Category: Core Server

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in logs/errors, and logs/replication.

ID: 1

Severity: ERROR

Message: Abandon requests cannot be canceled.

ID: 2

Severity: ERROR

Message: Bind requests cannot be canceled.

ID: 3

Severity: ERROR

Message: Unbind requests cannot be canceled.

ID: 108

Severity: ERROR

Message: %s encountered an uncaught exception while processing operation %s: %s.

ID: 118

Severity: ERROR

Message: The Directory Server is currently running. The configuration may not be bootstrapped while the server is online.

ID: 122

Severity: ERROR

Message: The Directory Server may not be started before the configuration has been bootstrapped.

ID: 123

Severity: ERROR

Message: The Directory Server may not be started while it is already running. Please stop the running instance before attempting to start it again.

ID: 138

Severity: ERROR

Message: An error occurred while attempting to create the JMX MBean server that will be used for monitoring, notification, and configuration interaction within the Directory Server: %s.

ID: 140

Severity: ERROR

Message: An uncaught exception during processing for thread "%s" has caused it to terminate abnormally. The stack trace for that exception is: %s.

ID: 142

Severity: ERROR

Message: The Directory Server shutdown hook detected that the JVM is shutting down. This generally indicates that JVM received an external request to stop (e.g., through a kill signal).

ID: 183

Severity: ERROR

Message: An error occurred while trying to retrieve the root DSE configuration entry (cn=Root DSE,cn=config) from the Directory Server configuration: %s.

ID: 218

Severity: ERROR

Message: Unable to bind to the Directory Server because no such user exists in the server.

ID: 220

Severity: ERROR

Message: A fatal error occurred when executing one of the Directory Server startup plugins: %s (error ID %d). The Directory Server startup process has been aborted.

ID: 221

Severity: ERROR

Message: Unable to bind to the Directory Server using simple authentication because that user does not have a password.

ID: 222

Severity: ERROR

Message: Unable to process the bind request because it attempted to use an unknown SASL mechanism %s that is not available in the Directory Server.

ID: 228

Severity: ERROR

Message: The specified entry %s does not exist in the Directory Server.

ID: 230

Severity: ERROR

Message: The provided entry cannot be added because it contains a null DN. This DN is reserved for the root DSE, and that entry may not be added over protocol.

ID: 231

Severity: ERROR

Message: The provided entry %s cannot be added because it does not have a parent and is not defined as one of the suffixes within the Directory Server.

ID: 233

Severity: ERROR

Message: Entry %s cannot be added because its parent entry %s does not exist in the server.

ID: 234

Severity: ERROR

Message: Entry %s cannot be added because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 235

Severity: ERROR

Message: Entry %s cannot be removed because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 238

Severity: ERROR

Message: The maximum time limit of %d seconds for processing this search operation has expired.

ID: 239

Severity: ERROR

Message: This search operation has sent the maximum of %d entries to the client.

ID: 240

Severity: ERROR

Message: The entry %s specified as the search base does not exist in the Directory Server.

ID: 241

Severity: ERROR

Message: Entry %s does not exist in the Directory Server.

ID: 242

Severity: ERROR

Message: Entry %s cannot be removed because the backend that should contain that entry has a subordinate backend with a base DN of %s that is below the target DN.

ID: 243

Severity: ERROR

Message: A modify DN operation cannot be performed on entry %s because the new RDN would not have a parent DN.

ID: 244

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle that DN.

ID: 245

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle the new DN %s.

ID: 246

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the backend holding the current entry is different from the backend used to handle the new DN %s. Modify DN operations may not span multiple backends.

ID: 247

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for that DN.

ID: 249

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for the new DN %s.

ID: 250

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because that entry does not exist in the server.

ID: 251

Severity: ERROR

Message: Entry %s cannot be modified because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 252

Severity: ERROR

Message: Entry %s cannot be modified because no such entry exists in the server.

