Class CoreMessages


  • public final class CoreMessages
    extends Object
    This file contains localizable message descriptors having the resource name org.opends.messages.core. This file was generated automatically by the opendj-maven-plugin from the property file org/opends/messages/core.properties and it should not be manually edited.
    • Field Detail

      • ERR_CRYPTOMGR_CANNOT_SIGN_WRAPPED_KEY_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_CANNOT_SIGN_WRAPPED_KEY_ENTRY
        CryptoManager failed to sign the wrapped key entry: %s
      • ERR_CRYPTOMGR_CANNOT_VERIFY_WRAPPED_KEY_ENTRY_SIGNATURE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_CANNOT_VERIFY_WRAPPED_KEY_ENTRY_SIGNATURE
        CryptoManager failed to verify the wrapped key entry signature: %s
      • ERR_CRYPTOMGR_MISSING_WRAPPED_KEY_ENTRY_ATTRIBUTES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_MISSING_WRAPPED_KEY_ENTRY_ATTRIBUTES
        The wrapped key entry is missing the following attributes: %s
      • ERR_CRYPTOMGR_UNABLE_TO_FIND_MASTER_KEY_PAIR_TO_UNWRAP_KEY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_UNABLE_TO_FIND_MASTER_KEY_PAIR_TO_UNWRAP_KEY
        CryptoManager failed to find the master key pair with ID '%s', make sure cryptoManager has access to the master key pair that was used at the time of wrapping the key
      • ERR_CRYPTOMGR_WRAPPED_KEY_ENTRY_SIGNATURE_DOES_NOT_MATCH

        public static final LocalizableMessageDescriptor.Arg0 ERR_CRYPTOMGR_WRAPPED_KEY_ENTRY_SIGNATURE_DOES_NOT_MATCH
        The wrapped key entry signature does not match the entry content
      • WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_CONNECT_TO_REPLICA

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_CONNECT_TO_REPLICA
        Cannot connect to replica '%s' for replication service discovery mechanism '%s'. The replica entry is: %s
      • INFO_DISCONNECT_DUE_TO_MAX_REQUEST_SIZE

        public static final LocalizableMessageDescriptor.Arg0 INFO_DISCONNECT_DUE_TO_MAX_REQUEST_SIZE
        Maximum Request Size Exceeded
      • INFO_CANCELED_BY_SHUTDOWN

        public static final LocalizableMessageDescriptor.Arg0 INFO_CANCELED_BY_SHUTDOWN
        Processing on this operation has been canceled because the Directory Server is shutting down
      • WARN_UNEXPECTED_WORKER_THREAD_EXIT

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_UNEXPECTED_WORKER_THREAD_EXIT
        %s is unexpectedly exiting when the Directory Server is not in the process of shutting down. This likely indicates that the thread encountered an unexpected error
      • WARN_OP_REJECTED_BY_SHUTDOWN

        public static final LocalizableMessageDescriptor.Arg0 WARN_OP_REJECTED_BY_SHUTDOWN
        The request to process this operation has been rejected because the Directory Server has already started its shutdown process
      • WARN_WORKER_INTERRUPTED_WITHOUT_SHUTDOWN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_WORKER_INTERRUPTED_WITHOUT_SHUTDOWN
        %s was interrupted while waiting for new work: %s. This should not happen, but the thread will resume waiting for new work so there should be no adverse effects
      • WARN_WORKER_WAITING_UNCAUGHT_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_WORKER_WAITING_UNCAUGHT_EXCEPTION
        An unexpected exception was caught while %s was waiting for new work: %s. This should not happen, but the thread will resume waiting for new work so there should be no adverse effects
      • WARN_QUEUE_UNABLE_TO_CANCEL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_QUEUE_UNABLE_TO_CANCEL
        The work queue caught an exception while trying to cancel pending operation %s when the Directory Server was shutting down: %s
      • WARN_QUEUE_UNABLE_TO_NOTIFY_THREAD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_QUEUE_UNABLE_TO_NOTIFY_THREAD
        The work queue caught an exception while trying to notify %s that the Directory Server was shutting down: %s
      • ERR_CANNOT_BOOTSTRAP_WHILE_RUNNING

        public static final LocalizableMessageDescriptor.Arg0 ERR_CANNOT_BOOTSTRAP_WHILE_RUNNING
        The Directory Server is currently running. The configuration may not be bootstrapped while the server is online
      • ERR_CANNOT_START_BEFORE_BOOTSTRAP

        public static final LocalizableMessageDescriptor.Arg0 ERR_CANNOT_START_BEFORE_BOOTSTRAP
        The Directory Server may not be started before the configuration has been bootstrapped
      • ERR_CANNOT_START_WHILE_RUNNING

        public static final LocalizableMessageDescriptor.Arg0 ERR_CANNOT_START_WHILE_RUNNING
        The Directory Server may not be started while it is already running. Please stop the running instance before attempting to start it again
      • INFO_DIRECTORY_BOOTSTRAPPING

        public static final LocalizableMessageDescriptor.Arg0 INFO_DIRECTORY_BOOTSTRAPPING
        The Directory Server is beginning the configuration bootstrapping process
      • ERR_CANNOT_CREATE_MBEAN_SERVER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CANNOT_CREATE_MBEAN_SERVER
        An error occurred while attempting to create the JMX MBean server that will be used for monitoring, notification, and configuration interaction within the Directory Server: %s
      • ERR_UNCAUGHT_THREAD_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_UNCAUGHT_THREAD_EXCEPTION
        An uncaught exception during processing for thread "%s" has caused it to terminate abnormally. The stack trace for that exception is: %s
      • NOTE_SERVER_SHUTDOWN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> NOTE_SERVER_SHUTDOWN
        The Directory Server has started the shutdown process. The shutdown was initiated by an instance of class %s and the reason provided for the shutdown was %s
      • ERR_SHUTDOWN_DUE_TO_SHUTDOWN_HOOK

        public static final LocalizableMessageDescriptor.Arg0 ERR_SHUTDOWN_DUE_TO_SHUTDOWN_HOOK
        The Directory Server shutdown hook detected that the JVM is shutting down. This generally indicates that JVM received an external request to stop (e.g., through a kill signal)
      • ERR_CANNOT_GET_ROOT_DSE_CONFIG_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CANNOT_GET_ROOT_DSE_CONFIG_ENTRY
        An error occurred while trying to retrieve the root DSE configuration entry (cn=Root DSE,cn=config) from the Directory Server configuration: %s
      • WARN_COMPARE_OP_NO_SUCH_ATTR_WITH_OPTIONS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_COMPARE_OP_NO_SUCH_ATTR_WITH_OPTIONS
        Entry "%s" does not contain any values for attribute "%s" with the specified set of options
      • INFO_WORKER_STOPPED_BY_REDUCED_THREADNUMBER

        public static final LocalizableMessageDescriptor.Arg1<Object> INFO_WORKER_STOPPED_BY_REDUCED_THREADNUMBER
        %s has been stopped because the total number of worker threads in the Directory Server was reduced
      • INFO_CANCELED_BY_BIND_REQUEST

        public static final LocalizableMessageDescriptor.Arg0 INFO_CANCELED_BY_BIND_REQUEST
        Processing on this operation has been canceled because the Directory Server received a bind request on this connection, which requires that all operations in progress to be abandoned
      • ERR_BIND_OPERATION_UNKNOWN_USER

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_UNKNOWN_USER
        Unable to bind to the Directory Server because no such user exists in the server
      • ERR_STARTUP_PLUGIN_ERROR

        public static final LocalizableMessageDescriptor.Arg2<Object,​Number> ERR_STARTUP_PLUGIN_ERROR
        A fatal error occurred when executing one of the Directory Server startup plugins: %s (error ID %d). The Directory Server startup process has been aborted
      • ERR_BIND_OPERATION_NO_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_NO_PASSWORD
        Unable to bind to the Directory Server using simple authentication because that user does not have a password
      • ERR_BIND_OPERATION_UNKNOWN_SASL_MECHANISM

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_BIND_OPERATION_UNKNOWN_SASL_MECHANISM
        Unable to process the bind request because it attempted to use an unknown SASL mechanism %s that is not available in the Directory Server
      • INFO_CANCELED_BY_ABANDON_REQUEST

        public static final LocalizableMessageDescriptor.Arg1<Number> INFO_CANCELED_BY_ABANDON_REQUEST
        The operation was canceled because the client issued an abandon request (message ID %d) for this operation
      • ERR_ADD_CANNOT_ADD_ROOT_DSE

        public static final LocalizableMessageDescriptor.Arg0 ERR_ADD_CANNOT_ADD_ROOT_DSE
        The provided entry cannot be added because it contains a null DN. This DN is reserved for the root DSE, and that entry may not be added over protocol
      • ERR_ADD_ENTRY_NOT_SUFFIX

