the attribute on line "%s": %s.

ID: 15

Severity: ERROR

Message: Entry %s starting at line %d includes multiple values for single-valued attribute %s.

ID: 17

Severity: ERROR

Message: Entry %s read from LDIF starting at line %d is not valid because it violates the server's schema configuration: %s.

ID: 18

Severity: ERROR

Message: The specified LDIF file %s already exists and the export configuration indicates that no attempt should be made to append to or replace the file.

ID: 19

Severity: ERROR

Message: Unable to parse LDIF entry %s starting at line %d because the value of attribute %s was to be read from a URL but the URL was invalid: %s.

ID: 20

Severity: ERROR

Message: Unable to parse LDIF entry %s starting at line %d because the value of attribute %s was to be read from URL %s but an error occurred while trying to read that content: %s.

ID: 21

Severity: ERROR

Message: The specified reject file %s already exists and the import configuration indicates that no attempt should be made to append to or replace the file.

ID: 22

Severity: ERROR

Message: An error occurred while attempting to determine whether LDIF entry "%s" starting at line %d should be imported as a result of the include and exclude filter configuration: %s.

ID: 23

Severity: ERROR

Message: An error occurred while attempting to determine whether LDIF entry "%s" should be exported as a result of the include and exclude filter configuration: %s.

ID: 24

Severity: ERROR

Message: Error in the LDIF change record entry. Invalid attributes specified for the delete operation.

ID: 25

Severity: ERROR

Message: Error in the LDIF change record entry. No attributes specified for the mod DN operation.

ID: 26

Severity: ERROR

Message: Error in the LDIF change record entry. No delete old RDN attribute specified for the mod DN operation.

ID: 27

Severity: ERROR

Message: Error in the LDIF change record entry. Invalid value "%s" for the delete old RDN attribute specified for the mod DN operation.

ID: 28

Severity: ERROR

Message: Error in the LDIF change record entry. Invalid attribute "%s" specified. Expecting attribute "%s".

ID: 29

Severity: ERROR

Message: Error in the LDIF change record entry. Invalid attribute "%s" specified. Expecting one of the following attributes "%s".

ID: 30

Severity: ERROR

Message: Error in the LDIF change record entry. Invalid value "%s" for the changetype specified. Expecting one of the following values "%s".

ID: 32

Severity: ERROR

Message: The provided value could not be parsed to determine whether it contained a valid schema element name or OID because it was null or empty.

ID: 33

Severity: ERROR

Message: The provided value "%s" does not contain a valid schema element name or OID because it contains an illegal character %c at position %d.

ID: 34

Severity: ERROR

Message: The provided value "%s" does not contain a valid schema element name or OID because the numeric OID contains two consecutive periods at position %d.

ID: 72

Severity: ERROR

Message: The file to move %s does not exist.

ID: 73

Severity: ERROR

Message: The file to move %s exists but is not a file.

ID: 74

Severity: ERROR

Message: The target directory %s does not exist.

ID: 75

Severity: ERROR

Message: The target directory %s exists but is not a directory.

ID: 76

Severity: ERROR

Message: The provided sender address %s is invalid: %s.

ID: 77

Severity: ERROR

Message: The provided recipient address %s is invalid: %s.

ID: 78

Severity: ERROR

Message: The specified e-mail message could not be sent using any of the configured mail servers.

ID: 110

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain the necessary :// component to separate the scheme from the rest of the URL.

ID: 111

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a protocol scheme.

ID: 112

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a host before the colon to specify the port number.

ID: 113

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a port number after the colon following the host.

ID: 114

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because the port number portion %s cannot be decoded as an integer.

ID: 115

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because the provided port number %d is not within the valid range between 1 and 65535.

ID: 116

Severity: ERROR

Message: The provided string "%s" cannot be decoded as an LDAP URL because the scope string %s was not one of the allowed values of base, one, sub, or subordinate.

ID: 117

Severity: ERROR

Message: The provided URL component "%s" could not be decoded because the percent character at byte %d was not followed by two hexadecimal digits.

ID: 118

Severity: ERROR

Message: The provided URL component "%s" could not be decoded because the character at byte %d was not a valid hexadecimal digit.

ID: 119

Severity: ERROR

Message: An error occurred while attempting to represent a byte array as a UTF-8 string during the course of decoding a portion of an LDAP URL: %s.

ID: 120

Severity: ERROR

Message: Cannot decode value "%s" as a named character set because it does not contain a colon to separate the name from the set of characters.

ID: 121

Severity: ERROR

Message: The named character set is invalid because it does not contain a name.

ID: 122

Severity: ERROR

Message: The named character set is invalid because the provide name "%s" has an invalid character at position %d. Only ASCII alphabetic characters are allowed in the name.

ID: 123

Severity: ERROR

Message: Cannot decode value "%s" as a named character set because it does not contain a name to use for the character set.

ID: 124

Severity: ERROR

Message: Cannot decode value "%s" as a named character set because there are no characters to include in the set.

ID: 141

Severity: ERROR

Message: Unable to set permissions for file %s because it does not exist.

ID: 143

Severity: ERROR

Message: One or more exceptions were thrown in the process of updating the file permissions for %s. Some of the permissions for the file may have been altered.

ID: 146

Severity: ERROR

Message: The provided string %s does not represent a valid UNIX file mode. UNIX file modes must be a three-character string in which each character is a numeric digit between zero and seven.

ID: 147

Severity: ERROR

Message: The %s command will not be allowed because the Directory Server has been configured to refuse the use of the exec method.

ID: 157

Severity: ERROR

Message: Failed to rename file %s to %s.

ID: 158

Severity: ERROR

Message: Failed to delete target file %s. Make sure the file is not currently in use by this or another application.

ID: 164

Severity: ERROR

Message: The specified skip file %s already exists and the import configuration indicates that no attempt should be made to append to or replace the file.

ID: 165

Severity: ERROR

Message: Skipping entry %s because the DN is not one that should be included based on the include and exclude branches/filters.

ID: 167

Severity: ERROR

Message: The embedded server with server root '%s' cannot be started because it is already running.

ID: 181

Severity: ERROR

Message: The file %s specified as the body file for the e-mail message does not exist.

ID: 182

Severity: ERROR

Message: An error occurred while attempting to process message body file %s: %s.

ID: 183

Severity: ERROR

Message: The attachment file %s does not exist.

ID: 184

Severity: ERROR

Message: An error occurred while trying to attach file %s: %s.

ID: 185

Severity: ERROR

Message: An error occurred while trying to send the e-mail message: %s.

ID: 196

Severity: ERROR

Message: An error occurred while attempting to read the raw data to encode: %s.

ID: 197

Severity: ERROR

Message: An error occurred while attempting to write the encoded data: %s.

ID: 198

Severity: ERROR

Message: An error occurred while attempting to read the base64-encoded data: %s.

ID: 199

Severity: ERROR

Message: An error occurred while attempting to write the decoded data: %s.

ID: 200

Severity: ERROR

Message: Unknown subcommand %s.

ID: 201

Severity: ERROR

Message: Skipping entry %s because the DN is excluded by the exclude branch "%s".

ID: 202

Severity: ERROR

Message: Skipping entry %s because the DN is excluded by the exclude filter "%s".

ID: 203

Severity: ERROR

Message: Skipping entry %s because the DN is not included by any include branches.

ID: 204

Severity: ERROR

Message: Skipping entry %s because the DN is not included by any include filters.

ID: 224

Severity: ERROR

Message: Rejecting entry %s because it was rejected by a plugin.

ID: 225

Severity: ERROR

Message: Rejecting entry %s because it was rejected by a plugin: %s.

ID: 237

Severity: ERROR

Message: The hostname "%s" could not be resolved. Please check you have provided the correct address.

ID: 238

Severity: ERROR

Message: Invalid port number "%s". Please enter a valid port number between 1 and 65535.

ID: 244

Severity: ERROR

Message: The provided path is not valid.

ID: 267

Severity: ERROR

Message: Confirmation tries limit reached (%d).

ID: 268

Severity: ERROR

Message: Unexpected error. Details: %s.

ID: 269

Severity: ERROR

Message: Input tries limit reached (%d).

ID: 271

Severity: ERROR

Message: Unable to parse LDIF entry %s starting at line %d because it has an invalid binary option for attribute %s.

ID: 272

Severity: ERROR

Message: Invalid key store path for PKCS11 keystore, it must be %s.

ID: 273

Severity: ERROR

Message: Key store path %s exists but is not a file.

ID: 274

Severity: ERROR

Message: Parent directory for key store path %s does not exist or is not a directory.

ID: 275

Severity: ERROR

Message: Invalid key store type, it must be one of the following: %s, %s, %s or %s.

ID: 276

Severity: ERROR

Message: Keystore does not exist, it must exist to retrieve an alias, delete an alias or generate a certificate request.

ID: 277

Severity: ERROR

Message: Validity value %d is invalid, it must be a positive integer.

ID: 278

Severity: ERROR

Message: A certificate with the alias %s already exists in the key store.

ID: 279

Severity: ERROR

Message: The following error occurred when adding a certificate with alias %s to the keystore: %s.

ID: 280

Severity: ERROR

Message: The alias %s cannot be added to the keystore for one of the following reasons: it already exists in the keystore, or, it is not an instance of a trusted certificate class.

ID: 281

Severity: ERROR

Message: The alias %s is an instance of a private key entry, which is not supported being added to the keystore at this time.

