Category: Server Extensions

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers severe and fatal error messages for the server and its tools, such as those logged in logs/errors, and logs/replication.

ID: 1

Severity: ERROR

Message: An error occurred while attempting to initialize the message digest generator for the %s algorithm: %s.

ID: 2

Severity: ERROR

Message: An error occurred while attempting to base64-decode the password value %s: %s.

ID: 3

Severity: ERROR

Message: The %s password storage scheme is not reversible, so it is impossible to recover the plaintext version of an encoded password.

ID: 4

Severity: ERROR

Message: An error occurred while trying to register the JMX alert handler with the MBean server: %s.

ID: 5

Severity: ERROR

Message: An unexpected error occurred while attempting to encode a password using the storage scheme defined in class %s: %s.

ID: 6

Severity: ERROR

Message: The ds-cfg-include-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are included in the cache, has an invalid value of "%s": %s.

ID: 7

Severity: ERROR

Message: The ds-cfg-exclude-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are excluded from the cache, has an invalid value of "%s": %s.

ID: 8

Severity: ERROR

Message: A fatal error occurred while trying to initialize fifo entry cache: %s.

ID: 9

Severity: ERROR

Message: A fatal error occurred while trying to initialize soft reference entry cache: %s.

ID: 33

Severity: ERROR

Message: An unexpected error occurred while attempting to decode the password modify extended request sequence: %s.

ID: 34

Severity: ERROR

Message: The password modify extended request cannot be processed because it does not contain an authorization ID and the underlying connection is not authenticated.

ID: 35

Severity: ERROR

Message: The password modify extended request cannot be processed because the server was unable to obtain a write lock on user entry %s after multiple attempts.

ID: 36

Severity: ERROR

Message: The password modify extended request cannot be processed because the server cannot decode "%s" as a valid DN for use in the authorization ID for the operation.

ID: 37

Severity: ERROR

Message: The password modify extended request cannot be processed because it contained an invalid userIdentity field. The provided userIdentity string was "%s".

ID: 38

Severity: ERROR

Message: The password modify extended request cannot be processed because it was not possible to identify the user entry to update based on the authorization DN of "%s".

ID: 41

Severity: ERROR

Message: The password modify extended operation cannot be processed because the current password provided for the user is invalid.

ID: 45

Severity: ERROR

Message: The keystore file %s specified in attribute ds-cfg-key-store-file of configuration entry %s does not exist.

ID: 62

Severity: ERROR

Message: An error occurred while trying to load the keystore contents from file %s: %s.

ID: 63

Severity: ERROR

Message: The keystore type %s specified in attribute ds-cfg-key-store-type of configuration entry %s is not valid: %s.

ID: 81

Severity: ERROR

Message: An error occurred while trying to access the PKCS#11 key manager: %s.

ID: 83

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of keystore file %s: %s.

ID: 84

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 87

Severity: ERROR

Message: The trust store file %s specified in attribute ds-cfg-trust-store-file of configuration entry %s does not exist.

ID: 104

Severity: ERROR

Message: An error occurred while trying to load the trust store contents from file %s: %s.

ID: 105

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of trust store file %s: %s.

ID: 106

Severity: ERROR

Message: The trust store type %s specified in attribute ds-cfg-trust-store-type of configuration entry %s is not valid: %s.

ID: 118

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 119

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 120

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate subject "%s" could not be decoded as an LDAP DN: %s.

ID: 121

Severity: ERROR

Message: Could not map the provided certificate chain to a user because an error occurred while attempting to retrieve the user entry with DN "%s": %s.

ID: 122

Severity: ERROR

Message: Could not map the provided certificate chain to a user because no user entry exists with a DN of %s.

ID: 123

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the associated bind request does not have a reference to the client connection.

ID: 124

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the associated client connection instance is not an instance of LDAPClientConnection.

ID: 126

Severity: ERROR

Message: The SASL EXTERNAL bind request could not be processed because the client did not present a certificate chain during SSL/TLS negotiation.

ID: 127

Severity: ERROR

Message: The SASL EXTERNAL bind request failed because the certificate chain presented by the client during SSL/TLS negotiation could not be mapped to a user entry in the Directory Server.

ID: 128

Severity: ERROR

Message: StartTLS cannot be used on this connection because the underlying client connection is not available.

ID: 129

Severity: ERROR

Message: StartTLS cannot be used on this client connection because this connection type is not capable of using StartTLS to protect its communication.