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_ENTRY_NOT_SUFFIX
        The provided entry %s cannot be added because it does not have a parent and is not defined as one of the suffixes within the Directory Server
      • ERR_ADD_CANNOT_LOCK_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_CANNOT_LOCK_ENTRY
        Entry %s cannot be added because the server failed to obtain a write lock for this entry after multiple attempts
      • ERR_DELETE_CANNOT_LOCK_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DELETE_CANNOT_LOCK_ENTRY
        Entry %s cannot be removed because the server failed to obtain a write lock for this entry after multiple attempts
      • ERR_SEARCH_TIME_LIMIT_EXCEEDED

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_SEARCH_TIME_LIMIT_EXCEEDED
        The maximum time limit of %d seconds for processing this search operation has expired
      • ERR_SEARCH_SIZE_LIMIT_EXCEEDED

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_SEARCH_SIZE_LIMIT_EXCEEDED
        This search operation has sent the maximum of %d entries to the client
      • ERR_SEARCH_BASE_DOESNT_EXIST

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEARCH_BASE_DOESNT_EXIST
        The entry %s specified as the search base does not exist in the Directory Server
      • ERR_DELETE_HAS_SUB_BACKEND

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_DELETE_HAS_SUB_BACKEND
        Entry %s cannot be removed because the backend that should contain that entry has a subordinate backend with a base DN of %s that is below the target DN
      • ERR_MODDN_NO_PARENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_NO_PARENT
        A modify DN operation cannot be performed on entry %s because the new RDN would not have a parent DN
      • ERR_MODDN_NO_BACKEND_FOR_CURRENT_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_NO_BACKEND_FOR_CURRENT_ENTRY
        The modify DN operation for entry %s cannot be performed because no backend is registered to handle that DN
      • ERR_MODDN_NO_BACKEND_FOR_NEW_ENTRY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_NO_BACKEND_FOR_NEW_ENTRY
        The modify DN operation for entry %s cannot be performed because no backend is registered to handle the new DN %s
      • ERR_MODDN_DIFFERENT_BACKENDS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_DIFFERENT_BACKENDS
        The modify DN operation for entry %s cannot be performed because the backend holding the current entry is different from the backend used to handle the new DN %s. Modify DN operations may not span multiple backends
      • ERR_MODDN_CANNOT_LOCK_CURRENT_DN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_CANNOT_LOCK_CURRENT_DN
        The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for that DN
      • ERR_MODDN_CANNOT_LOCK_NEW_DN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_CANNOT_LOCK_NEW_DN
        The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for the new DN %s
      • ERR_MODDN_NO_CURRENT_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_NO_CURRENT_ENTRY
        The modify DN operation for entry %s cannot be performed because that entry does not exist in the server
      • ERR_MODIFY_CANNOT_LOCK_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_CANNOT_LOCK_ENTRY
        Entry %s cannot be modified because the server failed to obtain a write lock for this entry after multiple attempts
      • ERR_MODIFY_ADD_NO_VALUES

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_ADD_NO_VALUES
        Entry %s cannot be modified because the modification contained an add component for attribute %s but no values were provided
      • ERR_MODIFY_ADD_INVALID_SYNTAX

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_MODIFY_ADD_INVALID_SYNTAX
        When attempting to modify entry %s to add one or more values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s
      • ERR_MODIFY_ADD_DUPLICATE_VALUE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_MODIFY_ADD_DUPLICATE_VALUE
        Entry %s cannot be modified because it would have resulted in one or more duplicate values for attribute %s: %s
      • ERR_MODIFY_DELETE_RDN_ATTR

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_DELETE_RDN_ATTR
        Entry %s cannot be modified because the change to attribute %s would have removed a value used in the RDN
      • ERR_MODIFY_DELETE_MISSING_VALUES

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_MODIFY_DELETE_MISSING_VALUES
        Entry %s cannot be modified because the attempt to update attribute %s would have removed one or more values from the attribute that were not present: %s
      • ERR_MODIFY_DELETE_NO_SUCH_ATTR

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_DELETE_NO_SUCH_ATTR
        Entry %s cannot be modified because an attempt was made to remove one or more values from attribute %s but this attribute is not present in the entry
      • ERR_MODIFY_REPLACE_INVALID_SYNTAX

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_MODIFY_REPLACE_INVALID_SYNTAX
        When attempting to modify entry %s to replace the set of values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s
      • ERR_MODIFY_INCREMENT_RDN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_INCREMENT_RDN
        Entry %s cannot be modified because an attempt was made to increment the value of attribute %s which is used as an RDN attribute for the entry
      • ERR_MODIFY_INCREMENT_REQUIRES_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_INCREMENT_REQUIRES_VALUE
        Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request did not include a value for that attribute specifying the amount by which to increment the value
      • ERR_MODIFY_INCREMENT_REQUIRES_SINGLE_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_INCREMENT_REQUIRES_SINGLE_VALUE
        Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request contained multiple values, where only a single integer value is allowed
      • ERR_MODIFY_INCREMENT_REQUIRES_EXISTING_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_INCREMENT_REQUIRES_EXISTING_VALUE
        Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but that attribute did not have any values in the target entry
      • ERR_MODIFY_INCREMENT_REQUIRES_INTEGER_VALUE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_MODIFY_INCREMENT_REQUIRES_INTEGER_VALUE
        Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the value "%s" could not be parsed as an integer
      • ERR_MODIFY_VIOLATES_SCHEMA

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_VIOLATES_SCHEMA
        Entry %s cannot be modified because the resulting entry would have violated the server schema: %s
      • ERR_EXTENDED_NO_HANDLER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTENDED_NO_HANDLER
        There is no extended operation handler registered with the Directory Server for handling extended operations with a request OID of %s
      • ERR_SEARCH_BACKEND_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEARCH_BACKEND_EXCEPTION
        An unexpected error was encountered while processing a search in one of the Directory Server backends: %s
      • ERR_MODDN_VIOLATES_SCHEMA

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_VIOLATES_SCHEMA
        The modify DN operation for entry %s cannot be performed because the change would have violated the server schema: %s
      • ERR_ENTRY_ADD_UNKNOWN_OC

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_ENTRY_ADD_UNKNOWN_OC
        Object class %s cannot be added to entry %s because that class is not defined in the Directory Server schema
      • ERR_BIND_OPERATION_WRONG_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_WRONG_PASSWORD
        The password provided by the user did not match any password(s) stored in the user's entry
      • INFO_DSCORE_DESCRIPTION_CONFIG_FILE

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_CONFIG_FILE
        Path to the file containing the information needed by the configuration handler to obtain the Directory Server configuration
      • INFO_DSCORE_DESCRIPTION_FULLVERSION

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_FULLVERSION
        Display extended Directory Server version information
      • ERR_DSCORE_ERROR_PARSING_ARGS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DSCORE_ERROR_PARSING_ARGS
        An error occurred while attempting to parse the provided set of command line arguments: %s
      • ERR_FILELOCKER_LOCK_SHARED_REJECTED_BY_EXCLUSIVE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_LOCK_SHARED_REJECTED_BY_EXCLUSIVE
        The attempt to obtain a shared lock on file %s was rejected because an exclusive lock was already held on that file
      • ERR_FILELOCKER_LOCK_SHARED_FAILED_CREATE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_SHARED_FAILED_CREATE
        The attempt to obtain a shared lock on file %s was rejected because the attempt to create the lock file failed: %s
      • ERR_FILELOCKER_LOCK_SHARED_FAILED_OPEN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_SHARED_FAILED_OPEN
        The attempt to obtain a shared lock on file %s was rejected because the attempt to open the lock file failed: %s
      • ERR_FILELOCKER_LOCK_SHARED_FAILED_LOCK

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_SHARED_FAILED_LOCK
        The attempt to obtain a shared lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s
      • ERR_FILELOCKER_LOCK_SHARED_NOT_GRANTED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_LOCK_SHARED_NOT_GRANTED
        The shared lock requested for file %s was not granted, which indicates that another process already holds an exclusive lock on that file
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_REJECTED_BY_EXCLUSIVE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_REJECTED_BY_EXCLUSIVE
        The attempt to obtain an exclusive lock on file %s was rejected because an exclusive lock was already held on that file
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_REJECTED_BY_SHARED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_REJECTED_BY_SHARED
        The attempt to obtain an exclusive lock on file %s was rejected because a shared lock was already held on that file
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_CREATE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_CREATE
        The attempt to obtain an exclusive lock on file %s was rejected because the attempt to create the lock file failed: %s
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_OPEN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_OPEN
        The attempt to obtain an exclusive lock on file %s was rejected because the attempt to open the lock file failed: %s
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_LOCK