ID: 253

Severity: ERROR

Message: Entry %s cannot be modified because the modification contained an add component for attribute %s but no values were provided.

ID: 254

Severity: ERROR

Message: When attempting to modify entry %s to add one or more values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 255

Severity: ERROR

Message: Entry %s cannot be modified because it would have resulted in one or more duplicate values for attribute %s: %s.

ID: 256

Severity: ERROR

Message: Entry %s cannot be modified because the change to attribute %s would have removed a value used in the RDN.

ID: 257

Severity: ERROR

Message: Entry %s cannot be modified because the attempt to update attribute %s would have removed one or more values from the attribute that were not present: %s.

ID: 258

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to remove one or more values from attribute %s but this attribute is not present in the entry.

ID: 259

Severity: ERROR

Message: When attempting to modify entry %s to replace the set of values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 260

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s which is used as an RDN attribute for the entry.

ID: 261

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request did not include a value for that attribute specifying the amount by which to increment the value.

ID: 262

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request contained multiple values, where only a single integer value is allowed.

ID: 264

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but that attribute did not have any values in the target entry.

ID: 265

Severity: ERROR

Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the value "%s" could not be parsed as an integer.

ID: 266

Severity: ERROR

Message: Entry %s cannot be modified because the resulting entry would have violated the server schema: %s.

ID: 268

Severity: ERROR

Message: There is no extended operation handler registered with the Directory Server for handling extended operations with a request OID of %s.

ID: 270

Severity: ERROR

Message: An unexpected error was encountered while processing a search in one of the Directory Server backends: %s.

ID: 271

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the change would have violated the server schema: %s.

ID: 276

Severity: ERROR

Message: Object class %s cannot be added to entry %s because that class is not defined in the Directory Server schema.

ID: 279

Severity: ERROR

Message: The password provided by the user did not match any password(s) stored in the user's entry.

ID: 289

Severity: ERROR

Message: An error occurred while attempting to parse the provided set of command line arguments: %s.

ID: 290

Severity: ERROR

Message: An error occurred while attempting to bootstrap the Directory Server: %s.

ID: 291

Severity: ERROR

Message: An error occurred while trying to start the Directory Server: %s.

ID: 311

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 312

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 313

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 314

Severity: ERROR

Message: The attempt to obtain a shared lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 315

Severity: ERROR

Message: The shared lock requested for file %s was not granted, which indicates that another process already holds an exclusive lock on that file.

ID: 316

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 317

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because a shared lock was already held on that file.

ID: 318

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 319

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 320

Severity: ERROR

Message: The attempt to obtain an exclusive lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 321

Severity: ERROR

Message: The exclusive lock requested for file %s was not granted, which indicates that another process already holds a shared or exclusive lock on that file.

ID: 322

Severity: ERROR

Message: The attempt to release the exclusive lock held on %s failed: %s.

ID: 323

Severity: ERROR

Message: The attempt to release the shared lock held on %s failed: %s.

ID: 324

Severity: ERROR

Message: The attempt to release the lock held on %s failed because no record of a lock on that file was found.

ID: 343

Severity: ERROR

Message: The Directory Server could not acquire an exclusive lock on file %s: %s. This generally means that another instance of this server is already running.

ID: 346

Severity: ERROR

Message: Entry %s cannot be modified because the modification attempted to update attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 347

Severity: ERROR

Message: Entry %s cannot be added because it includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 348

Severity: ERROR

Message: Entry %s cannot be renamed because the current DN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema and the deleteOldRDN flag was set in the modify DN request.

ID: 349

Severity: ERROR

Message: Entry %s cannot be renamed because the new RDN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema, and the target value for that attribute is not already included in the entry.

ID: 356

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because a pre-operation plugin modified the entry in a way that caused it to violate the server schema: %s.