ID: 137

Severity: ERROR

Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s does not have any certificates with which to verify the presented peer certificate.

ID: 138

Severity: ERROR

Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s did not contain the peer certificate presented by the client.

ID: 139

Severity: ERROR

Message: An error occurred while attempting to validate the peer certificate presented by the client with a certificate from the user's entry %s: %s.

ID: 147

Severity: ERROR

Message: SASL PLAIN authentication requires that SASL credentials be provided but none were included in the bind request.

ID: 148

Severity: ERROR

Message: The SASL PLAIN bind request did not include any NULL characters. NULL characters are required as delimiters between the authorization ID and authentication ID, and also between the authentication ID and the password.

ID: 149

Severity: ERROR

Message: The SASL PLAIN bind request did not include a second NULL character in the credentials, which is required as a delimiter between the authentication ID and the password.

ID: 150

Severity: ERROR

Message: The authentication ID contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the authentication ID.

ID: 151

Severity: ERROR

Message: The password contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the password.

ID: 152

Severity: ERROR

Message: An error occurred while attempting to decode the SASL PLAIN authentication ID "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 153

Severity: ERROR

Message: The authentication ID in the SASL PLAIN bind request appears to be an empty DN. This is not allowed.

ID: 154

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based authentication ID of a SASL PLAIN bind request: %s.

ID: 157

Severity: ERROR

Message: The server was not able to find any user entries for the provided authentication ID of %s.

ID: 160

Severity: ERROR

Message: The provided password is invalid.

ID: 172

Severity: ERROR

Message: The SASL CRAM-MD5 bind request contained SASL credentials but there is no stored challenge for this client connection. The first CRAM-MD5 bind request in the two-stage process must not contain client SASL credentials.

ID: 173

Severity: ERROR

Message: The SASL CRAM-MD5 bind request contained SASL credentials, but the stored SASL state information for this client connection is not in an appropriate form for the challenge.

ID: 174

Severity: ERROR

Message: The SASL CRAM-MD5 bind request from the client included SASL credentials but there was no space to separate the username from the authentication digest.

ID: 175

Severity: ERROR

Message: The SASL CRAM-MD5 bind request included SASL credentials, but the decoded digest string had an invalid length of %d bytes rather than the %d bytes expected for a hex representation of an MD5 digest.

ID: 176

Severity: ERROR

Message: The SASL CRAM-MD5 bind request included SASL credentials, but the decoded digest was not comprised of only hexadecimal digits: %s.

ID: 177

Severity: ERROR

Message: An error occurred while attempting to decode the SASL CRAM-MD5 username "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 178

Severity: ERROR

Message: The username in the SASL CRAM-MD5 bind request appears to be an empty DN. This is not allowed.

ID: 180

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL CRAM-MD5 bind request: %s.

ID: 184

Severity: ERROR

Message: The server was not able to find any user entries for the provided username of %s.

ID: 188

Severity: ERROR

Message: The provided password is invalid.

ID: 189

Severity: ERROR

Message: SASL CRAM-MD5 authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form.

ID: 193

Severity: ERROR

Message: The client connection included %s state information, indicating that the client was in the process of performing a %s bind, but the bind request did not include any credentials.

ID: 194

Severity: ERROR

Message: An unexpected error occurred while attempting to determine the value of the ds-cfg-server-fqdn attribute in configuration entry %s: %s.

ID: 195

Severity: ERROR

Message: An unexpected error occurred while trying to create an %s context: %s.

ID: 196

Severity: ERROR

Message: An error occurred while attempting to decode the SASL %s username "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 197

Severity: ERROR

Message: The username in the SASL %s bind request appears to be an empty DN. This is not allowed.

ID: 199

Severity: ERROR

Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL %s bind request: %s.

ID: 200

Severity: ERROR

Message: The username contained in the SASL %s bind request had a length of zero characters, which is not allowed. %s authentication does not allow an empty string for use as the username.

ID: 201

Severity: ERROR

Message: The server was not able to find any user entries for the provided username of %s.

ID: 202

Severity: ERROR

Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 203

Severity: ERROR

Message: The entry %s specified as the authorization identity does not exist.

ID: 204

Severity: ERROR

Message: The entry %s specified as the authorization identity could not be retrieved: %s.

ID: 205

Severity: ERROR

Message: The server was unable to find any entry corresponding to authorization ID %s.