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_FAILED_LOCK
        The attempt to obtain an exclusive lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s
      • ERR_FILELOCKER_LOCK_EXCLUSIVE_NOT_GRANTED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_LOCK_EXCLUSIVE_NOT_GRANTED
        The exclusive lock requested for file %s was not granted, which indicates that another process already holds a shared or exclusive lock on that file
      • ERR_FILELOCKER_UNLOCK_EXCLUSIVE_FAILED_RELEASE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILELOCKER_UNLOCK_EXCLUSIVE_FAILED_RELEASE
        The attempt to release the exclusive lock held on %s failed: %s
      • ERR_FILELOCKER_UNLOCK_UNKNOWN_FILE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FILELOCKER_UNLOCK_UNKNOWN_FILE
        The attempt to release the lock held on %s failed because no record of a lock on that file was found
      • WARN_SHUTDOWN_CANNOT_RELEASE_SHARED_BACKEND_LOCK

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_SHUTDOWN_CANNOT_RELEASE_SHARED_BACKEND_LOCK
        An error occurred while attempting to release a shared lock for backend %s: %s. This lock should be automatically cleaned when the Directory Server process exits, so no additional action should be necessary
      • ERR_CANNOT_ACQUIRE_EXCLUSIVE_SERVER_LOCK

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CANNOT_ACQUIRE_EXCLUSIVE_SERVER_LOCK
        The Directory Server could not acquire an exclusive lock on file %s: %s. This generally means that another instance of this server is already running
      • ERR_MODIFY_ATTR_IS_NO_USER_MOD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_ATTR_IS_NO_USER_MOD
        Entry %s cannot be modified because the modification attempted to update attribute %s which is defined as NO-USER-MODIFICATION in the server schema
      • ERR_ADD_ATTR_IS_NO_USER_MOD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_ADD_ATTR_IS_NO_USER_MOD
        Entry %s cannot be added because it includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema
      • ERR_MODDN_OLD_RDN_ATTR_IS_NO_USER_MOD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_OLD_RDN_ATTR_IS_NO_USER_MOD
        Entry %s cannot be renamed because the current DN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema and the deleteOldRDN flag was set in the modify DN request
      • ERR_MODDN_NEW_RDN_ATTR_IS_NO_USER_MOD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_NEW_RDN_ATTR_IS_NO_USER_MOD
        Entry %s cannot be renamed because the new RDN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema, and the target value for that attribute is not already included in the entry
      • ERR_MODDN_PREOP_VIOLATES_SCHEMA

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_PREOP_VIOLATES_SCHEMA
        The modify DN operation for entry %s cannot be performed because a pre-operation plugin modified the entry in a way that caused it to violate the server schema: %s
      • ERR_MODIFY_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_ASSERTION_FAILED
        Entry %s cannot be modified because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry
      • ERR_MODIFY_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_UNSUPPORTED_CRITICAL_CONTROL
        Entry %s cannot be modified because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • ERR_DELETE_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DELETE_ASSERTION_FAILED
        Entry %s cannot be removed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry
      • ERR_DELETE_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_DELETE_UNSUPPORTED_CRITICAL_CONTROL
        Entry %s cannot be removed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • ERR_MODDN_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_ASSERTION_FAILED
        Entry %s cannot be renamed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry
      • ERR_MODDN_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_UNSUPPORTED_CRITICAL_CONTROL
        Entry %s cannot be renamed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • ERR_ADD_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_ASSERTION_FAILED
        Entry %s cannot be added because the request contained an LDAP assertion control and the associated filter did not match the contents of the provided entry
      • ERR_ADD_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_ADD_UNSUPPORTED_CRITICAL_CONTROL
        Entry %s cannot be added because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • ERR_SEARCH_CANNOT_GET_ENTRY_FOR_ASSERTION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEARCH_CANNOT_GET_ENTRY_FOR_ASSERTION
        The search request cannot be processed because it contains an LDAP assertion control and an error occurred while trying to retrieve the base entry to compare it against the assertion filter: %s
      • ERR_SEARCH_NO_SUCH_ENTRY_FOR_ASSERTION

        public static final LocalizableMessageDescriptor.Arg0 ERR_SEARCH_NO_SUCH_ENTRY_FOR_ASSERTION
        The search request cannot be processed because it contains an LDAP assertion control but the search base entry does not exist
      • ERR_SEARCH_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg0 ERR_SEARCH_ASSERTION_FAILED
        The search request cannot be processed because it contains an LDAP assertion control and the assertion filter did not match the contents of the base entry
      • ERR_SEARCH_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEARCH_UNSUPPORTED_CRITICAL_CONTROL
        The search request cannot be processed because it contains a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • ERR_COMPARE_ASSERTION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_COMPARE_ASSERTION_FAILED
        Cannot perform the compare operation on entry %s because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry
      • ERR_COMPARE_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_COMPARE_UNSUPPORTED_CRITICAL_CONTROL
        Cannot perform the compare operation on entry %s because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation
      • INFO_ADD_NOOP

        public static final LocalizableMessageDescriptor.Arg0 INFO_ADD_NOOP
        The add operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request
      • INFO_DELETE_NOOP

        public static final LocalizableMessageDescriptor.Arg0 INFO_DELETE_NOOP
        The delete operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request
      • INFO_MODIFY_NOOP

        public static final LocalizableMessageDescriptor.Arg0 INFO_MODIFY_NOOP
        The modify operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request
      • INFO_MODDN_NOOP

        public static final LocalizableMessageDescriptor.Arg0 INFO_MODDN_NOOP
        The modify DN operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request
      • ERR_ADD_MISSING_RDN_ATTRIBUTE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_ADD_MISSING_RDN_ATTRIBUTE
        Entry %s cannot be added because it is missing attribute %s that is contained in the entry's RDN. All attributes used in the RDN must also be provided in the attribute list for the entry
      • ERR_BIND_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_BIND_UNSUPPORTED_CRITICAL_CONTROL
        Unable to process the bind request because it contained a control with OID %s that was marked critical but this control is not supported for the bind operation
      • WARN_BIND_MULTIPLE_USER_SIZE_LIMITS

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_BIND_MULTIPLE_USER_SIZE_LIMITS
        There are multiple user-specific size limit values contained in user entry %s. The default server size limit will be used
      • WARN_BIND_CANNOT_PROCESS_USER_SIZE_LIMIT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_BIND_CANNOT_PROCESS_USER_SIZE_LIMIT
        The user-specific size limit value %s contained in user entry %s could not be parsed as an integer. The default server size limit will be used
      • WARN_BIND_MULTIPLE_USER_TIME_LIMITS

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_BIND_MULTIPLE_USER_TIME_LIMITS
        There are multiple user-specific time limit values contained in user entry %s. The default server time limit will be used
      • WARN_BIND_CANNOT_PROCESS_USER_TIME_LIMIT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_BIND_CANNOT_PROCESS_USER_TIME_LIMIT
        The user-specific time limit value %s contained in user entry %s could not be parsed as an integer. The default server time limit will be used
      • ERR_ADD_ENTRY_ALREADY_EXISTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_ENTRY_ALREADY_EXISTS
        The entry %s cannot be added because an entry with that name already exists
      • ERR_ADD_SYNCH_PREOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_ADD_SYNCH_PREOP_FAILED
        An error occurred during preoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s
      • ERR_ADD_SYNCH_POSTOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_ADD_SYNCH_POSTOP_FAILED
        An error occurred during postoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s
      • ERR_DELETE_SYNCH_PREOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_DELETE_SYNCH_PREOP_FAILED
        An error occurred during preoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s
      • ERR_DELETE_SYNCH_POSTOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_DELETE_SYNCH_POSTOP_FAILED
        An error occurred during postoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s
      • ERR_MODIFY_SYNCH_PREOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODIFY_SYNCH_PREOP_FAILED
        An error occurred during preoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s
      • ERR_MODIFY_SYNCH_POSTOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODIFY_SYNCH_POSTOP_FAILED
        An error occurred during postoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s
      • ERR_MODDN_SYNCH_PREOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODDN_SYNCH_PREOP_FAILED
        An error occurred during preoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s
      • ERR_MODDN_SYNCH_POSTOP_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODDN_SYNCH_POSTOP_FAILED
        An error occurred during postoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s
      • ERR_ADD_SYNCH_CONFLICT_RESOLUTION_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_ADD_SYNCH_CONFLICT_RESOLUTION_FAILED
        An error occurred during conflict resolution synchronization processing for the add operation with connection ID %d and operation ID %d: %s
      • ERR_DELETE_SYNCH_CONFLICT_RESOLUTION_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_DELETE_SYNCH_CONFLICT_RESOLUTION_FAILED
        An error occurred during conflict resolution synchronization processing for the delete operation with connection ID %d and operation ID %d: %s
      • ERR_MODIFY_SYNCH_CONFLICT_RESOLUTION_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODIFY_SYNCH_CONFLICT_RESOLUTION_FAILED
        An error occurred during conflict resolution synchronization processing for the modify operation with connection ID %d and operation ID %d: %s
      • ERR_MODDN_SYNCH_CONFLICT_RESOLUTION_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_MODDN_SYNCH_CONFLICT_RESOLUTION_FAILED
        An error occurred during conflict resolution synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s
      • ERR_ADD_SERVER_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_SERVER_READONLY
        Unable to add entry %s because the Directory Server is configured in read-only mode
      • ERR_ADD_BACKEND_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_BACKEND_READONLY
        Unable to add entry %s because the backend that should hold that entry is configured in read-only mode
      • ERR_DELETE_SERVER_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DELETE_SERVER_READONLY
        Unable to delete entry %s because the Directory Server is configured in read-only mode
      • ERR_DELETE_BACKEND_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DELETE_BACKEND_READONLY
        Unable to delete entry %s because the backend that holds that entry is configured in read-only mode
      • ERR_MODIFY_SERVER_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_SERVER_READONLY
        Unable to modify entry %s because the Directory Server is configured in read-only mode
      • ERR_MODIFY_BACKEND_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_BACKEND_READONLY
        Unable to modify entry %s because the backend that holds that entry is configured in read-only mode
      • ERR_MODDN_SERVER_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_SERVER_READONLY
        Unable to rename entry %s because the Directory Server is configured in read-only mode
      • ERR_MODDN_BACKEND_READONLY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_BACKEND_READONLY
        Unable to rename entry %s because the backend that holds that entry is configured in read-only mode
      • ERR_BIND_DN_BUT_NO_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_DN_BUT_NO_PASSWORD
        Unable to process the simple bind request because it contained a bind DN but no password, which is forbidden by the server configuration
      • ERR_PWPOLICY_UNDEFINED_PASSWORD_ATTRIBUTE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_UNDEFINED_PASSWORD_ATTRIBUTE
        The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" is not defined in the server schema
      • ERR_PWPOLICY_INVALID_PASSWORD_ATTRIBUTE_SYNTAX