ID: 357

Severity: ERROR

Message: Entry %s cannot be modified because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 359

Severity: ERROR

Message: Entry %s cannot be modified because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 362

Severity: ERROR

Message: Entry %s cannot be removed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 364

Severity: ERROR

Message: Entry %s cannot be removed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 365

Severity: ERROR

Message: Entry %s cannot be renamed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 367

Severity: ERROR

Message: Entry %s cannot be renamed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 368

Severity: ERROR

Message: Entry %s cannot be added because the request contained an LDAP assertion control and the associated filter did not match the contents of the provided entry.

ID: 370

Severity: ERROR

Message: Entry %s cannot be added because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 371

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control and an error occurred while trying to retrieve the base entry to compare it against the assertion filter: %s.

ID: 372

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control but the search base entry does not exist.

ID: 373

Severity: ERROR

Message: The search request cannot be processed because it contains an LDAP assertion control and the assertion filter did not match the contents of the base entry.

ID: 375

Severity: ERROR

Message: The search request cannot be processed because it contains a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 376

Severity: ERROR

Message: Cannot perform the compare operation on entry %s because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 378

Severity: ERROR

Message: Cannot perform the compare operation on entry %s because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 385

Severity: ERROR

Message: Entry %s cannot be added because it is missing attribute %s that is contained in the entry's RDN. All attributes used in the RDN must also be provided in the attribute list for the entry.

ID: 394

Severity: ERROR

Message: Unable to process the bind request because it contained a control with OID %s that was marked critical but this control is not supported for the bind operation.

ID: 400

Severity: ERROR

Message: The entry %s cannot be added because an entry with that name already exists.

ID: 401

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 402

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 403

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 404

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 405

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 406

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 407

Severity: ERROR

Message: An error occurred during preoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 408

Severity: ERROR

Message: An error occurred during postoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 409

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 410

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 411

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 412

Severity: ERROR

Message: An error occurred during conflict resolution synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 413

Severity: ERROR

Message: Unable to add entry %s because the Directory Server is configured in read-only mode.

ID: 414

Severity: ERROR

Message: Unable to add entry %s because the backend that should hold that entry is configured in read-only mode.

ID: 415

Severity: ERROR

Message: Unable to delete entry %s because the Directory Server is configured in read-only mode.

ID: 416

Severity: ERROR

Message: Unable to delete entry %s because the backend that holds that entry is configured in read-only mode.

ID: 417

Severity: ERROR

Message: Unable to modify entry %s because the Directory Server is configured in read-only mode.

ID: 418

Severity: ERROR

Message: Unable to modify entry %s because the backend that holds that entry is configured in read-only mode.

ID: 419

Severity: ERROR

Message: Unable to rename entry %s because the Directory Server is configured in read-only mode.

ID: 420

Severity: ERROR

Message: Unable to rename entry %s because the backend that holds that entry is configured in read-only mode.

ID: 421

Severity: ERROR

Message: Unable to process the simple bind request because it contained a bind DN but no password, which is forbidden by the server configuration.

ID: 425

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" is not defined in the server schema.

ID: 426

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" has a syntax OID of %s. The password attribute must have a syntax OID of either 1.3.6.1.4.1.26027.1.3.1 (for the user password syntax) or 1.3.6.1.4.1.4203.1.1.2 (for the authentication password syntax).

ID: 477

Severity: ERROR

Message: An error occurred while attempting to determine the value for attribute ds-cfg-require-change-by-time in configuration entry %s: %s.

ID: 482

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified last login time format "%s" is not a valid format string The last login time format string should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class.

ID: 485

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the specified previous last login time format "%s" is not a valid format string The previous last login time format strings should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class.

ID: 496

Severity: ERROR

Message: Attribute options are not allowed for the password attribute %s.

ID: 497

Severity: ERROR

Message: Only a single value may be provided for the password attribute %s.

ID: 498

Severity: ERROR

Message: Pre-encoded passwords are not allowed for the password attribute %s.

ID: 499

Severity: ERROR

Message: The password value for attribute %s was found to be unacceptable: %s.