ID: 282

Severity: ERROR

Message: The following error occurred when deleting a certificate with alias %s from the keystore: %s.

ID: 284

Severity: ERROR

Message: The following error occurred when generating a self-signed certificate using the alias %s: %s.

ID: 285

Severity: ERROR

Message: The certificate file %s is invalid because it does not exists, or exists, but is not a file.

ID: 286

Severity: ERROR

Message: The alias %s cannot be deleted from the keystore because it does not exist.

ID: 292

Severity: ERROR

Message: The trusted certificate associated with alias %s could not be added to keystore because of the following reason: %s.

ID: 293

Severity: ERROR

Message: The %s is invalid because it is null.

ID: 294

Severity: ERROR

Message: The argument %s is invalid because it is either null, or has zero length.

ID: 295

Severity: ERROR

Message: A security class cannot be found in this JVM because of the following reason: %s.

ID: 296

Severity: ERROR

Message: The security classes could not be initialized because of the following reason: %s.

ID: 297

Severity: ERROR

Message: A method needed in the security classes could not be located because of the following reason: %s.

ID: 298

Severity: ERROR

Message: The CertAndKeyGen security class cannot be found, consider setting -D%s=.

ID: 301

Severity: ERROR

Message: Skipping entry %s because the following error was received when reading its attributes: %s.

ID: 305

Severity: ERROR

Message: An error occurred while attempting to obtain the %s MAC provider to create the signed hash for the backup: %s.

ID: 306

Severity: ERROR

Message: An error occurred while attempting to obtain the %s message digest to create the hash for the backup: %s.

ID: 307

Severity: ERROR

Message: An error occurred while trying to create the archive file %s in directory %s for the backup %s: %s.

ID: 308

Severity: ERROR

Message: An error occurred while attempting to obtain the cipher to use to encrypt the backup: %s.

ID: 309

Severity: ERROR

Message: %s backup %s.

ID: 310

Severity: ERROR

Message: An error occurred while attempting to obtain a list of the files in directory %s to include in the backup: %s.

ID: 311

Severity: ERROR

Message: An error occurred while attempting to back up file %s of backup %s: %s.

ID: 312

Severity: ERROR

Message: An error occurred while trying to close the archive file %s in directory %s: %s.

ID: 313

Severity: ERROR

Message: The computed hash of backup %s is different to the value computed at time of backup.

ID: 314

Severity: ERROR

Message: The computed signed hash of backup %s is different to the value computed at time of backup.

ID: 315

Severity: ERROR

Message: The directory %s, containing the files restored from backup, could not be renamed to the directory %s.

ID: 316

Severity: ERROR

Message: An error occurred while attempting to update the backup descriptor file %s with information about the backup: %s.

ID: 317

Severity: ERROR

Message: An error occurred while attempting to restore the files from backup %s: %s.

ID: 323

Severity: ERROR

Message: An error occurred while attempting to obtain the MAC key ID to create the signed hash for the backup %s : %s.

ID: 324

Severity: ERROR

Message: An error occurred while attempting to create a directory to restore the file %s for backup of %s.

ID: 325

Severity: ERROR

Message: An error occurred while attempting to save files from root directory %s to target directory %s, for backup of %s : %s.

ID: 326

Severity: ERROR

Message: An error occurred while attempting to create a save directory with base path %s before restore of backup of %s: %s.

ID: 328

Severity: ERROR

Message: An error occurred while attempting to configure replication between embedded server with server root '%s' and source replication port '%s' and destination server with hostname '%s' and destination replication port '%s'. Error code is: %d.

ID: 329

Severity: ERROR

Message: An error occurred while attempting to import LDIF file '%s' into embedded server with server root '%s'. Error code is: %d.

ID: 330

Severity: ERROR

Message: An error occurred while attempting to initialize replication between embedded server with server root '%s' and admin source port '%s' and destination server with hostname '%s' and destination admin port '%s'. Error code is: %d.

ID: 332

Severity: ERROR

Message: An error occurred while attempting to setup the embedded server with server root '%s', base DN '%s'.

ID: 333

Severity: ERROR

Message: An error occurred while attempting to extract server archive '%s' before setup of embedded server with server root '%s': %s.

ID: 334

Severity: ERROR

Message: An error occurred while attempting to rebuild index of embedded server with server root '%s'. Error code is: %d.

ID: 336

Severity: ERROR

Message: An error occurred while attempting to start the embedded server with server root '%s' : %s.

ID: 337

Severity: ERROR

Message: An error occurred while attempting to upgrade the embedded server with server root '%s' : %s.

ID: 338

Severity: ERROR

Message: An error occurred while attempting to retrieve an internal connection to the server with the user DN '%s'.

ID: 339

Severity: ERROR

Message: The setup from an archive can only be done with a server root directory named after the root directory contained in the archive: '%s'. The provided server root was: '%s'.

ID: 340

Severity: ERROR

Message: The import data operation could not be performed on the embedded server because it is not running.

ID: 341

Severity: ERROR

Message: The rebuild index operation could not be performed on the embedded server because it is running.

ID: 342

Severity: ERROR

Message: An error occurred while attempting to initialize the configuration framework or to read the configuration file '%s'.

ID: 343

Severity: ERROR

Message: An error occurred while attempting to retrieve the build version of the directory server: '%s'.

ID: 344

Severity: ERROR

Message: The backup ID '%s' already exists in the backup directory '%s', specify a different ID.

Chapter 14. Category: setup Command

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: N/A

Severity: ERROR

Message: An error occurred while attempting to write the monitor user entry: %s.

Chapter 15. Category: Tasks

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: The task could not enable a backend: %s.

ID: 2

Severity: ERROR

Message: The task could not disable a backend: %s.

ID: 5

Severity: ERROR

Message: Unable to add one or more files to the server schema because no schema file names were provided in attribute %s of task entry %s.

ID: 6

Severity: ERROR

Message: Unable to add one or more files to the server schema because the specified schema file %s does not exist in schema directory %s.

ID: 7

Severity: ERROR

Message: Unable to add one or more files to the server schema because an error occurred while attempting to determine whether file %s exists in schema directory %s: %s.

ID: 8

Severity: ERROR

Message: An error occurred while attempting to load the contents of schema file %s into the server schema: %s.

ID: 9

Severity: ERROR

Message: Unable to add one or more files to the server schema because the server was unable to obtain a write lock on the schema entry %s after multiple attempts.

ID: 10

Severity: ERROR

Message: You do not have sufficient privileges to modify the server schema.

ID: 11

Severity: ERROR

Message: You do not have sufficient privileges to initiate a Directory Server backup.

ID: 12

Severity: ERROR

Message: You do not have sufficient privileges to initiate a Directory Server restore.

ID: 13

Severity: ERROR

Message: You do not have sufficient privileges to initiate an LDIF import.

ID: 14

Severity: ERROR

Message: You do not have sufficient privileges to initiate an LDIF export.

ID: 15

Severity: ERROR

Message: You do not have sufficient privileges to initiate a Directory Server restart.

ID: 16

Severity: ERROR

Message: You do not have sufficient privileges to initiate a Directory Server shutdown.

ID: 17

Severity: ERROR

Message: An error occurred while attempting to notify a synchronization provider of type %s about the schema changes made by the add schema file task: %s.

ID: 18

Severity: ERROR

Message: You do not have sufficient privileges to initiate an index rebuild.

ID: 20

Severity: ERROR

Message: Invalid DN provided with the Initialize task.

ID: 21

Severity: ERROR

Message: Only users with the SERVER_LOCKDOWN privilege may place the server in lockdown mode.

ID: 22

Severity: ERROR

Message: Only users with the SERVER_LOCKDOWN privilege connected from a loopback address may place the server in lockdown mode.

ID: 23

Severity: ERROR

Message: Only users with the SERVER_LOCKDOWN privilege may cause the server to leave lockdown mode.

ID: 24

Severity: ERROR

Message: Only users with the SERVER_LOCKDOWN privilege connected from a loopback address may cause the server to leave lockdown mode.

ID: 25

Severity: ERROR

Message: You do not have sufficient privileges to terminate client connections.

ID: 26

Severity: ERROR

Message: Unable to decode value %s as an integer connection ID.

ID: 27

Severity: ERROR

Message: Attribute %s must be provided to specify the connection ID for the client to disconnect.

ID: 28

Severity: ERROR

Message: Unable to decode value %s as an indication of whether to notify the client before disconnecting it. The provided value should be either 'true' or 'false'.

ID: 30

Severity: ERROR

Message: There is no client connection with connection ID %s.

ID: 103

Severity: ERROR

Message: Invalid generation ID provided with the task.

ID: 106

Severity: ERROR

Message: Unable to connect to the server at %s on port %s. Check this port is an administration port.

ID: 108

Severity: ERROR

Message: Index option cannot be specified when the rebuildAll or rebuildDegraded option is used.

ID: 110

Severity: ERROR

Message: Attribute %s has an invalid value. Reason: %s.

ID: 112

Severity: ERROR

Message: No changelog database was found for baseDN '%s'. Either the baseDN is not replicated or its changelog has not been enabled in this server.

ID: 113

Severity: ERROR

Message: The change number index cannot be reset because this OpenDJ instance does not appear to be a replication server.

ID: 114

Severity: ERROR

Message: Invalid change number (%d) specified, it must be greater than zero.

ID: 115

Severity: ERROR

Message: Unable to reset the change number index: %s.