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_PWPOLICY_INVALID_PASSWORD_ATTRIBUTE_SYNTAX
        The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" has a syntax OID of %s. The password attribute must have a syntax OID of either 1.3.6.1.4.1.26027.1.3.1 (for the user password syntax) or 1.3.6.1.4.1.4203.1.1.2 (for the authentication password syntax)
      • ERR_PWPOLICY_CANNOT_DETERMINE_REQUIRE_CHANGE_BY_TIME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_CANNOT_DETERMINE_REQUIRE_CHANGE_BY_TIME
        An error occurred while attempting to determine the value for attribute ds-cfg-require-change-by-time in configuration entry %s: %s
      • ERR_PWPOLICY_INVALID_LAST_LOGIN_TIME_FORMAT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_INVALID_LAST_LOGIN_TIME_FORMAT
        The password policy definition contained in configuration entry "%s" is invalid because the specified last login time format "%s" is not a valid format string The last login time format string should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class
      • ERR_PWPOLICY_INVALID_PREVIOUS_LAST_LOGIN_TIME_FORMAT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_INVALID_PREVIOUS_LAST_LOGIN_TIME_FORMAT
        The password policy definition contained in configuration entry "%s" is invalid because the specified previous last login time format "%s" is not a valid format string The previous last login time format strings should conform to the syntax described in the API documentation for the <CODE>java.text.SimpleDateFormat</CODE> class
      • ERR_PWPOLICY_ATTRIBUTE_OPTIONS_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_ATTRIBUTE_OPTIONS_NOT_ALLOWED
        Attribute options are not allowed for the password attribute %s
      • ERR_PWPOLICY_MULTIPLE_PW_VALUES_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_MULTIPLE_PW_VALUES_NOT_ALLOWED
        Only a single value may be provided for the password attribute %s
      • ERR_PWPOLICY_PREENCODED_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_PREENCODED_NOT_ALLOWED
        Pre-encoded passwords are not allowed for the password attribute %s
      • ERR_PWPOLICY_MUST_HAVE_WARNING_IF_NOT_EXPIRE_WITHOUT_WARNING

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_MUST_HAVE_WARNING_IF_NOT_EXPIRE_WITHOUT_WARNING
        The password policy defined in configuration entry %s is configured to always send at least one warning notification before the password is expired, but no warning interval has been set. If configuration attribute ds-cfg-expire-passwords-without-warning is set to "false", then configuration attribute ds-cfg-password-expiration-warning-interval must have a positive value
      • ERR_ENQUEUE_BIND_IN_PROGRESS

        public static final LocalizableMessageDescriptor.Arg0 ERR_ENQUEUE_BIND_IN_PROGRESS
        A bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the bind processing has completed
      • ERR_ENQUEUE_MUST_CHANGE_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ENQUEUE_MUST_CHANGE_PASSWORD
        %s must change their password before it will be allowed to request any other operations
      • ERR_PWPSTATE_CANNOT_DECODE_SUBENTRY_VALUE_AS_DN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_PWPSTATE_CANNOT_DECODE_SUBENTRY_VALUE_AS_DN
        An error occurred while attempting to decode the ds-pwp-password-policy-dn value "%s" in user entry "%s" as a DN: %s
      • ERR_PWPSTATE_NO_SUCH_POLICY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_NO_SUCH_POLICY
        User entry %s is configured to use a password policy subentry of %s but no such password policy has been defined in the server configuration
      • ERR_PWPSTATE_CANNOT_DECODE_GENERALIZED_TIME

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_PWPSTATE_CANNOT_DECODE_GENERALIZED_TIME
        An error occurred while attempting to decode value "%s" for attribute %s in user entry %s in accordance with the generalized time format: %s
      • ERR_ADD_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be added due to insufficient access rights
      • ERR_BIND_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The user cannot bind due to insufficient access rights
      • ERR_COMPARE_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_COMPARE_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be compared due to insufficient access rights
      • ERR_DELETE_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DELETE_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be deleted due to insufficient access rights
      • ERR_EXTENDED_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTENDED_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The extended operation %s cannot be performed due to insufficient access rights
      • ERR_MODDN_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODDN_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be renamed due to insufficient access rights
      • ERR_MODIFY_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be modified due to insufficient access rights
      • ERR_SEARCH_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEARCH_AUTHZ_INSUFFICIENT_ACCESS_RIGHTS
        The entry %s cannot be searched due to insufficient access rights
      • ERR_BIND_OPERATION_INSECURE_SIMPLE_BIND

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_INSECURE_SIMPLE_BIND
        Rejecting a simple bind request because the password policy requires secure authentication
      • ERR_BIND_OPERATION_ACCOUNT_DISABLED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_ACCOUNT_DISABLED
        Rejecting a bind request because the account has been administratively disabled
      • ERR_BIND_OPERATION_ACCOUNT_FAILURE_LOCKED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_ACCOUNT_FAILURE_LOCKED
        Rejecting a bind request because the account has been locked due to too many failed authentication attempts
      • ERR_BIND_OPERATION_ACCOUNT_RESET_LOCKED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_ACCOUNT_RESET_LOCKED
        Rejecting a bind request because the account has been locked after the user's password was not changed in a timely manner after an administrative reset
      • ERR_BIND_OPERATION_ACCOUNT_IDLE_LOCKED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_ACCOUNT_IDLE_LOCKED
        Rejecting a bind request because the account has been locked after remaining idle for too long
      • ERR_BIND_OPERATION_PASSWORD_EXPIRED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_PASSWORD_EXPIRED
        Rejecting a bind request because that user's password is expired
      • ERR_PWPSTATE_CANNOT_UPDATE_USER_ENTRY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_CANNOT_UPDATE_USER_ENTRY
        An error occurred while attempting to update password policy state information for user %s: %s
      • ERR_BIND_OPERATION_INSECURE_SASL_BIND

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_BIND_OPERATION_INSECURE_SASL_BIND
        Rejecting a SASL %s bind request for user %s because the password policy requires secure authentication
      • ERR_BIND_OPERATION_ACCOUNT_EXPIRED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_OPERATION_ACCOUNT_EXPIRED
        Rejecting a bind request because the account has expired
      • ERR_MODIFY_PASSWORDS_CANNOT_HAVE_OPTIONS

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_PASSWORDS_CANNOT_HAVE_OPTIONS
        Attributes used to hold user passwords are not allowed to have any attribute options
      • ERR_MODIFY_NO_USER_PW_CHANGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_NO_USER_PW_CHANGES
        Users are not allowed to change their own passwords
      • ERR_MODIFY_REQUIRE_SECURE_CHANGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_REQUIRE_SECURE_CHANGES
        Password changes must be performed over a secure authentication channel
      • ERR_MODIFY_WITHIN_MINIMUM_AGE