ID: 500

Severity: ERROR

Message: The password policy defined in configuration entry %s is configured to always send at least one warning notification before the password is expired, but no warning interval has been set. If configuration attribute ds-cfg-expire-passwords-without-warning is set to "false", then configuration attribute ds-cfg-password-expiration-warning-interval must have a positive value.

ID: 501

Severity: ERROR

Message: A bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the bind processing has completed.

ID: 502

Severity: ERROR

Message: %s must change their password before it will be allowed to request any other operations.

ID: 504

Severity: ERROR

Message: An error occurred while attempting to decode the ds-pwp-password-policy-dn value "%s" in user entry "%s" as a DN: %s.

ID: 505

Severity: ERROR

Message: User entry %s is configured to use a password policy subentry of %s but no such password policy has been defined in the server configuration.

ID: 506

Severity: ERROR

Message: An error occurred while attempting to decode value "%s" for attribute %s in user entry %s in accordance with the generalized time format: %s.

ID: 507

Severity: ERROR

Message: Unable to decode value "%s" for attribute %s in user entry %s as a Boolean value.

ID: 508

Severity: ERROR

Message: The entry %s cannot be added due to insufficient access rights.

ID: 509

Severity: ERROR

Message: The user cannot bind due to insufficient access rights.

ID: 510

Severity: ERROR

Message: The entry %s cannot be compared due to insufficient access rights.

ID: 511

Severity: ERROR

Message: The entry %s cannot be deleted due to insufficient access rights.

ID: 512

Severity: ERROR

Message: The extended operation %s cannot be performed due to insufficient access rights.

ID: 513

Severity: ERROR

Message: The entry %s cannot be renamed due to insufficient access rights.

ID: 514

Severity: ERROR

Message: The entry %s cannot be modified due to insufficient access rights.

ID: 515

Severity: ERROR

Message: The entry %s cannot be searched due to insufficient access rights.

ID: 516

Severity: ERROR

Message: Rejecting a simple bind request because the password policy requires secure authentication.

ID: 517

Severity: ERROR

Message: Rejecting a bind request because the account has been administratively disabled.

ID: 518

Severity: ERROR

Message: Rejecting a bind request because the account has been locked due to too many failed authentication attempts.

ID: 519

Severity: ERROR

Message: Rejecting a bind request because the account has been locked after the user's password was not changed in a timely manner after an administrative reset.

ID: 520

Severity: ERROR

Message: Rejecting a bind request because the account has been locked after remaining idle for too long.

ID: 521

Severity: ERROR

Message: Rejecting a bind request because that user's password is expired.

ID: 522

Severity: ERROR

Message: An error occurred while attempting to update password policy state information for user %s: %s.

ID: 523

Severity: ERROR

Message: Rejecting a SASL %s bind request for user %s because the password policy requires secure authentication.

ID: 531

Severity: ERROR

Message: Rejecting a bind request because the account has expired.

ID: 532

Severity: ERROR

Message: Attributes used to hold user passwords are not allowed to have any attribute options.

ID: 533

Severity: ERROR

Message: Users are not allowed to change their own passwords.

ID: 534

Severity: ERROR

Message: Password changes must be performed over a secure authentication channel.

ID: 535

Severity: ERROR

Message: The password cannot be changed because it has not been long enough since the last password change.

ID: 536

Severity: ERROR

Message: Multiple password values are not allowed in user entries.

ID: 537

Severity: ERROR

Message: User passwords may not be provided in pre-encoded form.

ID: 538

Severity: ERROR

Message: Invalid modification type %s attempted on password attribute %s.

ID: 539

Severity: ERROR

Message: The user entry does not have any existing passwords to remove.

ID: 541

Severity: ERROR

Message: The provided user password does not match any password in the user's entry.

ID: 542

Severity: ERROR

Message: The password policy requires that user password changes include the current password in the request.

ID: 543

Severity: ERROR

Message: The password change would result in multiple password values in the user entry, which is not allowed.