ID: 116

Severity: ERROR

Message: The changes made by the add schema file task failed schema validation: %s.

Chapter 16. Category: Tools

"Server Logs" in the Administration Guide describes logs. Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in /path/to/opendj/logs/errors, and /path/to/opendj/logs/replication.

ID: 1

Severity: ERROR

Message: Unable to create an SSL connection to the server: %s.

ID: 2

Severity: ERROR

Message: Unable to create an SSL connection to the server because the connection factory has not been initialized.

ID: 3

Severity: ERROR

Message: Cannot load the key store file: %s.

ID: 4

Severity: ERROR

Message: Cannot initialize the key manager for the key store:%s.

ID: 5

Severity: ERROR

Message: Cannot load the key store file: %s.

ID: 6

Severity: ERROR

Message: Cannot initialize the key manager for the key store:%s.

ID: 16

Severity: ERROR

Message: An unexpected error occurred while attempting to initialize the command-line arguments: %s.

ID: 17

Severity: ERROR

Message: An error occurred while parsing the command-line arguments: %s.

ID: 18

Severity: ERROR

Message: No clear-text password was specified. Use --%s, --%s or --%s to specify the password to encode.

ID: 19

Severity: ERROR

Message: No password storage scheme was specified. Use the --%s argument to specify the storage scheme.

ID: 20

Severity: ERROR

Message: An unexpected error occurred while attempting to bootstrap the Directory Server client-side code: %s.

ID: 21

Severity: ERROR

Message: An error occurred while trying to load the Directory Server configuration: %s.

ID: 22

Severity: ERROR

Message: An error occurred while trying to load the Directory Server schema: %s.

ID: 23

Severity: ERROR

Message: An error occurred while trying to initialize the core Directory Server configuration: %s.

ID: 24

Severity: ERROR

Message: An error occurred while trying to initialize the Directory Server password storage schemes: %s.

ID: 25

Severity: ERROR

Message: No password storage schemes have been configured for use in the Directory Server.

ID: 26

Severity: ERROR

Message: Password storage scheme "%s" is not configured for use in the Directory Server.

ID: 29

Severity: ERROR

Message: Encoded Password: "%s".

ID: 30

Severity: ERROR

Message: An error occurred while attempting to encode the clear-text password: %s.

ID: 52

Severity: ERROR

Message: Unable to decode exclude filter string "%s" as a valid search filter: %s.

ID: 53

Severity: ERROR

Message: Unable to decode include filter string "%s" as a valid search filter: %s.

ID: 54

Severity: ERROR

Message: Unable to decode base DN string "%s" as a valid distinguished name: %s.

ID: 55

Severity: ERROR

Message: Multiple Directory Server backends are configured with the requested backend ID "%s".

ID: 56

Severity: ERROR

Message: None of the Directory Server backends are configured with the requested backend ID "%s".

ID: 57

Severity: ERROR

Message: Unable to decode exclude branch string "%s" as a valid distinguished name: %s.

ID: 58

Severity: ERROR

Message: Unable to decode wrap column value "%s" as an integer.

ID: 59

Severity: ERROR

Message: An error occurred while attempting to process the LDIF export: %s.

ID: 60

Severity: ERROR

Message: Unable to decode the backend configuration base DN string "%s" as a valid DN: %s.

ID: 61

Severity: ERROR

Message: Unable to retrieve the backend configuration base entry "%s" from the server configuration: %s.

ID: 62

Severity: ERROR

Message: Cannot determine the name of the Java class providing the logic for the backend defined in configuration entry %s: %s.

ID: 63

Severity: ERROR

Message: Unable to load class %s referenced in configuration entry %s for use as a Directory Server backend: %s.

ID: 64

Severity: ERROR

Message: Unable to create an instance of class %s referenced in configuration entry %s as a Directory Server backend: %s.

ID: 65

Severity: ERROR

Message: No base DNs have been defined in backend configuration entry %s. This backend will not be evaluated.

ID: 66

Severity: ERROR

Message: Unable to determine the set of base DNs defined in backend configuration entry %s: %s.

ID: 89

Severity: ERROR

Message: Unable to decode exclude filter string "%s" as a valid search filter: %s.

ID: 90

Severity: ERROR

Message: Unable to decode include filter string "%s" as a valid search filter: %s.

ID: 92

Severity: ERROR

Message: Imported branches or backend IDs can not span across multiple Directory Server backends.

ID: 93

Severity: ERROR

Message: None of the Directory Server backends are configured with the requested backend ID or base DNs that include the specified branches.

ID: 94

Severity: ERROR

Message: Unable to decode exclude branch string "%s" as a valid distinguished name: %s.

ID: 95

Severity: ERROR

Message: An error occurred while trying to open the rejects file %s for writing: %s.

ID: 96

Severity: ERROR

Message: An error occurred while attempting to process the LDIF import: %s.

ID: 136

Severity: ERROR

Message: Cannot send the simple bind request: %s.

ID: 137

Severity: ERROR

Message: Cannot read the bind response from the server. The port you are using may require a secured communication (--useSSL). %s.

ID: 138

Severity: ERROR

Message: The Directory Server indicated that it was closing the connection to the client (result code %d, message "%s".

ID: 139

Severity: ERROR

Message: The Directory Server sent an unexpected extended response message to the client: %s.

ID: 140

Severity: ERROR

Message: The Directory Server sent an unexpected response message to the client: %s.

ID: 141

Severity: ERROR

Message: The simple bind attempt failed.

ID: 142

Severity: ERROR

Message: A SASL bind was requested but no SASL mechanism was specified.

ID: 143

Severity: ERROR

Message: The requested SASL mechanism "%s" is not supported by this client.

ID: 144

Severity: ERROR

Message: The trace SASL property may only be given a single value.

ID: 145

Severity: ERROR

Message: Property "%s" is not allowed for the %s SASL mechanism.

ID: 146

Severity: ERROR

Message: Cannot send the SASL %S bind request: %s.

ID: 147

Severity: ERROR

Message: The SASL %s bind attempt failed.

ID: 148

Severity: ERROR

Message: No SASL properties were provided for use with the %s mechanism.

ID: 149

Severity: ERROR

Message: The "authid" SASL property only accepts a single value.

ID: 150

Severity: ERROR

Message: The "authid" SASL property is required for use with the %s mechanism.

ID: 151

Severity: ERROR

Message: Cannot send the initial bind request in the multi-stage %s bind to the server: %s.

ID: 152

Severity: ERROR

Message: Cannot read the initial %s bind response from the server: %s.

ID: 153

Severity: ERROR

Message: The client received an unexpected intermediate bind response. The "SASL bind in progress" result was expected for the first response in the multi-stage %s bind process, but the bind response had a result code of %d (%s) and an error message of "%s".

ID: 154

Severity: ERROR

Message: The initial bind response from the server did not include any server SASL credentials containing the challenge information needed to complete the CRAM-MD5 authentication.

ID: 155

Severity: ERROR

Message: An unexpected error occurred while trying to initialize the MD5 digest generator: %s.

ID: 156

Severity: ERROR

Message: Cannot send the second bind request in the multi-stage %s bind to the server: %s.

ID: 157

Severity: ERROR

Message: Cannot read the second %s bind response from the server: %s.

ID: 158

Severity: ERROR

Message: One or more SASL properties were provided, but the %s mechanism does not take any SASL properties.

ID: 159

Severity: ERROR

Message: The "authzid" SASL property only accepts a single value.

ID: 160

Severity: ERROR

Message: The "realm" SASL property only accepts a single value.

ID: 161

Severity: ERROR

Message: The "qop" SASL property only accepts a single value.

ID: 162

Severity: ERROR

Message: The "%s" QoP mode is not supported by this client. Only the "auth" mode is currently available for use.

ID: 163

Severity: ERROR

Message: The specified DIGEST-MD5 quality of protection mode "%s" is not valid. The only QoP mode currently supported is "auth".

ID: 164

Severity: ERROR

Message: The "digest-uri" SASL property only accepts a single value.

ID: 165

Severity: ERROR

Message: The initial bind response from the server did not include any server SASL credentials containing the challenge information needed to complete the DIGEST-MD5 authentication.

ID: 166

Severity: ERROR

Message: The DIGEST-MD5 credentials provided by the server contained an invalid token of "%s" starting at position %d.

ID: 167

Severity: ERROR

Message: The DIGEST-MD5 credentials provided by the server specified the use of the "%s" character set. The character set that may be specified in the DIGEST-MD5 credentials is "utf-8".

ID: 168

Severity: ERROR

Message: The requested QoP mode of "%s" is not listed as supported by the Directory Server. The Directory Server's list of supported QoP modes is: "%s".

ID: 169

Severity: ERROR

Message: The server SASL credentials provided in response to the initial DIGEST-MD5 bind request did not include the nonce to use to generate the authentication digests.

ID: 170

Severity: ERROR

Message: An error occurred while attempting to generate the response digest for the DIGEST-MD5 bind request: %s.

ID: 171

Severity: ERROR

Message: The DIGEST-MD5 bind response from the server did not include the "rspauth" element to provide a digest of the response authentication information.

ID: 172

Severity: ERROR

Message: An error occurred while trying to decode the rspauth element of the DIGEST-MD5 bind response from the server as a hexadecimal string: %s.

ID: 173

Severity: ERROR

Message: An error occurred while trying to calculate the expected rspauth element to compare against the value included in the DIGEST-MD5 response from the server: %s.