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_WITHIN_MINIMUM_AGE
        The password cannot be changed because it has not been long enough since the last password change
      • ERR_MODIFY_MULTIPLE_VALUES_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_MULTIPLE_VALUES_NOT_ALLOWED
        Multiple password values are not allowed in user entries
      • ERR_MODIFY_NO_PREENCODED_PASSWORDS

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_NO_PREENCODED_PASSWORDS
        User passwords may not be provided in pre-encoded form
      • ERR_MODIFY_NO_EXISTING_VALUES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_NO_EXISTING_VALUES
        The user entry does not have any existing passwords to remove
      • ERR_MODIFY_INVALID_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_INVALID_PASSWORD
        The provided user password does not match any password in the user's entry
      • ERR_MODIFY_PW_CHANGE_REQUIRES_CURRENT_PW

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_PW_CHANGE_REQUIRES_CURRENT_PW
        The password policy requires that user password changes include the current password in the request
      • ERR_MODIFY_MULTIPLE_PASSWORDS_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_MULTIPLE_PASSWORDS_NOT_ALLOWED
        The password change would result in multiple password values in the user entry, which is not allowed
      • ERR_MODIFY_PW_VALIDATION_FAILED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_PW_VALIDATION_FAILED
        The provided password value was rejected by a password validator: %s
      • ERR_MODIFY_MUST_CHANGE_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_MUST_CHANGE_PASSWORD
        %s must change their password before it will be allowed to perform any other operations
      • ERR_BIND_ACCOUNT_TEMPORARILY_LOCKED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_BIND_ACCOUNT_TEMPORARILY_LOCKED
        The account has been locked as a result of too many failed authentication attempts (time to unlock: %s)
      • ERR_BIND_ACCOUNT_PERMANENTLY_LOCKED

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_ACCOUNT_PERMANENTLY_LOCKED
        The account has been locked as a result of too many failed authentication attempts. It may only be unlocked by an administrator
      • INFO_MODIFY_ACCOUNT_DISABLED

        public static final LocalizableMessageDescriptor.Arg0 INFO_MODIFY_ACCOUNT_DISABLED
        The user account has been administratively disabled
      • INFO_MODIFY_ACCOUNT_UNLOCKED

        public static final LocalizableMessageDescriptor.Arg0 INFO_MODIFY_ACCOUNT_UNLOCKED
        The user account has been administratively unlocked
      • ERR_MODIFY_PASSWORD_EXISTS

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_PASSWORD_EXISTS
        The specified password value already exists in the user entry
      • ERR_MODIFY_NO_MODIFICATIONS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_MODIFY_NO_MODIFICATIONS
        Entry %s cannot be updated because the request did not contain any modifications
      • INFO_DSCORE_DESCRIPTION_NODETACH

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_NODETACH
        Do not detach from the terminal and continue running in the foreground. This option cannot be used with the -t, --timeout option
      • INFO_DSCORE_TOOL_DESCRIPTION

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_TOOL_DESCRIPTION
        This utility can be used to start the Directory Server, as well as to obtain the server version and other forms of general server information
      • ERR_EXTENDED_UNSUPPORTED_CRITICAL_CONTROL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXTENDED_UNSUPPORTED_CRITICAL_CONTROL
        Unable to process the request for extended operation %s because it contained an unsupported critical control with OID %s
      • ERR_REGISTER_BACKEND_ALREADY_EXISTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_REGISTER_BACKEND_ALREADY_EXISTS
        Unable to register backend %s with the Directory Server because another backend with the same backend ID is already registered
      • ERR_REGISTER_BASEDN_ALREADY_EXISTS

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REGISTER_BASEDN_ALREADY_EXISTS
        Unable to register base DN %s with the Directory Server for backend %s because that base DN is already registered for backend %s
      • ERR_REGISTER_BASEDN_HIERARCHY_CONFLICT

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REGISTER_BASEDN_HIERARCHY_CONFLICT
        Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is within the same hierarchical path
      • ERR_REGISTER_BASEDN_DIFFERENT_PARENT_BASES

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REGISTER_BASEDN_DIFFERENT_PARENT_BASES
        Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is not subordinate to the same base DN in the parent backend
      • ERR_REGISTER_BASEDN_NEW_BASE_NOT_SUBORDINATE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REGISTER_BASEDN_NEW_BASE_NOT_SUBORDINATE
        Unable to register base DN %s with the Directory Server for backend %s because that backend already contains one or more other base DNs that are subordinate to backend %s but the new base DN is not
      • WARN_REGISTER_BASEDN_ENTRIES_IN_MULTIPLE_BACKENDS

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_REGISTER_BASEDN_ENTRIES_IN_MULTIPLE_BACKENDS
        Backend %s already contains entry %s which has just been registered as the base DN for backend %s. These conflicting entries can cause unexpected or errant search results, and both backends should be reinitialized to ensure that each has the correct content
      • ERR_DEREGISTER_BASEDN_NOT_REGISTERED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DEREGISTER_BASEDN_NOT_REGISTERED
        Unable to de-register base DN %s with the Directory Server because that base DN is not registered for any active backend
      • WARN_DEREGISTER_BASEDN_MISSING_HIERARCHY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_DEREGISTER_BASEDN_MISSING_HIERARCHY
        Base DN %s has been deregistered from the Directory Server for backend %s. This base DN had both superior and subordinate entries in other backends, and there might be inconsistent or unexpected behavior when accessing entries in this portion of the hierarchy because of the missing entries that had been held in the de-registered backend
      • ERR_REJECT_UNAUTHENTICATED_OPERATION

        public static final LocalizableMessageDescriptor.Arg0 ERR_REJECT_UNAUTHENTICATED_OPERATION
        Rejecting the requested operation because the connection has not been authenticated
      • WARN_ADD_ATTR_IS_OBSOLETE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_ADD_ATTR_IS_OBSOLETE
        Entry "%s" cannot be added because it contains attribute type %s which is declared OBSOLETE in the server schema
      • WARN_ADD_OC_IS_OBSOLETE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_ADD_OC_IS_OBSOLETE
        Entry "%s" cannot be added because it contains objectclass %s which is declared OBSOLETE in the server schema
      • ERR_MODIFY_ATTR_IS_OBSOLETE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODIFY_ATTR_IS_OBSOLETE
        Entry %s cannot be modified because the modification attempted to set one or more new values for attribute %s which is marked OBSOLETE in the server schema
      • ERR_MODDN_NEWRDN_ATTR_IS_OBSOLETE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_NEWRDN_ATTR_IS_OBSOLETE
        The modify DN operation for entry %s cannot be performed because the new RDN includes attribute type %s which is declared OBSOLETE in the server schema
      • WARN_CLIENTCONNECTION_DISCONNECT_DUE_TO_DELETE

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_CLIENTCONNECTION_DISCONNECT_DUE_TO_DELETE
        Terminating the client connection because its associated authentication or authorization entry %s has been deleted
      • ERR_MODIFY_PWRESET_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_PWRESET_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to reset user passwords
      • ERR_COMPARE_CONFIG_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_COMPARE_CONFIG_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to access the server configuration
      • ERR_ADD_CHANGE_PRIVILEGE_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_ADD_CHANGE_PRIVILEGE_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to add entries that include privileges
      • ERR_MODIFY_CHANGE_PRIVILEGE_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_CHANGE_PRIVILEGE_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to modify the set of privileges contained in an entry
      • ERR_PROXYAUTH_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_PROXYAUTH_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to use the proxied authorization control
      • INFO_DSCORE_DESCRIPTION_CHECK_STARTABILITY

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_CHECK_STARTABILITY
        Used to determine whether a server can be started or not and the mode to be used to start it
      • ERR_DSCORE_ERROR_NODETACH_AND_WINDOW_SERVICE

        public static final LocalizableMessageDescriptor.Arg0 ERR_DSCORE_ERROR_NODETACH_AND_WINDOW_SERVICE
        OpenDJ is configured to run as a Windows service and it cannot run in no-detach mode
      • INFO_DSCORE_DESCRIPTION_WINDOWS_NET_START