ID: 544

Severity: ERROR

Message: The provided password value was rejected by a password validator: %s.

ID: 545

Severity: ERROR

Message: %s must change their password before it will be allowed to perform any other operations.

ID: 548

Severity: ERROR

Message: The account has been locked as a result of too many failed authentication attempts (time to unlock: %s).

ID: 549

Severity: ERROR

Message: The account has been locked as a result of too many failed authentication attempts. It may only be unlocked by an administrator.

ID: 556

Severity: ERROR

Message: The specified password value already exists in the user entry.

ID: 566

Severity: ERROR

Message: Entry %s cannot be updated because the request did not contain any modifications.

ID: 570

Severity: ERROR

Message: Unable to process the request for extended operation %s because it contained an unsupported critical control with OID %s.

ID: 571

Severity: ERROR

Message: Unable to register backend %s with the Directory Server because another backend with the same backend ID is already registered.

ID: 572

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that base DN is already registered for backend %s.

ID: 573

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is within the same hierarchical path.

ID: 574

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is not subordinate to the same base DN in the parent backend.

ID: 575

Severity: ERROR

Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains one or more other base DNs that are subordinate to backend %s but the new base DN is not.

ID: 577

Severity: ERROR

Message: Unable to de-register base DN %s with the Directory Server because that base DN is not registered for any active backend.

ID: 580

Severity: ERROR

Message: Rejecting the requested operation because the connection has not been authenticated.

ID: 583

Severity: ERROR

Message: Entry %s cannot be modified because the modification attempted to set one or more new values for attribute %s which is marked OBSOLETE in the server schema.

ID: 584

Severity: ERROR

Message: Object class %s added to entry %s is marked OBSOLETE in the server schema.

ID: 585

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the new RDN includes attribute type %s which is declared OBSOLETE in the server schema.

ID: 589

Severity: ERROR

Message: You do not have sufficient privileges to reset user passwords.

ID: 590

Severity: ERROR

Message: You do not have sufficient privileges to access the server configuration.

ID: 591

Severity: ERROR

Message: You do not have sufficient privileges to add entries that include privileges.

ID: 592

Severity: ERROR

Message: You do not have sufficient privileges to modify the set of privileges contained in an entry.

ID: 595

Severity: ERROR

Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 598

Severity: ERROR

Message: OpenDJ is configured to run as a Windows service and it cannot run in no-detach mode.

ID: 600

Severity: ERROR

Message: Unable to decode an entry because it had an unsupported entry version byte value of %s.

ID: 601

Severity: ERROR

Message: CryptoManager failed to verify the wrapped key entry signature: %s.

ID: 611

Severity: ERROR

Message: The request control with Object Identifier (OID) "%s" cannot be used due to insufficient access rights.

ID: 612

Severity: ERROR

Message: The connection handler %s is trying to use the listener %s which is already in use by another connection handler.

ID: 614

Severity: ERROR

Message: No enabled connection handler available.

ID: 615

Severity: ERROR

Message: Could not start connection handlers.

ID: 616

Severity: ERROR

Message: Unable to process the non-root bind because the server is in lockdown mode.

ID: 620

Severity: ERROR

Message: Unable to decode the provided attribute because it used an undefined attribute description token %s.

ID: 621

Severity: ERROR

Message: Unable to decode the provided object class set because it used an undefined token %s.

ID: 623

Severity: ERROR

Message: Unable to decode the provided entry encode configuration element because it has an invalid length.

ID: 628

Severity: ERROR

Message: Rejecting a bind request for user %s because either the entire server or the user's backend has a writability mode of 'disabled' and password policy state updates would not be allowed.

ID: 629

Severity: ERROR

Message: The provided new password was found in the password history for the user.

ID: 633

Severity: ERROR

Message: The password policy configuration entry "%s" is invalid because if a maximum password age is configured, then the password expiration warning interval must be shorter than the maximum password age.