ID: 174

Severity: ERROR

Message: The rpsauth element included in the DIGEST-MD5 bind response from the Directory Server was different from the expected value calculated by the client.

ID: 175

Severity: ERROR

Message: The DIGEST-MD5 response challenge could not be parsed because it had an invalid quotation mark at position %d.

ID: 184

Severity: ERROR

Message: The "kdc" SASL property only accepts a single value.

ID: 185

Severity: ERROR

Message: The specified GSSAPI quality of protection mode "%s" is not valid. The only QoP mode currently supported is "auth".

ID: 186

Severity: ERROR

Message: An error occurred while trying to create the temporary JAAS configuration for GSSAPI authentication: %s.

ID: 187

Severity: ERROR

Message: An error occurred while attempting to perform local authentication to the Kerberos realm: %s.

ID: 188

Severity: ERROR

Message: An error occurred while attempting to perform GSSAPI authentication to the Directory Server: %s.

ID: 189

Severity: ERROR

Message: The LDAPAuthenticationHandler.run() method was called for a non-SASL bind. The backtrace for this call is %s.

ID: 190

Severity: ERROR

Message: The LDAPAuthenticationHandler.run() method was called for a SASL bind with an unexpected mechanism of "%s". The backtrace for this call is %s.

ID: 191

Severity: ERROR

Message: An error occurred while attempting to create a SASL client to process the GSSAPI authentication: %s.

ID: 192

Severity: ERROR

Message: An error occurred while attempting to create the initial challenge for GSSAPI authentication: %s.

ID: 193

Severity: ERROR

Message: An error occurred while trying to validate the SASL credentials provided by the Directory Server in the GSSAPI bind response: %s.

ID: 194

Severity: ERROR

Message: The Directory Server unexpectedly returned a success response to the client even though the client does not believe that the GSSAPI negotiation is complete.

ID: 195

Severity: ERROR

Message: The GSSAPI bind attempt failed.

ID: 196

Severity: ERROR

Message: The LDAPAuthenticationHandler.handle() method was called for a non-SASL bind. The backtrace for this call is %s.

ID: 197

Severity: ERROR

Message: The LDAPAuthenticationHandler.handle() method was called during a GSSAPI bind attempt with an unexpected callback type of %s.

ID: 198

Severity: ERROR

Message: The LDAPAuthenticationHandler.handle() method was called for an unexpected SASL mechanism of %s. The backtrace for this call is %s.

ID: 201

Severity: ERROR

Message: Invalid LDAP version number '%s'. Allowed values are 2 and 3.

ID: 202

Severity: ERROR

Message: Cannot send the 'Who Am I?' request to the Directory Server: %s.

ID: 203

Severity: ERROR

Message: Cannot read the 'Who Am I?' response from the Directory Server: %s.

ID: 204

Severity: ERROR

Message: The 'Who Am I?' request was rejected by the Directory Server.

ID: 205

Severity: ERROR

Message: Invalid scope '%s' specified for the search request.

ID: 206

Severity: ERROR

Message: No filters specified for the search request.

ID: 210

Severity: ERROR

Message: An error occurred while attempting to perform index verification: %s.

ID: 211

Severity: ERROR

Message: Only one index at a time may be verified for cleanliness.

ID: 212

Severity: ERROR

Message: The backend does not support indexing.

ID: 213

Severity: ERROR

Message: The Directory Server backend with backend ID "%s" does not provide a mechanism for performing LDIF exports.

ID: 214

Severity: ERROR

Message: The Directory Server backend with backend ID %s does not provide a mechanism for performing LDIF imports.

ID: 217

Severity: ERROR

Message: Cannot determine the backend ID for the backend defined in configuration entry %s: %s.

ID: 218

Severity: ERROR

Message: Unable to decode include branch string "%s" as a valid distinguished name: %s.

ID: 219

Severity: ERROR

Message: Provided include base DN "%s" is not handled by the backend with backend ID %s.

ID: 230

Severity: ERROR

Message: Multiple Directory Server backends are configured to support base DN "%s".

ID: 231

Severity: ERROR

Message: None of the Directory Server backends are configured to support the requested base DN "%s".

ID: 242

Severity: ERROR

Message: Provided include base DN "%s" is not handled by the backend with backend ID %s.

ID: 261

Severity: ERROR

Message: None of the Directory Server backends are configured with the requested backend ID "%s".

ID: 264

Severity: ERROR

Message: The target backend %s cannot be backed up using the requested configuration.

ID: 265

Severity: ERROR

Message: An error occurred while attempting to back up backend %s with the requested configuration: %s.

ID: 275

Severity: ERROR

Message: The %s and %s arguments may not be used together. Exactly one of them must be provided.

ID: 276

Severity: ERROR

Message: Neither the %s argument nor the %s argument was provided. Exactly one of them is required.

ID: 277

Severity: ERROR

Message: An error occurred while attempting to create the backup directory %s: %s.

ID: 281

Severity: ERROR

Message: An error occurred while attempting to parse the backup descriptor file %s: %s.

ID: 284

Severity: ERROR

Message: An error occurred while attempting to initialize the crypto manager: %s.

ID: 285

Severity: ERROR

Message: An error occurred while attempting to initialize the subentry manager: %s.

ID: 286

Severity: ERROR

Message: An error occurred while attempting to initialize the root DN manager: %s.

ID: 288

Severity: ERROR

Message: The use of the %s argument requires that the %s argument is also provided.

ID: 304

Severity: ERROR

Message: An error occurred while attempting to examine the set of backups contained in backup directory %s: %s.

ID: 313

Severity: ERROR

Message: The requested backup ID %s does not exist in %s.

ID: 314

Severity: ERROR

Message: There are no Directory Server backups contained in %s.

ID: 315

Severity: ERROR

Message: The backups contained in directory %s were taken from a Directory Server backend defined in configuration entry %s but no such backend is available.

ID: 316

Severity: ERROR

Message: The Directory Server backend configured with backend ID %s does not provide a mechanism for restoring backups.

ID: 317

Severity: ERROR

Message: An unexpected error occurred while attempting to restore backup %s from %s: %s.

ID: 318

Severity: ERROR

Message: Restoring an encrypted or signed backup requires a connection to an online server.

ID: 325

Severity: ERROR

Message: The use of the %s argument or the %s argument requires a connection to an online server instance.

ID: 326

Severity: ERROR

Message: The use of the %s argument requires that the %s argument is also provided.

ID: 328

Severity: ERROR

Message: An error occurred while attempting to acquire a shared lock for backend %s: %s. This generally means that some other process has exclusive access to this backend (e.g., a restore or an LDIF import). This backend will not be archived.

ID: 330

Severity: ERROR

Message: An error occurred while attempting to acquire an exclusive lock for backend %s: %s. This generally means some other process is still using this backend (e.g., it is in use by the Directory Server or a backup or LDIF export is in progress). The restore cannot continue.

ID: 332

Severity: ERROR

Message: An error occurred while attempting to acquire an exclusive lock for backend %s: %s. This generally means some other process is still using this backend (e.g., it is in use by the Directory Server or a backup or LDIF export is in progress). The LDIF import cannot continue.

ID: 334

Severity: ERROR

Message: An error occurred while attempting to acquire a shared lock for backend %s: %s. This generally means that some other process has an exclusive lock on this backend (e.g., an LDIF import or a restore). The LDIF export cannot continue.

ID: 336

Severity: ERROR

Message: An error occurred while attempting to acquire a shared lock for backend %s: %s. This generally means that some other process has an exclusive lock on this backend (e.g., an LDIF import or a restore). The index verification cannot continue.

ID: 343

Severity: ERROR

Message: The search filter provided for the LDAP assertion control was invalid: %s.

ID: 349

Severity: ERROR

Message: An error occurred while trying to decode the entry contained in the value of the pre-read response control: %s.

ID: 352

Severity: ERROR

Message: An error occurred while trying to decode the entry contained in the value of the post-read response control: %s.

ID: 356

Severity: ERROR

Message: The request to use the persistent search control did not include a descriptor that indicates the options to use with that control.

ID: 357

Severity: ERROR

Message: The persistent search descriptor %s did not start with the required 'ps' string.

ID: 358

Severity: ERROR

Message: The provided change type value %s is invalid. The recognized change types are add, delete, modify, modifydn, and any.

ID: 359

Severity: ERROR

Message: The provided changesOnly value %s is invalid. Allowed values are 1 to only return matching entries that have changed since the beginning of the search, or 0 to also include existing entries that match the search criteria.

ID: 360

Severity: ERROR

Message: The provided returnECs value %s is invalid. Allowed values are 1 to request that the entry change notification control be included in updated entries, or 0 to exclude the control from matching entries.

ID: 365

Severity: ERROR

Message: The provided matched values filter was invalid: %s.

ID: 366

Severity: ERROR

Message: An error occurred while attempting to open the LDIF file %s for reading: %s.

ID: 367

Severity: ERROR

Message: An error occurred while attempting to read the contents of LDIF file %s: %s.

ID: 368

Severity: ERROR

Message: Error at or near line %d in LDIF file %s: %s.

ID: 371

Severity: ERROR

Message: Authentication password storage scheme "%s" is not configured for use in the Directory Server.

ID: 372

Severity: ERROR

Message: The provided password is not a valid encoded authentication password value: %s.