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_WINDOWS_NET_START
        Used by the Windows service code to inform that start-ds is being called from the Windows services after a call to net start
      • ERR_ENTRY_DECODE_UNRECOGNIZED_VERSION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ENTRY_DECODE_UNRECOGNIZED_VERSION
        Unable to decode an entry because it had an unsupported entry version byte value of %s
      • ERR_ENTRY_DECODE_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ENTRY_DECODE_EXCEPTION
        Unable to decode an entry because an unexpected exception was caught during processing: %s
      • ERR_CONTROL_INSUFFICIENT_ACCESS_RIGHTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CONTROL_INSUFFICIENT_ACCESS_RIGHTS
        The request control with Object Identifier (OID) "%s" cannot be used due to insufficient access rights
      • ERR_HOST_PORT_ALREADY_SPECIFIED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_HOST_PORT_ALREADY_SPECIFIED
        The connection handler %s is trying to use the listener %s which is already in use by another connection handler
      • ERR_NOT_AVAILABLE_CONNECTION_HANDLERS

        public static final LocalizableMessageDescriptor.Arg0 ERR_NOT_AVAILABLE_CONNECTION_HANDLERS
        No enabled connection handler available
      • ERR_ERROR_STARTING_CONNECTION_HANDLERS

        public static final LocalizableMessageDescriptor.Arg0 ERR_ERROR_STARTING_CONNECTION_HANDLERS
        Could not start connection handlers
      • ERR_BIND_REJECTED_LOCKDOWN_MODE

        public static final LocalizableMessageDescriptor.Arg0 ERR_BIND_REJECTED_LOCKDOWN_MODE
        Unable to process the non-root bind because the server is in lockdown mode
      • WARN_DIRECTORY_SERVER_ENTERING_LOCKDOWN_MODE

        public static final LocalizableMessageDescriptor.Arg0 WARN_DIRECTORY_SERVER_ENTERING_LOCKDOWN_MODE
        The Directory Server is entering lockdown mode, in which clients will only be allowed to connect via a loopback address, and only root users will be allowed to process operations
      • NOTE_DIRECTORY_SERVER_LEAVING_LOCKDOWN_MODE

        public static final LocalizableMessageDescriptor.Arg0 NOTE_DIRECTORY_SERVER_LEAVING_LOCKDOWN_MODE
        The Directory Server is leaving lockdown mode and will resume normal operation
      • NOTE_REJECT_OPERATION_IN_LOCKDOWN_MODE

        public static final LocalizableMessageDescriptor.Arg0 NOTE_REJECT_OPERATION_IN_LOCKDOWN_MODE
        Rejecting the requested operation because the server is in lockdown mode and will only accept requests from root users over loopback connections
      • ERR_COMPRESSEDSCHEMA_UNRECOGNIZED_AD_TOKEN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_COMPRESSEDSCHEMA_UNRECOGNIZED_AD_TOKEN
        Unable to decode the provided attribute because it used an undefined attribute description token %s
      • ERR_COMPRESSEDSCHEMA_UNKNOWN_OC_TOKEN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_COMPRESSEDSCHEMA_UNKNOWN_OC_TOKEN
        Unable to decode the provided object class set because it used an undefined token %s
      • ERR_ENTRYENCODECFG_INVALID_LENGTH

        public static final LocalizableMessageDescriptor.Arg0 ERR_ENTRYENCODECFG_INVALID_LENGTH
        Unable to decode the provided entry encode configuration element because it has an invalid length
      • ERR_BIND_OPERATION_WRITABILITY_DISABLED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_BIND_OPERATION_WRITABILITY_DISABLED
        Rejecting a bind request for user %s because either the entire server or the user's backend has a writability mode of 'disabled' and password policy state updates would not be allowed
      • ERR_MODIFY_PW_IN_HISTORY

        public static final LocalizableMessageDescriptor.Arg0 ERR_MODIFY_PW_IN_HISTORY
        The provided new password was found in the password history for the user
      • WARN_BIND_MULTIPLE_USER_IDLE_TIME_LIMITS

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_BIND_MULTIPLE_USER_IDLE_TIME_LIMITS
        There are multiple user-specific idle time limit values contained in user entry %s. The default server idle time limit will be used
      • WARN_BIND_CANNOT_PROCESS_USER_IDLE_TIME_LIMIT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_BIND_CANNOT_PROCESS_USER_IDLE_TIME_LIMIT
        The user-specific idle time limit value %s contained in user entry %s could not be parsed as an integer. The default server idle time limit will be used
      • INFO_IDLETIME_LIMIT_EXCEEDED

        public static final LocalizableMessageDescriptor.Arg0 INFO_IDLETIME_LIMIT_EXCEEDED
        This connection has been terminated because it has remained idle for too long
      • ERR_PWPOLICY_WARNING_INTERVAL_LARGER_THAN_MAX_AGE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_WARNING_INTERVAL_LARGER_THAN_MAX_AGE
        The password policy configuration entry "%s" is invalid because if a maximum password age is configured, then the password expiration warning interval must be shorter than the maximum password age
      • ERR_PWPOLICY_MIN_AGE_PLUS_WARNING_GREATER_THAN_MAX_AGE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_MIN_AGE_PLUS_WARNING_GREATER_THAN_MAX_AGE
        The password policy configuration entry "%s" is invalid because if both a minimum password age and a maximum password age are configured, then the sum of the minimum password age and the password expiration warning interval must be shorter than the maximum password age
      • ERR_DIRCFG_SERVER_ALREADY_RUNNING

        public static final LocalizableMessageDescriptor.Arg0 ERR_DIRCFG_SERVER_ALREADY_RUNNING
        The Directory Server is currently running. Environment configuration changes are not allowed with the server running
      • ERR_DIRCFG_INVALID_SERVER_ROOT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DIRCFG_INVALID_SERVER_ROOT
        The specified server root directory '%s' is invalid. The specified path must exist and must be a directory
      • ERR_DIRCFG_INVALID_CONFIG_FILE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DIRCFG_INVALID_CONFIG_FILE
        The specified config file path '%s' is invalid. The specified path must exist and must be a file
      • ERR_DIRCFG_INVALID_SCHEMA_DIRECTORY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_DIRCFG_INVALID_SCHEMA_DIRECTORY
        The specified schema configuration directory '%s' is invalid. The specified path must exist and must be a directory
      • ERR_CANNOT_SET_ENVIRONMENT_CONFIG_WHILE_RUNNING

        public static final LocalizableMessageDescriptor.Arg0 ERR_CANNOT_SET_ENVIRONMENT_CONFIG_WHILE_RUNNING
        The Directory Server is currently running. The environment configuration can not be altered while the server is online
      • ERR_CRYPTOMGR_SSL_CONTEXT_CANNOT_INITIALIZE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_SSL_CONTEXT_CANNOT_INITIALIZE
        An error occurred while attempting to initialize a SSL context for server to server communication: %s
      • INFO_DSCORE_DESCRIPTION_LASTKNOWNGOODCFG

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_LASTKNOWNGOODCFG
        Attempt to start using the configuration that was in place at the last successful startup (if it is available) rather than using the current active configuration
      • INFO_TRUSTSTORESYNC_ADMIN_SUFFIX_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> INFO_TRUSTSTORESYNC_ADMIN_SUFFIX_SEARCH_FAILED
        Error while searching base %s to synchronize the trust store: %s
      • ERR_PWPOLICY_SCHEME_DOESNT_SUPPORT_AUTH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_SCHEME_DOESNT_SUPPORT_AUTH
        The password storage scheme defined in configuration entry %s does not support the auth password syntax, which is used by password attribute %s
      • ERR_PWPOLICY_DEPRECATED_SCHEME_NOT_AUTH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPOLICY_DEPRECATED_SCHEME_NOT_AUTH
        Password policy configuration entry %s references deprecated password storage scheme DN %s which does not support the auth password syntax
      • WARN_GROUP_FILTER_NOT_INDEXED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_GROUP_FILTER_NOT_INDEXED
        The search filter "%s" used by group implementation %s is not indexed in backend %s. Backend initialization for this group implementation might take a very long time to complete
      • ERR_CRYPTOMGR_CANNOT_GET_REQUESTED_ENCRYPTION_CIPHER

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_CANNOT_GET_REQUESTED_ENCRYPTION_CIPHER
        CryptoManager cannot get the requested encryption cipher %s: %s
      • ERR_CRYPTOMGR_CANNOT_GET_PREFERRED_KEY_WRAPPING_CIPHER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_CANNOT_GET_PREFERRED_KEY_WRAPPING_CIPHER
        CryptoManager cannot get the preferred key wrapping cipher: %s
      • ERR_CRYPTOMGR_FAILED_TO_RETRIEVE_ADS_TRUSTSTORE_CERTS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_FAILED_TO_RETRIEVE_ADS_TRUSTSTORE_CERTS
        CryptoManager failed to retrieve the collection of instance-key-pair public-key-certificates from ADS container "%s": %s
      • ERR_CRYPTOMGR_FAILED_TO_ENCODE_SYMMETRIC_KEY_ATTRIBUTE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_FAILED_TO_ENCODE_SYMMETRIC_KEY_ATTRIBUTE
        CryptoManager failed to encode symmetric key attribute value: %s
      • ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_FIELD_COUNT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_FIELD_COUNT
        CryptoManager symmetric key attribute value "%s" syntax is invalid: incorrect number of fields
      • ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_SYNTAX