ID: 207

Severity: ERROR

Message: An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL %s authentication: %s.

ID: 208

Severity: ERROR

Message: SASL %s authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form.

ID: 209

Severity: ERROR

Message: SASL %s protocol error: %s.

ID: 210

Severity: ERROR

Message: The authenticating user %s does not have sufficient privileges to assume a different authorization identity.

ID: 211

Severity: ERROR

Message: The authenticating user %s does not have sufficient access to assume a different authorization identity.

ID: 212

Severity: ERROR

Message: The server was unable to find any entry corresponding to authentication ID %s.

ID: 213

Severity: ERROR

Message: The server was unable to because both the ds-cfg-kdc-address and ds-cfg-realm attributes must be defined or neither defined.

ID: 214

Severity: ERROR

Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 215

Severity: ERROR

Message: An error occurred while attempting to write a temporary JAAS configuration file for use during GSSAPI processing: %s.

ID: 216

Severity: ERROR

Message: An error occurred while attempting to create the JAAS login context for GSSAPI authentication: %s.

ID: 217

Severity: ERROR

Message: No client connection was available for use in processing the GSSAPI bind request.

ID: 277

Severity: ERROR

Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 306

Severity: ERROR

Message: ID string %s mapped to multiple users.

ID: 307

Severity: ERROR

Message: The internal search based on ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 308

Severity: ERROR

Message: An internal failure occurred while attempting to resolve ID string %s to a user entry: %s.

ID: 313

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 319

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 325

Severity: ERROR

Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 327

Severity: ERROR

Message: Unable to process the cancel request because the extended operation did not include a request value.

ID: 328

Severity: ERROR

Message: An error occurred while attempting to decode the value of the cancel extended request: %s.

ID: 330

Severity: ERROR

Message: Password storage scheme %s does not support use with the authentication password attribute syntax.

ID: 335

Severity: ERROR

Message: The configured minimum password length of %d characters is greater than the configured maximum password length of %d.

ID: 336

Severity: ERROR

Message: The provided password is shorter than the minimum required length of %d characters.

ID: 337

Severity: ERROR

Message: The provided password is longer than the maximum allowed length of %d characters.

ID: 341

Severity: ERROR

Message: Configuration entry "%s" does not contain attribute ds-cfg-password-character-set which specifies the sets of characters that should be used when generating the password. This is a required attribute.

ID: 342

Severity: ERROR

Message: Configuration entry "%s" contains multiple definitions for the %s character set.

ID: 343

Severity: ERROR

Message: An error occurred while attempting to decode the value(s) of the configuration attribute ds-cfg-password-character-set, which is used to hold the character set(s) for use in generating the password: %s.

ID: 346

Severity: ERROR

Message: The password format string "%s" references an undefined character set "%s".

ID: 347

Severity: ERROR

Message: The password format string "%s" contains an invalid syntax. This value should be a comma-delimited sequence of elements, where each element is the name of a character set followed by a colon and the number of characters to choose at random from that character set.

ID: 348

Severity: ERROR

Message: An error occurred while attempting to decode the value for configuration attribute ds-cfg-password-format, which is used to specify the format for the generated passwords: %s.

ID: 354

Severity: ERROR

Message: An error occurred while attempting to get the password policy for user %s: %s.

ID: 355

Severity: ERROR

Message: The current password must be provided for self password changes.

ID: 356

Severity: ERROR

Message: Password modify operations that supply the user's current password must be performed over a secure communication channel.

ID: 357

Severity: ERROR

Message: End users are not allowed to change their passwords.

ID: 358

Severity: ERROR

Message: Password changes must be performed over a secure communication channel.

ID: 359

Severity: ERROR

Message: The password cannot be changed because the previous password change was too recent.

ID: 360

Severity: ERROR

Message: The password cannot be changed because it is expired.

ID: 361

Severity: ERROR

Message: No new password was provided, and no password generator has been defined that may be used to automatically create a new password.

ID: 362

Severity: ERROR

Message: An error occurred while attempting to create a new password using the password generator: %s.

ID: 363

Severity: ERROR

Message: The password policy does not allow users to supply pre-encoded passwords.

ID: 364

Severity: ERROR

Message: The provided new password failed the validation checks defined in the server: %s.

ID: 365

Severity: ERROR

Message: Unable to encode the provided password using the default scheme(s): %s.