ID: 634

Severity: ERROR

Message: The password policy configuration entry "%s" is invalid because if both a minimum password age and a maximum password age are configured, then the sum of the minimum password age and the password expiration warning interval must be shorter than the maximum password age.

ID: 638

Severity: ERROR

Message: An error occurred while attempting to disconnect client connection %d: %s.

ID: 639

Severity: ERROR

Message: An unexpected error occurred in the idle time limit thread: %s.

ID: 640

Severity: ERROR

Message: The Directory Server is currently running. Environment configuration changes are not allowed with the server running.

ID: 641

Severity: ERROR

Message: The specified server root directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 642

Severity: ERROR

Message: The specified config file path '%s' is invalid. The specified path must exist and must be a file.

ID: 644

Severity: ERROR

Message: The specified schema configuration directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 648

Severity: ERROR

Message: The Directory Server is currently running. The environment configuration can not be altered while the server is online.

ID: 649

Severity: ERROR

Message: An error occurred while attempting to initialize a SSL context for server to server communication: %s.

ID: 654

Severity: ERROR

Message: An error occurred in the trust store synchronization thread: %s.

ID: 657

Severity: ERROR

Message: The password storage scheme defined in configuration entry %s does not support the auth password syntax, which is used by password attribute %s.

ID: 659

Severity: ERROR

Message: Password policy configuration entry %s references deprecated password storage scheme DN %s which does not support the auth password syntax.

ID: 661

Severity: ERROR

Message: CryptoManager cannot get the requested digest %s: %s.

ID: 662

Severity: ERROR

Message: CryptoManager cannot get the requested MAC engine %s: %s.

ID: 663

Severity: ERROR

Message: CryptoManager cannot get the requested encryption cipher %s: %s.

ID: 664

Severity: ERROR

Message: CryptoManager cannot get the preferred key wrapping cipher: %s.

ID: 670

Severity: ERROR

Message: CryptoManager failed to retrieve the collection of instance-key-pair public-key-certificates from ADS container "%s": %s.

ID: 671

Severity: ERROR

Message: CryptoManager failed to encode symmetric key attribute value: %s.

ID: 672

Severity: ERROR

Message: CryptoManager symmetric key attribute value "%s" syntax is invalid: incorrect number of fields.

ID: 673

Severity: ERROR

Message: CryptoManager symmetric key attribute value "%s" syntax is invalid. Parsing failed in field "%s" at offset %d.

ID: 675

Severity: ERROR

Message: CryptoManager failed to decipher the wrapped secret-key value: %s.

ID: 676

Severity: ERROR

Message: CryptoManager cannot find the public-key-certificate (identifier "%s") requested for symmetric key re-encoding.

ID: 677

Severity: ERROR

Message: CryptoManager failed to decode the key entry identifier "%s": %s.

ID: 678

Severity: ERROR

Message: CrytpoManager passed invalid MAC algorithm "%s": %s.

ID: 679

Severity: ERROR

Message: CryptoManager failed to initialize MAC engine: %s.

ID: 680

Severity: ERROR

Message: CryptoManager passed invalid Cipher transformation "%s": %s.

ID: 681

Severity: ERROR

Message: CryptoManager cannot initialize Cipher: %s.

ID: 682

Severity: ERROR

Message: CryptoManager failed to write the stream prologue: %s.

ID: 683

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the symmetric key identifier in the data prologue: %s.

ID: 684

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because the symmetric key identifier in the data prologue does not match any known key entries.

ID: 685

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the cipher initialization vector in the data prologue.

ID: 686

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because there was an error reading from the input stream: %s.

ID: 687

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s" because it could not obtain a symmetric key attribute value that can be decoded by this instance.

ID: 688

Severity: ERROR

Message: CryptoManager detected a field mismatch between the key entry to be imported and an entry in the key cache that share the key identifier "%s".

ID: 689

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s": %s.

ID: 690

Severity: ERROR

Message: CryptoManager failed to import the symmetric key entry "%s" because it could not add a symmetric key attribute value that can be decoded by this instance.