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Number> ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_SYNTAX
        CryptoManager symmetric key attribute value "%s" syntax is invalid. Parsing failed in field "%s" at offset %d
      • ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_DECIPHER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_DECODE_SYMMETRIC_KEY_ATTRIBUTE_DECIPHER
        CryptoManager failed to decipher the wrapped secret-key value: %s
      • ERR_CRYPTOMGR_REWRAP_SYMMETRIC_KEY_ATTRIBUTE_NO_WRAPPER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_REWRAP_SYMMETRIC_KEY_ATTRIBUTE_NO_WRAPPER
        CryptoManager cannot find the public-key-certificate (identifier "%s") requested for symmetric key re-encoding
      • ERR_CRYPTOMGR_INVALID_KEY_IDENTIFIER_SYNTAX

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_INVALID_KEY_IDENTIFIER_SYNTAX
        CryptoManager failed to decode the key entry identifier "%s": %s
      • ERR_CRYPTOMGR_GET_MAC_ENGINE_INVALID_MAC_ALGORITHM

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_GET_MAC_ENGINE_INVALID_MAC_ALGORITHM
        CrytpoManager passed invalid MAC algorithm "%s": %s
      • ERR_CRYPTOMGR_GET_MAC_ENGINE_CANNOT_INITIALIZE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_GET_MAC_ENGINE_CANNOT_INITIALIZE
        CryptoManager failed to initialize MAC engine: %s
      • ERR_CRYPTOMGR_GET_CIPHER_INVALID_CIPHER_TRANSFORMATION

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_GET_CIPHER_INVALID_CIPHER_TRANSFORMATION
        CryptoManager passed invalid Cipher transformation "%s": %s
      • ERR_CRYPTOMGR_GET_CIPHER_STREAM_PROLOGUE_WRITE_ERROR

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_GET_CIPHER_STREAM_PROLOGUE_WRITE_ERROR
        CryptoManager failed to write the stream prologue: %s
      • ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_KEY_IDENTIFIER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_KEY_IDENTIFIER
        CryptoManager failed to decrypt the supplied data because it could not read the symmetric key identifier in the data prologue: %s
      • ERR_CRYPTOMGR_DECRYPT_UNKNOWN_KEY_IDENTIFIER

        public static final LocalizableMessageDescriptor.Arg0 ERR_CRYPTOMGR_DECRYPT_UNKNOWN_KEY_IDENTIFIER
        CryptoManager failed to decrypt the supplied data because the symmetric key identifier in the data prologue does not match any known key entries
      • ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_IV

        public static final LocalizableMessageDescriptor.Arg0 ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_IV
        CryptoManager failed to decrypt the supplied data because it could not read the cipher initialization vector in the data prologue
      • ERR_CRYPTOMGR_DECRYPT_CIPHER_INPUT_STREAM_ERROR

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_DECRYPT_CIPHER_INPUT_STREAM_ERROR
        CryptoManager failed to decrypt the supplied data because there was an error reading from the input stream: %s
      • ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_TO_DECODE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_TO_DECODE
        CryptoManager failed to import the symmetric key entry "%s" because it could not obtain a symmetric key attribute value that can be decoded by this instance
      • ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FIELD_MISMATCH

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FIELD_MISMATCH
        CryptoManager detected a field mismatch between the key entry to be imported and an entry in the key cache that share the key identifier "%s"
      • ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_OTHER

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_OTHER
        CryptoManager failed to import the symmetric key entry "%s": %s
      • ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_TO_ADD_KEY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_IMPORT_KEY_ENTRY_FAILED_TO_ADD_KEY
        CryptoManager failed to import the symmetric key entry "%s" because it could not add a symmetric key attribute value that can be decoded by this instance
      • ERR_CRYPTOMGR_INVALID_SYMMETRIC_KEY_ALGORITHM

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_INVALID_SYMMETRIC_KEY_ALGORITHM
        CryptoManager failed to instantiate a KeyGenerator for algorithm "%s": %s
      • ERR_CRYPTOMGR_SYMMETRIC_KEY_ENTRY_ADD_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_SYMMETRIC_KEY_ENTRY_ADD_FAILED
        CryptoManager failed to add locally produced symmetric key entry "%s": %s
      • ERR_CRYPTOMGR_FULL_CIPHER_TRANSFORMATION_REQUIRED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_FULL_CIPHER_TRANSFORMATION_REQUIRED
        CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding"
      • ERR_CRYPTOMGR_FULL_KEY_WRAPPING_TRANSFORMATION_REQUIRED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_FULL_KEY_WRAPPING_TRANSFORMATION_REQUIRED
        CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding"
      • ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_PROLOGUE_VERSION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CRYPTOMGR_DECRYPT_FAILED_TO_READ_PROLOGUE_VERSION
        CryptoManager failed to decrypt the supplied data because it could not read the version number in the data prologue: %s
      • ERR_CRYPTOMGR_DECRYPT_UNKNOWN_PROLOGUE_VERSION

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_CRYPTOMGR_DECRYPT_UNKNOWN_PROLOGUE_VERSION
        CryptoManager failed to decrypt the supplied data because the version "%d" in the data prologue is unknown
      • ERR_ADD_ENTRY_UNKNOWN_SUFFIX

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADD_ENTRY_UNKNOWN_SUFFIX
        The provided entry %s cannot be added because its suffix is not defined as one of the suffixes within the Directory Server
      • ERR_MODDN_NEW_SUPERIOR_IN_SUBTREE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_MODDN_NEW_SUPERIOR_IN_SUBTREE
        The modify DN operation for entry %s cannot be performed because the new superior entry %s is equal to or a subordinate of the entry to be moved
      • INFO_ERROR_SEARCH_SCOPE_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg0 INFO_ERROR_SEARCH_SCOPE_NOT_ALLOWED
        Unable to process operation because this search scope is not allowed in this network group
      • INFO_ERGONOMIC_SIZING_OF_WORKER_THREAD_POOL

        public static final LocalizableMessageDescriptor.Arg1<Number> INFO_ERGONOMIC_SIZING_OF_WORKER_THREAD_POOL
        No worker queue thread pool size specified: sizing automatically to use %d threads
      • INFO_DSCORE_DESCRIPTION_TIMEOUT

        public static final LocalizableMessageDescriptor.Arg0 INFO_DSCORE_DESCRIPTION_TIMEOUT
        Maximum time (in seconds) to wait before the command returns (the server continues the startup process, regardless). A value of '0' indicates an infinite timeout, which means that the command returns only when the server startup is completed. The default value is 60 seconds. This option cannot be used with the -N, --nodetach option
      • ERR_DSCORE_ERROR_NODETACH_TIMEOUT

        public static final LocalizableMessageDescriptor.Arg0 ERR_DSCORE_ERROR_NODETACH_TIMEOUT
        In no-detach mode, the 'timeout' option cannot be used
      • WARN_SUBENTRY_FILTER_NOT_INDEXED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_SUBENTRY_FILTER_NOT_INDEXED
        The search filter "%s" used by subentry manager is not indexed in backend %s. Backend initialization for subentry manager processing might take a very long time to complete
      • ERR_PWPOLICY_NO_PWDPOLICY_OC

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_NO_PWDPOLICY_OC
        The subentry %s must have either the pwdPolicy or ds-pwp-password-policy objectclasses, which is required for the Directory Server password policy
      • ERR_CRYPTOMGR_INVALID_SYMMETRIC_KEY_LENGTH

        public static final LocalizableMessageDescriptor.Arg2<Number,​Number> ERR_CRYPTOMGR_INVALID_SYMMETRIC_KEY_LENGTH
        CryptoManager failed to initialize because the specified cipher key length "%d" is beyond the allowed cryptography strength "%d" in jurisdiction policy files
      • ERR_MAX_PSEARCH_LIMIT_EXCEEDED

        public static final LocalizableMessageDescriptor.Arg0 ERR_MAX_PSEARCH_LIMIT_EXCEEDED
        The directory server is not accepting a new persistent search request because the server has already reached its limit
      • ERR_SUBENTRY_WRITE_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_SUBENTRY_WRITE_INSUFFICIENT_PRIVILEGES
        This operation involves LDAP subentries which you do not have sufficient privileges to administer
      • WARN_ADD_OP_INVALID_SYNTAX_NO_VALUE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_ADD_OP_INVALID_SYNTAX_NO_VALUE
        Entry "%s" contains a value for attribute %s that is invalid according to the syntax for that attribute: %s
      • ERR_MODIFY_ADD_INVALID_SYNTAX_NO_VALUE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_MODIFY_ADD_INVALID_SYNTAX_NO_VALUE
        When attempting to modify entry %s, one value for attribute %s was found to be invalid according to the associated syntax: %s
      • ERR_MODIFY_REPLACE_INVALID_SYNTAX_NO_VALUE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_MODIFY_REPLACE_INVALID_SYNTAX_NO_VALUE
        When attempting to modify entry %s to replace the set of values for attribute %s, one value was found to be invalid according to the associated syntax: %s
      • ERR_PWPOLICY_UNKNOWN_VALIDATOR