ID: 369

Severity: ERROR

Message: An error occurred while attempting to determine the identity mapper to use in conjunction with the password modify extended operation defined in configuration entry %s: %s. The password modify extended operation will not be enabled for use in the server.

ID: 370

Severity: ERROR

Message: The provided authorization ID string "%s" could not be mapped to any user in the directory.

ID: 371

Severity: ERROR

Message: An error occurred while attempting to map authorization ID string "%s" to a user entry: %s.

ID: 377

Severity: ERROR

Message: An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL CRAM-MD5 authentication: %s.

ID: 378

Severity: ERROR

Message: An error occurred while attempting to verify the password for user %s during SASL PLAIN authentication: %s.

ID: 381

Severity: ERROR

Message: The user account has been administratively disabled.

ID: 382

Severity: ERROR

Message: The user account is locked.

ID: 383

Severity: ERROR

Message: Unable to examine entry %s as a potential member of static group %s because that entry does not exist in the Directory Server.

ID: 384

Severity: ERROR

Message: An error occurred while attempting to retrieve entry %s as a potential member of static group %s: %s.

ID: 385

Severity: ERROR

Message: Entry %s cannot be parsed as a valid static group because static groups are not allowed to have both the %s and %s object classes.

ID: 386

Severity: ERROR

Message: Entry %s cannot be parsed as a valid static group because it does not contain exactly one of the %s or the %s object classes.

ID: 387

Severity: ERROR

Message: Value %s for attribute %s in entry %s cannot be parsed as a valid DN: %s. It will be excluded from the set of group members.

ID: 392

Severity: ERROR

Message: You do not have sufficient privileges to perform password reset operations.

ID: 393

Severity: ERROR

Message: The provided authorization ID was empty, which is not allowed for DIGEST-MD5 authentication.

ID: 400

Severity: ERROR

Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 401

Severity: ERROR

Message: The authenticating user %s does not have sufficient privileges to specify an alternate authorization ID.

ID: 402

Severity: ERROR

Message: The entry corresponding to authorization DN %s does not exist in the Directory Server.

ID: 403

Severity: ERROR

Message: An error occurred while attempting to retrieve entry %s specified as the authorization ID: %s.

ID: 404

Severity: ERROR

Message: No entry corresponding to authorization ID %s was found in the server.

ID: 405

Severity: ERROR

Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 417

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 418

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 419

Severity: ERROR

Message: The certificate with subject %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 422

Severity: ERROR

Message: Configuration entry %s has value '%s' which violates the format required for attribute mappings. The expected format is 'certattr:userattr'.

ID: 423

Severity: ERROR

Message: Configuration entry %s contains multiple mappings for certificate attribute %s.

ID: 424

Severity: ERROR

Message: Mapping %s in configuration entry %s references attribute %s which is not defined in the server schema.

ID: 425

Severity: ERROR

Message: Configuration entry %s contains multiple mappings for user attribute %s.

ID: 429

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 430

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 431

Severity: ERROR

Message: Unable to decode peer certificate subject %s as a DN: %s.

ID: 432

Severity: ERROR

Message: Peer certificate subject %s does not contain any attributes for which a mapping has been established.

ID: 433

Severity: ERROR

Message: The certificate with subject %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 443

Severity: ERROR

Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 444

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 445

Severity: ERROR

Message: An error occurred while attempting to calculate the fingerprint for the peer certificate with subject %s: %s.

ID: 446

Severity: ERROR

Message: The certificate with fingerprint %s could not be mapped to exactly one user. It maps to both %s and %s.

ID: 447

Severity: ERROR

Message: Unable to decode value "%s" in entry "%s" as an LDAP URL: %s.

ID: 449

Severity: ERROR

Message: Dynamic groups do not support explicitly altering their membership.

ID: 451

Severity: ERROR

Message: An error occurred while attempting perform an internal search with base DN %s and filter %s to resolve the member list for dynamic group %s: result code %s, error message %s.

ID: 452

Severity: ERROR

Message: The server encountered a timeout while attempting to add user %s to the member list for dynamic group %s.

ID: 456

Severity: ERROR

Message: The provided password differs less than the minimum required difference of %d characters.

ID: 457

Severity: ERROR

Message: The provided password contained too many instances of the same character appearing consecutively. The maximum number of times the same character may appear consecutively in a password is %d.

ID: 458

Severity: ERROR

Message: The provided password does not contain enough unique characters. The minimum number of unique characters that may appear in a user password is %d.