ID: 691

Severity: ERROR

Message: CryptoManager failed to instantiate a KeyGenerator for algorithm "%s": %s.

ID: 692

Severity: ERROR

Message: CryptoManager failed to add locally produced symmetric key entry "%s": %s.

ID: 693

Severity: ERROR

Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 694

Severity: ERROR

Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 695

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because it could not read the version number in the data prologue: %s.

ID: 696

Severity: ERROR

Message: CryptoManager failed to decrypt the supplied data because the version "%d" in the data prologue is unknown.

ID: 697

Severity: ERROR

Message: The provided entry %s cannot be added because its suffix is not defined as one of the suffixes within the Directory Server.

ID: 700

Severity: ERROR

Message: Start TLS extended operations cannot be canceled.

ID: 701

Severity: ERROR

Message: Cancel extended operations can not be canceled.

ID: 702

Severity: ERROR

Message: The modify DN operation for entry %s cannot be performed because the new superior entry %s is equal to or a subordinate of the entry to be moved.

ID: 715

Severity: ERROR

Message: Entry %s can not be added because BER encoding of %s attribute is not supported.

ID: 723

Severity: ERROR

Message: In no-detach mode, the 'timeout' option cannot be used.

ID: 726

Severity: ERROR

Message: The subentry %s must have either the pwdPolicy or ds-pwp-password-policy objectclasses, which is required for the Directory Server password policy.

ID: 728

Severity: ERROR

Message: CryptoManager failed to initialize because the specified cipher key length "%d" is beyond the allowed cryptography strength "%d" in jurisdiction policy files.

ID: 729

Severity: ERROR

Message: Failed to update free disk space for directory %s: %s.

ID: 730

Severity: ERROR

Message: The directory server is not accepting a new persistent search request because the server has already reached its limit.

ID: 739

Severity: ERROR

Message: This operation involves LDAP subentries which you do not have sufficient privileges to administer.

ID: 743

Severity: ERROR

Message: When attempting to modify entry %s, one value for attribute %s was found to be invalid according to the associated syntax: %s.

ID: 744

Severity: ERROR

Message: When attempting to modify entry %s to replace the set of values for attribute %s, one value was found to be invalid according to the associated syntax: %s.

ID: 745

Severity: ERROR

Message: The password policy definition contained in configuration entry "%s" is invalid because the password validator "%s" specified in attribute "%s" cannot be found.

ID: 746

Severity: ERROR

Message: The password could not be validated because of misconfiguration. Please contact the administrator.

ID: 747

Severity: ERROR

Message: The password for user %s could not be validated because the password policy subentry %s is referring to an unknown password validator (%s). Please make sure the password policy subentry only refers to validators that exist on all replicas.

ID: 748

Severity: ERROR

Message: Could not get filesystem for directory %s: %s.

ID: 749

Severity: ERROR

Message: The free space (%s) on the disk containing directory "%s" is between low and full threshold for the following subsystems: %s. Write operations are only permitted by a user with the BYPASS_LOCKDOWN privilege until the free space rises above the threshold. Replication updates are still allowed.

ID: 750

Severity: ERROR

Message: The free space (%s) on the disk containing directory "%s" is below full threshold for the following subsystems: %s. Write operations to the backend, replication updates included, will fail until the free space rises above the threshold.

ID: 752

Severity: ERROR

Message: A StartTLS operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the StartTLS processing has completed.

ID: 753

Severity: ERROR

Message: A SASL bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the SASL bind processing has completed.

ID: 754

Severity: ERROR

Message: Cannot properly use SHA-1 using the java provider. Verify java.security is properly configured.

ID: 755

Severity: ERROR

Message: Cannot complete initialization of server's backends because the root and administrative backends have not been initialized yet.

ID: 756

Severity: ERROR

Message: While adding Service Discovery Mechanism '%s' an error occurred : %s.

ID: 757

Severity: ERROR

Message: Registering Service Discovery Manager's listener failed : %s.