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_PWPOLICY_UNKNOWN_VALIDATOR
        The password policy definition contained in configuration entry "%s" is invalid because the password validator "%s" specified in attribute "%s" cannot be found
      • ERR_PWPOLICY_REJECT_DUE_TO_UNKNOWN_VALIDATOR_REASON

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPOLICY_REJECT_DUE_TO_UNKNOWN_VALIDATOR_REASON
        The password could not be validated because of misconfiguration. Please contact the administrator
      • ERR_PWPOLICY_REJECT_DUE_TO_UNKNOWN_VALIDATOR_LOG

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_PWPOLICY_REJECT_DUE_TO_UNKNOWN_VALIDATOR_LOG
        The password for user %s could not be validated because the password policy subentry %s is referring to an unknown password validator (%s). Please make sure the password policy subentry only refers to validators that exist on all replicas
      • ERR_DISK_SPACE_LOW_THRESHOLD_REACHED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_DISK_SPACE_LOW_THRESHOLD_REACHED
        The free space (%s) on the disk containing directory "%s" is between low and full threshold for the following subsystems: %s. Write operations are only permitted by a user with the BYPASS_LOCKDOWN privilege until the free space rises above the threshold. Replication updates are still allowed
      • ERR_DISK_SPACE_FULL_THRESHOLD_REACHED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_DISK_SPACE_FULL_THRESHOLD_REACHED
        The free space (%s) on the disk containing directory "%s" is below full threshold for the following subsystems: %s. Write operations to the backend, replication updates included, will fail until the free space rises above the threshold
      • NOTE_DISK_SPACE_RESTORED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> NOTE_DISK_SPACE_RESTORED
        The free space (%s) on the disk containing directory "%s" is now above the low threshold for the following subsystems: %s
      • ERR_ENQUEUE_STARTTLS_IN_PROGRESS

        public static final LocalizableMessageDescriptor.Arg0 ERR_ENQUEUE_STARTTLS_IN_PROGRESS
        A StartTLS operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the StartTLS processing has completed
      • ERR_ENQUEUE_SASLBIND_IN_PROGRESS

        public static final LocalizableMessageDescriptor.Arg0 ERR_ENQUEUE_SASLBIND_IN_PROGRESS
        A SASL bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the SASL bind processing has completed
      • ERR_CANNOT_HASH_DATA

        public static final LocalizableMessageDescriptor.Arg0 ERR_CANNOT_HASH_DATA
        Cannot properly use SHA-1 using the java provider. Verify java.security is properly configured
      • ERR_MISSING_ADMIN_BACKENDS

        public static final LocalizableMessageDescriptor.Arg0 ERR_MISSING_ADMIN_BACKENDS
        Cannot complete initialization of server's backends because the root and administrative backends have not been initialized yet.
      • ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_ADD_MECHANISM

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_ADD_MECHANISM
        An error occurred while adding Service Discovery Mechanism '%s': %s
      • ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_LISTENER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_LISTENER
        Registering Service Discovery Manager's listener failed : %s
      • ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_INIT_MECHANISM

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SERVICE_DISCOVERY_CONFIG_MANAGER_INIT_MECHANISM
        Discovery mechanism '%s' initialization failed : %s
      • WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_WRONG_REPLICA

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_WRONG_REPLICA
        Replication server '%s' references server '%s' that could not be parsed correctly; the definition will be skipped
      • ERR_SERVICE_DISCOVERY_MECHANISM_CANNOT_CREATE_SSL_CONTEXT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SERVICE_DISCOVERY_MECHANISM_CANNOT_CREATE_SSL_CONTEXT
        Error occurred while creating an SSL context for service discovery mechanism '%s' : %s
      • ERR_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_RETRIEVE_REPLICAS

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_RETRIEVE_REPLICAS
        Could not retrieve the list of replicas from replication server '%s' for replication server group '%s'. Exception : %s
      • ERR_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_AUTO_CONFIGURE_REPLICA

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SERVICE_DISCOVERY_REPLICATION_MECHANISM_CANNOT_AUTO_CONFIGURE_REPLICA
        Could not retrieve auto-configuration data from directory server '%s' for replication server group '%s'. Exception : %s"
      • ERR_SERVICE_DISCOVERY_MECHANISM_PARTITION_CHANGE_REFRESH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SERVICE_DISCOVERY_MECHANISM_PARTITION_CHANGE_REFRESH_FAILED
        Service discovery mechanism '%s' failed to refresh the partition information. Exception : %s",
      • WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_MISSING_HOSTNAME

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_SERVICE_DISCOVERY_REPLICATION_MECHANISM_MISSING_HOSTNAME
        Settings for Replica '%s' should provide a hostname
      • WARN_SERVICE_DISCOVERY_STATIC_MECHANISM_CANNOT_GATHER_NAMING_CONTEXTS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_SERVICE_DISCOVERY_STATIC_MECHANISM_CANNOT_GATHER_NAMING_CONTEXTS
        Cannot gather naming contexts from server %s: %s
      • ERR_SERVICE_DISCOVERY_MECHANISM_CONNECTION_OPTIONS_CHANGE_REFRESH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SERVICE_DISCOVERY_MECHANISM_CONNECTION_OPTIONS_CHANGE_REFRESH_FAILED
        Service discovery mechanism '%s' failed to refresh the connection options. Exception : %s",
      • ERR_MONITOR_BACKEND_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_MONITOR_BACKEND_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to read directory server monitoring information
      • WARN_BIND_MULTIPLE_USER_CURSOR_ENTRY_LIMITS

        public static final LocalizableMessageDescriptor.Arg1<Object> WARN_BIND_MULTIPLE_USER_CURSOR_ENTRY_LIMITS
        There are multiple user-specific cursor entry limit values contained in user entry '%s'. The default server cursor entry limit will be used
      • WARN_BIND_CANNOT_PROCESS_USER_CURSOR_ENTRY_LIMIT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> WARN_BIND_CANNOT_PROCESS_USER_CURSOR_ENTRY_LIMIT
        The user-specific cursor entry limit value '%s' contained in user entry '%s' could not be parsed as an integer. The default server cursor entry limit will be used
      • ERR_CRYPTOMGR_CANNOT_GET_REQUESTED_MASTER_KEY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_CANNOT_GET_REQUESTED_MASTER_KEY
        The master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys
      • ERR_CRYPTOMGR_CANNOT_ENCODE_DUE_TO_MISSING_MASTER_KEY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CRYPTOMGR_CANNOT_ENCODE_DUE_TO_MISSING_MASTER_KEY
        The CryptoManager could not encode a symmetric because the master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys
      • ERR_CRYPTOMGR_UNABLE_TO_OBTAIN_DEPLOYMENT_PEPPER

        public static final LocalizableMessageDescriptor.Arg0 ERR_CRYPTOMGR_UNABLE_TO_OBTAIN_DEPLOYMENT_PEPPER
        The CryptoManager could was not able to obtain the deployment's pepper. Please check that the CryptoManager has a correctly configured key manager and preferred digest mechanism
      • ERR_PWPOLICY_CANT_MIX_VALIDATORS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_CANT_MIX_VALIDATORS
        Cannot use both pwdValidatorPolicy and ds-pwp-validator in subentry '%s'
      • ERR_PWPOLICY_CANNOT_READ_DICTIONARY_DATA

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_CANNOT_READ_DICTIONARY_DATA
        The dictionary data could not be decompressed: %s
      • ERR_PWPOLICY_INVALID_DICTIONARY_CONFIG

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPOLICY_INVALID_DICTIONARY_CONFIG
        The dictionary validator configuration is invalid
      • ERR_CIPHERSERVICE_NULL_ENCRYPTION_KEY

        public static final LocalizableMessageDescriptor.Arg0 ERR_CIPHERSERVICE_NULL_ENCRYPTION_KEY
        Requested cipher for a non existing cipher key: cryptographic services were not properly initialized, programming error.
      • ERR_CIPHERSERVICE_DECODED_KEY_IS_NOT_SUPPORTED

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_CIPHERSERVICE_DECODED_KEY_IS_NOT_SUPPORTED
        Type %d is not a valid secret key type. The Valid type is '0' for a cipher key. Secret key initialization cannot continue, check the data source and re-initialize if needed.
      • ERR_PWPOLICY_INVALID_STATE_UPDATE_FAILURE_POLICY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPOLICY_INVALID_STATE_UPDATE_FAILURE_POLICY
        The value for the '%s' attribute is not a valid state update failure policy
    • Method Detail

      • resourceName

        public static String resourceName()
        Returns the name of the resource associated with the messages contained in this class. The resource name may be used for obtaining named loggers, e.g. using SLF4J's org.slf4j.LoggerFactory#getLogger(String name).
        Returns:
        The name of the resource associated with the messages contained in this class.