ID: 459

Severity: ERROR

Message: The %s attribute is not searchable and should not be included in otherwise unindexed search filters.

ID: 460

Severity: ERROR

Message: The provided password contained a word from the server's dictionary.

ID: 461

Severity: ERROR

Message: The specified dictionary file %s does not exist.

ID: 462

Severity: ERROR

Message: An error occurred while attempting to load the dictionary from file %s: %s.

ID: 463

Severity: ERROR

Message: The provided password was found in another attribute in the user entry.

ID: 464

Severity: ERROR

Message: The provided password contained character '%s' which is not allowed for use in passwords.

ID: 465

Severity: ERROR

Message: The provided password did not contain enough characters from the character set '%s'. The minimum number of characters from that set that must be present in user passwords is %d.

ID: 466

Severity: ERROR

Message: The provided character set definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character set.

ID: 467

Severity: ERROR

Message: The provided character set definition '%s' is invalid because the provided character set is empty.

ID: 468

Severity: ERROR

Message: The provided character set definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 469

Severity: ERROR

Message: The provided character set definition '%s' is invalid because it contains character '%s' which has already been used.

ID: 470

Severity: ERROR

Message: The virtual static group defined in entry %s contains multiple target group DNs, but only one is allowed.

ID: 471

Severity: ERROR

Message: Unable to decode "%s" as the target DN for group %s: %s.

ID: 472

Severity: ERROR

Message: The virtual static group defined in entry %s does not contain a target group definition.

ID: 474

Severity: ERROR

Message: Target group %s referenced by virtual static group %s does not exist.

ID: 475

Severity: ERROR

Message: Altering membership for virtual static group %s is not allowed.

ID: 476

Severity: ERROR

Message: Virtual static group %s references target group %s which is itself a virtual static group. One virtual static group is not allowed to reference another as its target group.

ID: 502

Severity: ERROR

Message: You do not have sufficient privileges to use the password policy state extended operation.

ID: 503

Severity: ERROR

Message: The provided password policy state extended request did not include a request value.

ID: 504

Severity: ERROR

Message: An unexpected error occurred while attempting to decode password policy state extended request value: %s.

ID: 506

Severity: ERROR

Message: An unexpected error occurred while attempting to decode an operation from the password policy state extended request: %s.

ID: 507

Severity: ERROR

Message: No value was provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 508

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 509

Severity: ERROR

Message: The value provided for the password policy state operation intended to set the disabled state for the user was invalid. The value must be either 'true' or 'false'.

ID: 510

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the account expiration time for the user. Exactly one value must be given.

ID: 511

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the account expiration time was invalid: %s. The value should be specified using the generalized time format.

ID: 512

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the password changed time for the user. Exactly one value must be given.

ID: 513

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the password changed time was invalid: %s. The value should be specified using the generalized time format.

ID: 514

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the password warned time for the user. Exactly one value must be given.

ID: 515

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the password warned time was invalid: %s. The value should be specified using the generalized time format.

ID: 516

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to add an authentication failure time for the user. Exactly one value must be given.

ID: 517

Severity: ERROR

Message: The value %s provided for the password policy state operation used to update the authentication failure times was invalid: %s. The value should be specified using the generalized time format.

ID: 518

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the last login time for the user. Exactly one value must be given.

ID: 519

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the last login time was invalid: %s. The value should be specified using the generalized time format.

ID: 520

Severity: ERROR

Message: No value was provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 521

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 522

Severity: ERROR

Message: The value provided for the password policy state operation intended to set the reset state for the user was invalid. The value must be either 'true' or 'false'.

ID: 523

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to add a grace login use time for the user. Exactly one value must be given.

ID: 524

Severity: ERROR

Message: The value %s provided for the password policy state operation used to update the grace login use times was invalid: %s. The value should be specified using the generalized time format.

ID: 525

Severity: ERROR

Message: Multiple values were provided for the password policy state operation intended to set the required change time for the user. Exactly one value must be given.

ID: 526

Severity: ERROR

Message: The value %s provided for the password policy state operation used to set the required change time was invalid: %s. The value should be specified using the generalized time format.

ID: 527

Severity: ERROR

Message: The password policy state extended request included an operation with an invalid or unsupported operation type of %s.

ID: 530

Severity: ERROR

Message: The provided new password was already contained in the password history.

ID: 531

Severity: ERROR

Message: The Directory Server is not configured with any SMTP servers. The SMTP alert handler cannot be used unless the Directory Server is configured with information about at least one SMTP server.