ID: 758

Severity: ERROR

Message: Discovery mechanism '%s' initialization failed : %s.

ID: 761

Severity: ERROR

Message: Error occurred while creating an SSL context for service discovery mechanism '%s' : %s.

ID: 762

Severity: ERROR

Message: Could not retrieve the list of replicas from replication server '%s' for replication server group '%s'. Exception : %s.

ID: 763

Severity: ERROR

Message: Could not retrieve auto-configuration data from directory server '%s' for replication server group '%s'. Exception : %s".

ID: 764

Severity: ERROR

Message: Service discovery mechanism '%s' failed to refresh the partition information. Exception : %s",.

ID: 770

Severity: ERROR

Message: Service discovery mechanism '%s' failed to refresh the connection options. Exception : %s",.

ID: 779

Severity: ERROR

Message: "%s" (low=%s, full=%s).

ID: 780

Severity: ERROR

Message: You do not have sufficient privileges to read directory server monitoring information.

ID: 783

Severity: ERROR

Message: Entry %s cannot be added because its parent entry %s is a subentry.

ID: 786

Severity: ERROR

Message: The master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys.

ID: 787

Severity: ERROR

Message: The CryptoManager could not encode a symmetric because the master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys.

ID: 788

Severity: ERROR

Message: Cipher %s is not yet supported.

ID: 794

Severity: ERROR

Message: The CryptoManager could was not able to obtain the deployment's pepper. Please check that the CryptoManager has a correctly configured key manager and preferred digest mechanism.

ID: 795

Severity: ERROR

Message: No enabled password storage schemes in '%s' in subentry '%s'.

ID: 796

Severity: ERROR

Message: Cannot use both pwdValidatorPolicy and ds-pwp-validator in subentry '%s'.

ID: 797

Severity: ERROR

Message: The attribute for last login time '%s' is not in the schema.

ID: 798

Severity: ERROR

Message: The value '%s' for '%s' was not valid.

ID: 799

Severity: ERROR

Message: The dictionary data could not be decompressed: %s.

ID: 800

Severity: ERROR

Message: CryptoManager failed to find the master key pair with ID '%s', make sure cryptoManager has access to the master key pair that was used at the time of wrapping the key.

ID: 802

Severity: ERROR

Message: Requested cipher for a non existing cipher key: cryptographic services were not properly initialized, programming error.

ID: 803

Severity: ERROR

Message: Type %d is not a valid secret key type. The Valid type is '0' for a cipher key. Secret key initialization cannot continue, check the data source and re-initialize if needed.

ID: 804

Severity: ERROR

Message: The subentry %s cannot use both %s and %s objectclasses.

ID: 805

Severity: ERROR

Message: The subentry %s using the %s objectclass cannot define validators using the old %s objectclass.

ID: 806

Severity: ERROR

Message: The subentry %s using the %s objectclass cannot define validators using the new %s objectclass.

ID: 807

Severity: ERROR

Message: The value for the '%s' attribute is not a valid duration.

ID: 808

Severity: ERROR

Message: The value for the '%s' attribute is not a valid integer.

ID: 809

Severity: ERROR

Message: The value for the '%s' attribute is not a valid boolean.

ID: 810

Severity: ERROR

Message: The value for the '%s' attribute is not a valid time.

ID: 811

Severity: ERROR

Message: The value for the '%s' attribute is not a valid string.

ID: 812

Severity: ERROR

Message: The value for the '%s' attribute is not a valid attribute.

ID: 813

Severity: ERROR

Message: The values for the '%s' attribute are not valid strings.

ID: 814

Severity: ERROR

Message: The value for the '%s' attribute is not a valid state update failure policy.

ID: 815

Severity: ERROR

Message: A values for the '%s' attribute is not a valid attribute name.

ID: 816

Severity: ERROR

Message: Could not start connection handler %s with listen addresses "%s". The error was: %s.

Read a different version of :