ID: 373

Severity: ERROR

Message: An error occurred while attempting to initialize the password policy components: %s.

ID: 395

Severity: ERROR

Message: ERROR: You may not provide both the %s and the %s arguments.

ID: 396

Severity: ERROR

Message: ERROR: Unable to decode the provided stop time. It should be in the form YYYYMMDDhhmmssZ for UTC time or YYYYMMDDhhmmss for local time.

ID: 397

Severity: ERROR

Message: ERROR: Unable to perform SSL initialization: %s.

ID: 398

Severity: ERROR

Message: ERROR: The provided SASL option string "%s" could not be parsed in the form "name=value".

ID: 399

Severity: ERROR

Message: ERROR: One or more SASL options were provided, but none of them were the "mech" option to specify which SASL mechanism should be used.

ID: 400

Severity: ERROR

Message: ERROR: Cannot parse the value of the %s argument as an integer value between 1 and 65535: %s.

ID: 401

Severity: ERROR

Message: ERROR: Cannot establish a connection to the Directory Server %s. Verify that the server is running and that the provided credentials are valid. Details: %s.

ID: 402

Severity: ERROR

Message: NOTICE: The connection to the Directory Server was closed while waiting for a response to the shutdown request. This likely means that the server has started the shutdown process.

ID: 403

Severity: ERROR

Message: ERROR: An I/O error occurred while attempting to communicate with the Directory Server: %s.

ID: 404

Severity: ERROR

Message: ERROR: An error occurred while trying to decode the response from the server: %s.

ID: 405

Severity: ERROR

Message: ERROR: Expected an add response message but got a %s message instead.

ID: 428

Severity: ERROR

Message: No search filter was specified. Either a filter file or an individual search filter must be provided.

ID: 429

Severity: ERROR

Message: An error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 430

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server schema based on the information in configuration file %s: %s.

ID: 431

Severity: ERROR

Message: An error occurred while attempting to parse search filter '%s': %s.

ID: 432

Severity: ERROR

Message: An error occurred while attempting to parse base DN '%s': %s.

ID: 433

Severity: ERROR

Message: An error occurred while attempting to parse the time limit as an integer: %s.

ID: 434

Severity: ERROR

Message: An error occurred while attempting to parse the size limit as an integer: %s.

ID: 435

Severity: ERROR

Message: An error occurred while attempting to create the LDIF reader: %s.

ID: 436

Severity: ERROR

Message: An error occurred while attempting to create the LDIF writer used to return matching entries: %s.

ID: 439

Severity: ERROR

Message: An error occurred while attempting to read an entry from the LDIF content: %s. Skipping this entry and continuing processing.

ID: 440

Severity: ERROR

Message: An error occurred while attempting to read an entry from the LDIF content: %s. Unable to continue processing.

ID: 441

Severity: ERROR

Message: An unexpected error occurred during search processing: %s.

ID: 442

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server JMX subsystem based on the information in configuration file %s: %s.

ID: 452

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server JMX subsystem based on the information in configuration file %s: %s.

ID: 453

Severity: ERROR

Message: An error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 454

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server schema based on the information in configuration file %s: %s.

ID: 455

Severity: ERROR

Message: An error occurred while attempting to open source LDIF %s: %s.

ID: 456

Severity: ERROR

Message: An error occurred while reading the contents of source LDIF %s: %s.

ID: 457

Severity: ERROR

Message: An error occurred while attempting to open target LDIF %s: %s.

ID: 458

Severity: ERROR

Message: An error occurred while reading the contents of target LDIF %s: %s.

ID: 459

Severity: ERROR

Message: An error occurred while attempting to open the LDIF writer for the diff output: %s.

ID: 461

Severity: ERROR

Message: An error occurred while attempting to write the diff output: %s.

ID: 472

Severity: ERROR

Message: An error occurred while attempting to acquire the server-wide lock file %s: %s. This generally means that the Directory Server is running, or another tool that requires exclusive access to the server is in use.

ID: 473

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server JMX subsystem based on the information in configuration file %s: %s.

ID: 474

Severity: ERROR

Message: An error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 475

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server schema based on the information in configuration file %s: %s.

ID: 476

Severity: ERROR

Message: An error occurred while attempting to parse base DN value "%s" as a DN: %s.

ID: 477

Severity: ERROR

Message: An error occurred while attempting to parse root DN value "%s" as a DN: %s.

ID: 478

Severity: ERROR

Message: The DN for the initial root user was provided, but no corresponding password was given. If the root DN is specified then the password must also be provided.

ID: 480

Severity: ERROR

Message: An error occurred while attempting to update the port on which to listen for LDAP communication: %s.

ID: 481

Severity: ERROR

Message: An error occurred while attempting to update the entry for the initial Directory Server root user: %s.

ID: 482

Severity: ERROR

Message: An error occurred while writing the updated Directory Server configuration: %s.

ID: 483

Severity: ERROR

Message: ERROR: No configuration changes were specified.

ID: 503

Severity: ERROR

Message: An error occurred while attempting to parse the string "%s" as a valid DN: %s.

ID: 510

Severity: ERROR

Message: ERROR: Unable to bind to port %d. This port may already be in use, or you may not have permission to bind to it. On UNIX-based operating systems, non-root users may not be allowed to bind to ports 1 through 1024.

ID: 511

Severity: ERROR

Message: ERROR: Unable to bind to port %d. This port may already be in use, or you may not have permission to bind to it.

ID: 513

Severity: ERROR

Message: Unable to authenticate using simple authentication.

ID: 524

Severity: ERROR

Message: ERROR: The provided response could not be interpreted as an integer. Please provide the response as an integer value.

ID: 525

Severity: ERROR

Message: ERROR: The provided value is less than the lowest allowed value of %d.

ID: 526

Severity: ERROR

Message: ERROR: The provided value is greater than the largest allowed value of %d.

ID: 527

Severity: ERROR

Message: ERROR: The provided response could not be interpreted as an LDAP DN.

ID: 530

Severity: ERROR

Message: The provided password values do not match.

ID: 535

Severity: ERROR

Message: Invalid number of arguments provided for tag %s on line number %d of the template file: expected %d, got %d.

ID: 536

Severity: ERROR

Message: Invalid number of arguments provided for tag %s on line number %d of the template file: expected between %d and %d, got %d.

ID: 537

Severity: ERROR

Message: Undefined attribute %s referenced on line %d of the template file.

ID: 538

Severity: ERROR

Message: Value %d is below the lowest allowed value of %d for tag %s on line %d of the template file.

ID: 539

Severity: ERROR

Message: Cannot parse value "%s" as an integer for tag %s on line %d of the template file.

ID: 540

Severity: ERROR

Message: Value %d is above the largest allowed value of %d for tag %s on line %d of the template file.

ID: 542

Severity: ERROR

Message: Cannot parse value "%s" as a Boolean value for tag %s on line %d of the template file. The value must be either 'true' or 'false'.

ID: 543

Severity: ERROR

Message: The branch with entry DN '%s' references a subordinate template named '%s' which is not defined in the template file.

ID: 544

Severity: ERROR

Message: Unable to load class %s for use as a MakeLDIF tag.

ID: 545

Severity: ERROR

Message: Cannot instantiate class %s as a MakeLDIF tag.

ID: 546

Severity: ERROR

Message: Cannot register the tag defined in class %s because the tag name %s conflicts with the name of another tag that has already been registered.

ID: 548

Severity: ERROR

Message: The constant definition on line %d is missing an equal sign to delimit the constant name from the value.

ID: 549

Severity: ERROR

Message: The constant definition on line %d does not include a name for the constant.

ID: 550

Severity: ERROR

Message: The definition for constant %s on line %d conflicts with an earlier constant definition included in the template.

ID: 551

Severity: ERROR

Message: Constant %s defined on line %d has not been assigned a value.

ID: 552

Severity: ERROR

Message: The branch definition %s starting on line %d conflicts with an earlier branch definition contained in the template file.

ID: 553

Severity: ERROR

Message: The template definition %s starting on line %d conflicts with an earlier template definition contained in the template file.

ID: 554

Severity: ERROR

Message: Unexpected template line "%s" encountered on line %d of the template file.

ID: 555

Severity: ERROR

Message: The template named %s references a subordinate template named %s which is not defined in the template file.

ID: 556

Severity: ERROR

Message: Unable to decode branch DN "%s" on line %d of the template file.

ID: 557

Severity: ERROR

Message: Subordinate template definition on line %d for branch %s is missing a colon to separate the template name from the number of entries.

ID: 558

Severity: ERROR

Message: Subordinate template definition on line %d for branch %s specified invalid number of entries %d for template %s.

ID: 560

Severity: ERROR

Message: Unable to parse the number of entries for template %s as an integer for the subordinate template definition on line %d for branch %s.

ID: 561

Severity: ERROR

Message: Subordinate template definition on line %d for template %s is missing a colon to separate the template name from the number of entries.

ID: 562

Severity: ERROR

Message: Subordinate template definition on line %d for template %s specified invalid number of entries %d for subordinate template %s.

ID: 564

Severity: ERROR

Message: Unable to parse the number of entries for template %s as an integer for the subordinate template definition on line %d for template %s.

ID: 565

Severity: ERROR

Message: The template named %s includes RDN attribute %s that is not assigned a value in that template.

ID: 566

Severity: ERROR

Message: There is no colon to separate the attribute name from the value pattern on line %d of the template file in the definition for branch %s.