ID: 533

Severity: ERROR

Message: The provided match pattern "%s" could not be parsed as a regular expression: %s.

ID: 535

Severity: ERROR

Message: The processed ID string %s is mapped to multiple users.

ID: 536

Severity: ERROR

Message: The internal search based on processed ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 537

Severity: ERROR

Message: An internal failure occurred while attempting to resolve processed ID string %s to a user entry: %s.

ID: 540

Severity: ERROR

Message: Group instance with DN %s has been deleted and is no longer valid.

ID: 543

Severity: ERROR

Message: The SMTP account status notification handler defined in configuration entry %s cannot be enabled unless the Directory Server is with information about one or more SMTP servers.

ID: 544

Severity: ERROR

Message: SMTP account status notification handler configuration entry '%s' does not include any email address attribute types or recipient addresses. At least one of these must be provided.

ID: 545

Severity: ERROR

Message: Unable to parse message subject value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the subject.

ID: 546

Severity: ERROR

Message: Unable to parse message subject value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 547

Severity: ERROR

Message: The message subject definitions contained in configuration entry '%s' have multiple subjects defined for notification type %s.

ID: 548

Severity: ERROR

Message: Unable to parse message template file path value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the template file path.

ID: 549

Severity: ERROR

Message: Unable to parse message template file path value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 550

Severity: ERROR

Message: The message template file path definitions contained in configuration entry '%s' have multiple template file paths defined for notification type %s.

ID: 551

Severity: ERROR

Message: The message template file '%s' referenced in configuration entry '%s' does not exist.

ID: 552

Severity: ERROR

Message: An unclosed token was found starting at column %d of line %d.

ID: 553

Severity: ERROR

Message: The notification-user-attr token starting at column %d of line %d references undefined attribute type %s.

ID: 554

Severity: ERROR

Message: The notification-property token starting at column %d of line %d references undefined notification property %s.

ID: 555

Severity: ERROR

Message: An unrecognized token %s was found at column %d of line %d.

ID: 556

Severity: ERROR

Message: An error occurred while attempting to parse message template file '%s' referenced in configuration entry '%s': %s.

ID: 558

Severity: ERROR

Message: An error occurred while attempting to send an account status notification message for notification type %s for user entry %s: %s.

ID: 559

Severity: ERROR

Message: An error occurred while trying to encrypt a value using password storage scheme %s: %s.

ID: 560

Severity: ERROR

Message: An error occurred while trying to decrypt a value using password storage scheme %s: %s.

ID: 561

Severity: ERROR

Message: Cannot decode the provided symmetric key extended operation because it does not have a value.

ID: 563

Severity: ERROR

Message: Cannot decode the provided symmetric key extended request: %s.

ID: 564

Severity: ERROR

Message: An unexpected error occurred while attempting to decode the symmetric key extended request sequence: %s.

ID: 572

Severity: ERROR

Message: Failed to create a SASL server for SASL mechanism %s.

ID: 573

Severity: ERROR

Message: GSSAPI SASL mechanism handler initalization failed because the keytab file %s does not exist.

ID: 578

Severity: ERROR

Message: The password value %s has been base64-decoded but is too short to be valid.

ID: 579

Severity: ERROR

Message: The provided minimum required number of character sets '%d' is invalid because it must at least include all mandatory character sets.

ID: 580

Severity: ERROR

Message: The provided minimum required number of character sets '%d' is invalid because it is greater than the total number of defined character sets.

ID: 581

Severity: ERROR

Message: The provided password did not contain characters from at least %d of the following character sets or ranges: %s.

ID: 582

Severity: ERROR

Message: An error occurred while attempting to decode member's DN %s of static group %s: %s.

ID: 583

Severity: ERROR

Message: SASL %s authentication is not supported for user %s because the account is not managed locally.

ID: 584

Severity: ERROR

Message: Password modification is not supported for user %s because the account is not managed locally.

ID: 585

Severity: ERROR

Message: The password policy state extended operation is not supported for user %s because the account is not managed locally.

ID: 586

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the following mapping attributes were not found in the user's entry: %s.

ID: 587

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search of base DN "%s" returned more than one entry matching the filter "%s".

ID: 588

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search did not return any entries matching the filter "%s".

ID: 589

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search failed unexpectedly for the following reason: %s.

ID: 590

Severity: ERROR

Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the bind failed unexpectedly for the following reason: %s.