ID: 567

Severity: ERROR

Message: There is no attribute name before the colon on line %d of the template file in the definition for branch %s.

ID: 569

Severity: ERROR

Message: There is no colon to separate the attribute name from the value pattern on line %d of the template file in the definition for template %s.

ID: 570

Severity: ERROR

Message: There is no attribute name before the colon on line %d of the template file in the definition for template %s.

ID: 572

Severity: ERROR

Message: An undefined tag %s is referenced on line %d of the template file.

ID: 573

Severity: ERROR

Message: An unexpected error occurred while trying to create a new instance of tag %s referenced on line %d of the template file: %s.

ID: 587

Severity: ERROR

Message: Cannot parse value "%s" as an valid format string for tag %s on line %d of the template file.

ID: 588

Severity: ERROR

Message: The random tag on line %d of the template file does not include an argument to specify the type of random value that should be generated.

ID: 590

Severity: ERROR

Message: The random tag on line %d of the template file references an unknown random type of %s.

ID: 592

Severity: ERROR

Message: Could not find template file %s.

ID: 595

Severity: ERROR

Message: Cannot find file %s referenced by tag %s on line %d of the template file.

ID: 596

Severity: ERROR

Message: Invalid file access mode %s for tag %s on line %d of the template file. It must be either "sequential" or "random".

ID: 597

Severity: ERROR

Message: An error occurred while trying to read file %s referenced by tag %s on line %d of the template file: %s.

ID: 601

Severity: ERROR

Message: An error occurred while attempting to write entry %s to LDIF: %s.

ID: 605

Severity: ERROR

Message: Neither the %s or the %s argument was provided. One of these arguments must be given to specify the source for the LDIF data to be imported.

ID: 606

Severity: ERROR

Message: Unable to parse the specified file %s as a MakeLDIF template file: %s.

ID: 607

Severity: ERROR

Message: Line %d of the template file contains an incomplete tag that starts with either '<' or '{' but does get closed.

ID: 608

Severity: ERROR

Message: The provided value '%s' was invalid for the requested operation. A date value was expected.

ID: 610

Severity: ERROR

Message: Entry %s is added twice in the set of changes to apply, which is not supported by the LDIF modify tool.

ID: 611

Severity: ERROR

Message: Entry %s cannot be deleted because it was previously added in the set of changes. This is not supported by the LDIF modify tool.

ID: 612

Severity: ERROR

Message: Cannot modify entry %s because it was previously added or deleted in the set of changes. This is not supported by the LDIF modify tool.

ID: 613

Severity: ERROR

Message: The modify DN operation targeted at entry %s cannot be processed because modify DN operations are not supported by the LDIF modify tool.

ID: 614

Severity: ERROR

Message: Entry %s has an unknown changetype of %s.

ID: 615

Severity: ERROR

Message: Unable to add entry %s because it already exists in the data set.

ID: 616

Severity: ERROR

Message: Unable to delete entry %s because it does not exist in the data set.

ID: 617

Severity: ERROR

Message: Unable to modify entry %s because it does not exist in the data set.

ID: 626

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server JMX subsystem based on the information in configuration file %s: %s.

ID: 627

Severity: ERROR

Message: An error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 628

Severity: ERROR

Message: An error occurred while attempting to initialize the Directory Server schema based on the information in configuration file %s: %s.

ID: 629

Severity: ERROR

Message: The source LDIF file %s does not exist.

ID: 630

Severity: ERROR

Message: Unable to open the source LDIF file %s: %s.

ID: 631

Severity: ERROR

Message: The changes LDIF file %s does not exist.

ID: 632

Severity: ERROR

Message: Unable to open the changes LDIF file %s: %s.

ID: 633

Severity: ERROR

Message: Unable to open the target LDIF file %s for writing: %s.

ID: 634

Severity: ERROR

Message: An error occurred while processing the requested changes: %s.

ID: 657

Severity: ERROR

Message: If either a bind DN or bind password is provided, then the other must be given as well.

ID: 658

Severity: ERROR

Message: If a bind DN and password are not provided, then an authorization ID and current password must be given.

ID: 659

Severity: ERROR

Message: If the %s argument is provided, then the %s argument must also be given.

ID: 660

Severity: ERROR

Message: Unable to initialize SSL/TLS support: %s.

ID: 661

Severity: ERROR

Message: An error occurred while attempting to connect to the Directory Server: %s.

ID: 662

Severity: ERROR

Message: Unable to send the LDAP password modify request: %s.

ID: 663

Severity: ERROR

Message: Unable to read the LDAP password modify response: %s.

ID: 664

Severity: ERROR

Message: The LDAP password modify operation failed with result code %d.

ID: 665

Severity: ERROR

Message: Error Message: %s.

ID: 666

Severity: ERROR

Message: Matched DN: %s.

ID: 670

Severity: ERROR

Message: Unable to decode the password modify response value because it contained an invalid element type of %s.

ID: 671

Severity: ERROR

Message: Unable to decode the password modify response value: %s.

ID: 682

Severity: ERROR

Message: No entry DNs provided for the compare operation.

ID: 703

Severity: ERROR

Message: No attribute was specified to use as the target for the comparison.

ID: 704

Severity: ERROR

Message: Invalid attribute string '%s'. The attribute string must be in one of the following forms: 'attribute:value', 'attribute::base64value', or 'attribute:<valueFilePath'.

ID: 705

Severity: ERROR

Message: Invalid control specification '%s'.

ID: 706

Severity: ERROR

Message: SASL EXTERNAL authentication may only be requested if SSL or StartTLS is used.

ID: 707

Severity: ERROR

Message: SASL EXTERNAL authentication may only be used if a client certificate key store is specified.

ID: 734

Severity: ERROR

Message: An error occurred while trying to read backend information from the server configuration: %s.

ID: 735

Severity: ERROR

Message: The provided base DN value '%s' could not be parsed as a valid DN: %s.

ID: 742

Severity: ERROR

Message: There is no backend with ID '%s' in the server configuration.

ID: 743

Severity: ERROR

Message: None of the provided backend IDs exist in the server configuration.

ID: 748

Severity: ERROR

Message: The provided password is not a valid encoded user password value: %s.

ID: 780

Severity: ERROR

Message: ERROR: The specified LDIF file %s does not exist.

ID: 788

Severity: ERROR

Message: Unable to decode the password policy response control: %s.

ID: 789

Severity: ERROR

Message: The connection to the Directory Server was closed before the bind response could be read.

ID: 791

Severity: ERROR

Message: The simple paged results control may only be used with a single search filter.

ID: 792

Severity: ERROR

Message: Unable to decode the simple paged results control from the search response: %s.

ID: 793

Severity: ERROR

Message: The simple paged results response control was not found in the search result done message from the server.

ID: 795

Severity: ERROR

Message: Rejecting client certificate chain because the prompt trust manager may only be used to trust server certificates.

ID: 801

Severity: ERROR

Message: The server certificate has been rejected by the user.

ID: 807

Severity: ERROR

Message: An error occurred while attempting to update the port on which to listen for JMX communication: %s.

ID: 810

Severity: ERROR

Message: Result Code: %d (%s).

ID: 811

Severity: ERROR

Message: Additional Information: %s.

ID: 812

Severity: ERROR

Message: Matched DN: %s.

ID: 813

Severity: ERROR

Message: Could not find the service name for the server.

ID: 814

Severity: ERROR

Message: An unexpected error occurred starting the server as a windows service.

ID: 815

Severity: ERROR

Message: An unexpected error occurred stopping the server windows service.

ID: 823

Severity: ERROR

Message: You can only provide one of the following arguments: enableService, disableService, serviceState or cleanupService.

ID: 824

Severity: ERROR

Message: You must provide at least one of the following arguments: enableService, disableService or serviceState or cleanupService.

ID: 829

Severity: ERROR

Message: The server could not be enabled to run as a Windows service. The service name is already in use.

ID: 830

Severity: ERROR

Message: ERROR: Unable to bind to port %d. This port may already be in use, or you may not have permission to bind to it.

ID: 834

Severity: ERROR

Message: An unexpected error occurred trying to disable the server as a Windows service%nCheck that you have administrator rights (only Administrators can disable the server as a Windows Service).

ID: 837

Severity: ERROR

Message: An unexpected error occurred trying to retrieve the state of the server as a Windows service.

ID: 846

Severity: ERROR

Message: Could not find the service with name %s.

ID: 848

Severity: ERROR

Message: An unexpected error occurred cleaning up the service %s.

ID: 852

Severity: ERROR

Message: An error occurred while attempting to perform index rebuild: %s.

ID: 853

Severity: ERROR

Message: The backend does not support rebuilding of indexes.

ID: 854

Severity: ERROR

Message: At least one index must be specified for the rebuild process.

ID: 855

Severity: ERROR

Message: An error occurred while attempting to acquire a exclusive lock for backend %s: %s. This generally means that some other process has an lock on this backend or the server is running with this backend online. The rebuild process cannot continue.

ID: 857

Severity: ERROR

Message: An error occurred while attempting to acquire a shared lock for backend %s: %s. This generally means that some other process has an exclusive lock on this backend (e.g., an LDIF import or a restore). The rebuild process cannot continue.

ID: 859

Severity: ERROR

Message: An error occurred while attempting to update the port on which to listen for LDAPS communication: %s.

ID: 863

Severity: ERROR

Message: An error occurred while attempting to parse key manager provider DN value "%s" as a DN: %s.

ID: 864

Severity: ERROR

Message: An error occurred while attempting to parse trust manager provider DN value "%s" as a DN: %s.

ID: 865

Severity: ERROR

Message: An error occurred while attempting to enable StartTLS: %s.

ID: 866

Severity: ERROR

Message: An error occurred while attempting to enable key manager provider entry: %s.

ID: 867

Severity: ERROR

Message: An error occurred while attempting to enable trust manager provider entry: %s.

ID: 868

Severity: ERROR

Message: An error occurred while attempting to update the key manager provider DN used for LDAPS communication: %s.

ID: 869

Severity: ERROR

Message: An error occurred while attempting to update the trust manager provider DN used for LDAPS communication: %s.

ID: 872

Severity: ERROR

Message: ERROR: You must provide the %s argument when providing the %s argument.

ID: 873

Severity: ERROR

Message: An error occurred while attempting to update the nickname of the certificate that the connection handler should use when accepting SSL-based connections or performing StartTLS negotiation: %s.

ID: 875

Severity: ERROR

Message: The parent template %s referenced on line %d for template %s is invalid because the referenced parent template is not defined before the template that extends it.

ID: 877

Severity: ERROR

Message: The provided sort order was invalid: %s.

ID: 879

Severity: ERROR

Message: If the --%s argument is provided, then the --%s argument must also be given.

ID: 880

Severity: ERROR

Message: The provided virtual list view descriptor was invalid. It must be a value in the form 'beforeCount:afterCount:offset:contentCount' (where offset specifies the index of the target entry and contentCount specifies the estimated total number of results or zero if it is not known), or 'beforeCount:afterCount:assertionValue' (where the entry should be the first entry whose primary sort value is greater than or equal to the provided assertionValue). In either case, beforeCount is the number of entries to return before the target value and afterCount is the number of entries to return after the target value.

ID: 887

Severity: ERROR

Message: The specified LDIF file %s cannot be read.

ID: 890

Severity: ERROR

Message: The authorization ID "%s" contained in the geteffectiverights control is invalid because it does not start with "dn:" to indicate a user DN.

ID: 1155

Severity: ERROR

Message: No subcommand was provided to indicate which password policy state operation should be performed.

ID: 1156

Severity: ERROR

Message: The provided value '%s' was invalid for the requested operation. A Boolean value of either 'true' or 'false' was expected.

ID: 1157

Severity: ERROR

Message: No value was specified, but the requested operation requires a Boolean value of either 'true' or 'false'.

ID: 1158

Severity: ERROR

Message: Unrecognized subcommand '%s'.

ID: 1159

Severity: ERROR

Message: An error occurred while attempting to send the request to the server: %s.

ID: 1160

Severity: ERROR

Message: The Directory Server closed the connection before the response could be read.

ID: 1161

Severity: ERROR

Message: The server was unable to process the request: result code %d (%s), error message '%s'.

ID: 1162

Severity: ERROR

Message: Unable to decode the response message from the server: %s.

ID: 1163

Severity: ERROR

Message: Unable to decode information about an operation contained in the response: %s.

ID: 1183

Severity: ERROR

Message: Unrecognized or invalid operation type: %s.

ID: 1184

Severity: ERROR

Message: ERROR: You may not provide both the %s and the %s arguments.

ID: 1185

Severity: ERROR

Message: ERROR: Unable to perform SSL initialization: %s.

ID: 1186

Severity: ERROR

Message: ERROR: The provided SASL option string "%s" could not be parsed in the form "name=value".

ID: 1187

Severity: ERROR

Message: ERROR: One or more SASL options were provided, but none of them were the "mech" option to specify which SASL mechanism should be used.

ID: 1188

Severity: ERROR

Message: ERROR: Cannot parse the value of the %s argument as an integer value between 1 and 65535: %s.

ID: 1189

Severity: ERROR

Message: ERROR: Cannot establish a connection to the Directory Server %s. Verify that the server is running and that the provided credentials are valid. Details: %s.

ID: 1198

Severity: ERROR

Message: An error occurred while trying to open the skip file %s for writing: %s.

ID: 1211

Severity: ERROR

Message: ERROR: You have specified the value %s for different ports.

ID: 1252

Severity: ERROR

Message: Neither the %s or the %s argument was provided. One of these arguments must be given to specify the backend for the LDIF data to be imported to.

ID: 1291

Severity: ERROR

Message: The list tag on line %d of the template file does not contain any arguments to specify the list values. At least one list value must be provided.

ID: 1293

Severity: ERROR

Message: An unexpected error occurred attempting to set the server's root directory to %s: %s.

ID: 1295

Severity: ERROR

Message: ERROR: Unable to perform SSL initialization: %s.

ID: 1296

Severity: ERROR

Message: ERROR: The provided SASL option string "%s" could not be parsed in the form "name=value".

ID: 1297

Severity: ERROR

Message: ERROR: One or more SASL options were provided, but none of them were the "mech" option to specify which SASL mechanism should be used.

ID: 1315

Severity: ERROR

Message: NOTICE: The connection to the Directory Server was closed while waiting for a response to the shutdown request. This likely means that the server has started the shutdown process.

ID: 1316

Severity: ERROR

Message: ERROR: An I/O error occurred while attempting to communicate with the Directory Server: %s.

ID: 1317

Severity: ERROR

Message: ERROR: An error occurred while trying to decode the response from the server: %s.

ID: 1318

Severity: ERROR

Message: ERROR: Expected an add response message but got a %s message instead.

ID: 1320

Severity: ERROR

Message: ERROR: argument %s is incompatible with use of this tool to interact with the directory as a client.

ID: 1321

Severity: ERROR

Message: This tool may only be used on UNIX-based systems.

ID: 1324

Severity: ERROR

Message: Unable to determine the path to the server root directory. Please ensure that the %s system property or the %s environment variable is set to the path of the server root directory.

ID: 1325

Severity: ERROR

Message: An error occurred while attempting to generate the RC script: %s.

ID: 1347

Severity: ERROR

Message: None of the Directory Server backends are configured with the requested backend ID %s.

ID: 1348

Severity: ERROR

Message: None of the entry containers are configured with the requested base DN %s in backend %s.

ID: 1352

Severity: ERROR

Message: Unable to decode base DN string "%s" as a valid distinguished name: %s.

ID: 1363

Severity: ERROR

Message: An error occurred while attempting to acquire a shared lock for backend %s: %s. This generally means that some other process has exclusive access to this backend (e.g., a restore or an LDIF import).

ID: 1374

Severity: ERROR

Message: A sub-command must be specified.

ID: 1378

Severity: ERROR

Message: The directory %s specified as the OPENDJ_JAVA_HOME path does not exist or is not a directory.

ID: 1394

Severity: ERROR

Message: The provided certificate nickname could not be found. The key store contains the following certificate nicknames: %s.

ID: 1395

Severity: ERROR

Message: The key store contains the following certificate nicknames: %s.%nYou have to provide the nickname of the certificate you want to use.

ID: 1406

Severity: ERROR

Message: You have specified several certificate types to be used. Only one certificate type (self-signed, JKS, JCEKS, PKCS#12 or PCKS#11) is allowed.

ID: 1407

Severity: ERROR

Message: You have chosen to enable SSL or StartTLS. You must specify which type of certificate you want the server to use.

ID: 1408

Severity: ERROR

Message: You must provide the PIN of the keystore to retrieve the certificate to be used by the server. You can use {%s} or {%s}.

ID: 1410

Severity: ERROR

Message: You have specified to use a certificate as server certificate. You must enable SSL (using option {%s}) or Start TLS (using option %s).

ID: 1411

Severity: ERROR

Message: The argument '%s' is incompatible with '%s'.

ID: 1422

Severity: ERROR

Message: Invalid menu item or task number '%s'.

ID: 1437

Severity: ERROR

Message: Error retrieving task entry %s: %s.

ID: 1438

Severity: ERROR

Message: There are no tasks with ID %s.

ID: 1446

Severity: ERROR

Message: Options '%s' and '%s' are incompatible with each other and cannot be used together.

ID: 1448

Severity: ERROR

Message: Error canceling task '%s': %s.

ID: 1449

Severity: ERROR

Message: Error accessing logs for task '%s': %s.

ID: 1450

Severity: ERROR

Message: Task at index %d is not cancelable.

ID: 1453

Severity: ERROR

Message: There are no tasks defined with ID '%s'.

ID: 1454

Severity: ERROR

Message: Task '%s' has finished and cannot be canceled.

ID: 1455

Severity: ERROR

Message: State for task '%s' cannot be determined.

ID: 1457

Severity: ERROR

Message: The start date/time must in YYYYMMDDhhmmssZ format for UTC time or YYYYMMDDhhmmss for local time.

ID: 1459

Severity: ERROR

Message: You have provided options for scheduling this operation as a task but options provided for connecting to the server's tasks backend resulted in the following error: '%s'.

ID: 1473

Severity: ERROR

Message: The option %s is only applicable when scheduling this operation as a task.

ID: 1474

Severity: ERROR

Message: The value %s for option %s is not a valid email address.

ID: 1475

Severity: ERROR

Message: The failed dependency action value %s is invalid. The value must be one of %s.

ID: 1476

Severity: ERROR

Message: The failed dependency action option is to be used in conjunction with one or more dependencies.

ID: 1477

Severity: ERROR

Message: Error: task %s is not in a cancelable state.