ID: 613

Severity: ERROR

Message: The configuration of LDAP PTA policy "%s" is invalid because it does not specify the a means for obtaining the mapped search bind password.

ID: 616

Severity: ERROR

Message: The certificate with subject %s mapped to multiple users.

ID: 617

Severity: ERROR

Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 618

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 619

Severity: ERROR

Message: The certificate with subject %s mapped to multiple users.

ID: 620

Severity: ERROR

Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 621

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 622

Severity: ERROR

Message: The certificate with fingerprint %s mapped to multiple users.

ID: 623

Severity: ERROR

Message: The internal search based on the certificate with fingerprint %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 624

Severity: ERROR

Message: An internal failure occurred while attempting to map the certificate with fingerprint %s to a user entry: %s.

ID: 629

Severity: ERROR

Message: The provided password did not contain enough characters from the character range '%s'. The minimum number of characters from that range that must be present in user passwords is %d.

ID: 630

Severity: ERROR

Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 631

Severity: ERROR

Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 632

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 633

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is reversed.

ID: 634

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is missing the minus.

ID: 635

Severity: ERROR

Message: The provided character range definition '%s' is invalid because the range '%s' is too short.

ID: 636

Severity: ERROR

Message: There is no private key entry in keystore '%s' used by file based key manager provider '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key.

ID: 638

Severity: ERROR

Message: An error occurred while attempting to match a bcrypt hashed password value: %s.

ID: 639

Severity: ERROR

Message: The mapped search filter template "%s" could not be parsed as a valid LDAP filter.

ID: 640

Severity: ERROR

Message: An error occurred while trying to create a key manager factory to access the contents of LDAP keystore with base DN '%s': %s.

ID: 641

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the certificates in "cn=admin data": %s.

ID: 657

Severity: ERROR

Message: An error occurred while trying to create a trust manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 658

Severity: ERROR

Message: An error occurred while trying to access the PKCS#11 trust manager: %s.

ID: 659

Severity: ERROR

Message: Unable to load JVM default keystore from system properties: %s.

ID: 660

Severity: ERROR

Message: An error occurred while reading information contained within key manager provider from configuration: "%s".

ID: 661

Severity: ERROR

Message: Unable to get the JVM default truststore: %s.

ID: 662

Severity: ERROR

Message: Could not map the provided certificate chain to a user becausethe peer certificate issuer "%s" could not be decoded as an LDAP DN: %s.

ID: 663

Severity: ERROR

Message: Could not map the provided certificate chain to a user because the matching user entry with DN '%s' does not contain an issuer DN matching the certificate issuer DN '%s'.

ID: 664

Severity: ERROR

Message: The baseDN '%s' specified as match base DN in the exact match identity mapper defined in configuration entry '%s', does not belong to a local backend.

ID: 665

Severity: ERROR

Message: The baseDN '%s' specified as match base DN in the regular expression identity mapper defined in configuration entry '%s', does not belong to a local backend.

ID: 666

Severity: ERROR

Message: The processed ID string %s is mapped to multiple users.

ID: 667

Severity: ERROR

Message: File based key manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 669

Severity: ERROR

Message: File based key manager provider '%s' cannot load an X509 extended key manager from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 670

Severity: ERROR

Message: File based key manager provider '%s' cannot load content from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s.

ID: 673

Severity: ERROR

Message: File based trust manager provider '%s' cannot load content from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s.

ID: 674

Severity: ERROR

Message: File based trust manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this trust manager provider may fail. Ensure that truststore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 676

Severity: ERROR

Message: File based trust manager provider '%s' cannot load an X509 extended trust manager from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 677

Severity: ERROR

Message: The %s SCRAM password storage scheme could not be initialized because the algorithm is not supported by the JVM.

ID: 678

Severity: ERROR

Message: An error occurred while attempting to decode the SCRAM credential value %s: %s.

ID: 679

Severity: ERROR

Message: SASL %s authentication is not possible for user '%s' because the user entry does not contain any SCRAM credentials.

ID: 680

Severity: ERROR

Message: An error occurred while attempting to retrieve the SCRAM credentials for user '%s' in order to perform SASL %s authentication: %s.

ID: 681

Severity: ERROR

Message: The %s SCRAM SASL mechanism handler could not be initialized because the algorithm is not supported by the JVM.

ID: 682

Severity: ERROR

Message: Error loading dictionary: %s.

Read a different version of :