ID: 1480

Severity: ERROR

Message: Cannot write to rejected entries file %s. Verify that you have enough write rights on the file.

ID: 1483

Severity: ERROR

Message: Cannot write to skipped entries file %s. Verify that you have enough write rights on the file.

ID: 1485

Severity: ERROR

Message: The maximum number of tries to provide the certificate key store PIN is %s. Install canceled.

ID: 1491

Severity: ERROR

Message: The file properties "%s" cannot be read. Check that it exists and that you have read rights to it.

ID: 1492

Severity: ERROR

Message: The destination file "%s" cannot be written. Check that you have write rights to it.

ID: 1493

Severity: ERROR

Message: The destination file "%s" cannot be written. Check that you have right reads to it.

ID: 1497

Severity: ERROR

Message: The backend ID '%s' has been specified several times.

ID: 1498

Severity: ERROR

Message: ERROR: The empty LDAP DN is not a valid value.

ID: 1607

Severity: ERROR

Message: An error occurred while attempting to update the crypto manager in the Directory Server: %s.

ID: 1610

Severity: ERROR

Message: Cannot access trust store '%s'. Verify that the provided trust store exists and that you have read access rights to it.

ID: 1611

Severity: ERROR

Message: Cannot access key store '%s'. Verify that the provided key store exists and that you have read access rights to it.

ID: 1614

Severity: ERROR

Message: An error occurred while attempting to read the file '%s' containing the list of ignored entries: %s.

ID: 1615

Severity: ERROR

Message: An error occurred while attempting to read the file '%s' containing the list of ignored attributes: %s.

ID: 1620

Severity: ERROR

Message: An error occurred while attempting to update the administration connector port: %s.

ID: 1621

Severity: ERROR

Message: Error connecting to the directory server at %s on %s. Check this port is an administration port.

ID: 1626

Severity: ERROR

Message: Error creating JCEKS Key Provider configuration: %s.

ID: 1628

Severity: ERROR

Message: ERROR: Cannot establish a connection to the Directory Server at %s on port %s. Check this port is an administration port.

ID: 1629

Severity: ERROR

Message: ERROR: Cannot establish a connection to the Directory Server at %s on port %s. Check this port is an administration port.

ID: 1650

Severity: ERROR

Message: The target backend %s cannot be backed up to the backup directory %s: this directory is already a backup location for backend %s.

ID: 1652

Severity: ERROR

Message: An error occurred while attempting to initialize server components to run the tool: %s.

ID: 1653

Severity: ERROR

Message: The %s argument is not supported for online imports.

ID: 1667

Severity: ERROR

Message: The specified start time '%s' has already passed.

ID: 1668

Severity: ERROR

Message: An error occurred reading file '%s'. Check that the file exists and that you have read access rights to it. Details: %s.

ID: 1669

Severity: ERROR

Message: The specified stop time '%s' has already passed.

ID: 1670

Severity: ERROR

Message: Both entry DNs and a file name were provided for the compare operation. These arguments are not compatible.

ID: 1680

Severity: ERROR

Message: The timeout of '%d' seconds to start the server has been reached. You can use the argument '--%s' to increase this timeout.

ID: 1688

Severity: ERROR

Message: The value %s for threadCount cannot be parsed: %s.

ID: 1693

Severity: ERROR

Message: Provided passwords don't matched.

ID: 1694

Severity: ERROR

Message: Cannot read password from the input: %s.

ID: 1699

Severity: ERROR

Message: Index "-i" option cannot be specified with the "--rebuildAll" option.

ID: 1701

Severity: ERROR

Message: You have specified not to create a base DN. If no base DN is to be created you cannot specify argument '%s'.

ID: 1709

Severity: ERROR

Message: The Windows Service was successfully configured but there was an error starting it. Error code starting Windows Service: %d.

ID: 1714

Severity: ERROR

Message: A client side timeout occurred.%nAdditional Information: %s.

ID: 1718

Severity: ERROR

Message: The provided schedule value has an invalid format. The schedule must be expressed using a crontab(5) format. Error details: %s.

ID: 1721

Severity: ERROR

Message: Option "--rebuildDegraded" cannot be specified with the "--%s" option.

ID: 1722

Severity: ERROR

Message: Option "--rebuildAll" cannot be specified with the "--%s" option.

ID: 1733

Severity: ERROR

Message: An error occurred while attempting to update the FQDN for the DIGEST-MD5 SASL mechanism: %s.

ID: 1737

Severity: ERROR

Message: The version of the installed OpenDJ could not be determined because the version file '%s' could not be found. Restore it from backup before continuing.

ID: 1738

Severity: ERROR

Message: The version of the installed OpenDJ could not be determined because the version file '%s' exists but contains invalid data. Restore it from backup before continuing.

ID: 1739

Severity: ERROR

Message: The OpenDJ binary version '%s' does not match the installed version '%s'. Please run upgrade before continuing.

ID: 1800

Severity: ERROR

Message: The upgrade failed to complete for the following reason: %s.

ID: 1805

Severity: ERROR

Message: OpenDJ cannot be upgraded because the server is currently running. Please stop the server and try again.

ID: 1806

Severity: ERROR

Message: OpenDJ has already been upgraded to version %s.

ID: 1807

Severity: ERROR

Message: An unexpected error occurred while attempting to display a notification: %s.

ID: 1808

Severity: ERROR

Message: An unexpected error occurred while attempting to display a confirmation : %s.

ID: 1812

Severity: ERROR

Message: An error occurred while performing an upgrade task: %s.

ID: 1816

Severity: ERROR

Message: No %s with OID %s exists in the schema.

ID: 1817

Severity: ERROR

Message: An error occurred when trying to upgrade the config/upgrade folder: %s.

ID: 1827

Severity: ERROR

Message: The upgrade failed because %d errors were encountered. Please check log for further details.

ID: 1828

Severity: ERROR

Message: An error occurred while copying the schema file '%s': %s.

ID: 1829

Severity: ERROR

Message: An error occurred while adding one or more attributes to the schema file '%s': %s.

ID: 1830

Severity: ERROR

Message: An error occurred while adding one or more object classes to the schema file '%s': %s.

ID: 1835

Severity: ERROR

Message: An error occurred while adding configuration file '%s': %s.

ID: 1838

Severity: ERROR

Message: An error occurred when trying to rename the SNMP security config file: %s.

ID: 1843

Severity: ERROR

Message: An error occurred during post upgrade task. Process aborted. Please check log for further details.

ID: 1846

Severity: ERROR

Message: Invalid log file %s.

ID: 1850

Severity: ERROR

Message: '%s' is missing or empty, it is probably corrupted.

ID: 1853

Severity: ERROR

Message: The dsjavaproperties tool failed to run. Please rerun dsjavaproperties manually.

ID: 1863

Severity: ERROR

Message: An error occurred while listing the base DNs: %s.

ID: 1864

Severity: ERROR

Message: An error occurred while listing indexes: %s.

ID: 1865

Severity: ERROR

Message: An unexpected error occurred while attempting to initialize the backend '%s': %s.

ID: 1866

Severity: ERROR

Message: An unexpected error occurred while attempting to read and/or decode records from an index: %s.

ID: 1868

Severity: ERROR

Message: No index exists with the requested name '%s' in base DN '%s' and backend '%s'.

ID: 1869

Severity: ERROR

Message: Cannot specify a minimum key both as a string and as an hexadecimal string.

ID: 1870

Severity: ERROR

Message: Cannot specify a maximum key both as a string and as an hexadecimal string.

ID: 1871

Severity: ERROR

Message: An error occurred while processing arguments: %s.

ID: 1872

Severity: ERROR

Message: An error occurred while trying to execute %s: %s.

ID: 1881

Severity: ERROR

Message: Cannot configure backend %s: %s.

ID: 1887

Severity: ERROR

Message: At key number %d, %s:.

ID: 1890

Severity: ERROR

Message: Data decoder for printing is not available, should use hex dump.

ID: 1891

Severity: ERROR

Message: No storage index exists with the requested name %s in backend %s.

ID: 1897

Severity: ERROR

Message: An error occurred while initializing server backends: %s.

ID: 1898

Severity: ERROR

Message: An error occurred while initializing plugins: %s.

ID: 1899

Severity: ERROR

Message: Subsystem %s should be initialized first.

ID: 1901

Severity: ERROR

Message: StartTLS failed: the connection has been closed without receiving a response. This may indicate you tried to connect to an LDAPS port instead of the LDAP port, or that the network is down.

ID: 10020

Severity: ERROR

Message: ERROR: The server rejected the task for the following reason: %s.

ID: 10055

Severity: ERROR

Message: Unable to access the LDIF file %s to import. Please check that the file is local to the server and the path correct.

ID: 20011

Severity: ERROR

Message: An error occurred while trying to create userRoot backend. Error message: %s.

ID: 20013

Severity: ERROR

Message: The server has not been configured. Please run the 'setup' command first.

ID: 20014

Severity: ERROR

Message: Invalid deref alias specified: %s.

ID: 20015

Severity: ERROR

Message: Could not completely read file '%s'.

ID: 20017

Severity: ERROR

Message: Unable to write a required file. Make sure that the %s tool has sufficient permissions to create and write the file: %s.

ID: 20019

Severity: ERROR

Message: Rebuild index aborted: an error has occurred while rebuilding indexes for base DN '%s'.

Read a different version of :