Class ExtensionMessages


  • public final class ExtensionMessages
    extends Object
    This file contains localizable message descriptors having the resource name org.opends.messages.extension. This file was generated automatically by the opendj-maven-plugin from the property file org/opends/messages/extension.properties and it should not be manually edited.
    • Field Detail

      • ERR_ADMIN_DATA_TRUSTMANAGER_KEYSTORE_READ_ALIAS_FAILURE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_ADMIN_DATA_TRUSTMANAGER_KEYSTORE_READ_ALIAS_FAILURE
        An unexpected error occurred while attempting to read the instance key '%s' in "cn=admin data": %s
      • ERR_ADMIN_DATA_TRUSTMANAGER_KEYSTORE_READ_FAILURE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADMIN_DATA_TRUSTMANAGER_KEYSTORE_READ_FAILURE
        An unexpected error occurred while accessing the instance keys in "cn=admin data": %s
      • ERR_PWSCHEME_ARGON2_ADD_NEW_SCHEME_OFFLINE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWSCHEME_ARGON2_ADD_NEW_SCHEME_OFFLINE
        A new Argon2 password storage scheme can only be added by running dsconfig in offline mode.
      • ERR_PWSCHEME_ARGON2_NOT_ENOUGH_MEMORY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWSCHEME_ARGON2_NOT_ENOUGH_MEMORY
        The Argon2 password storage scheme could not be configured because it requires %s kB of memory, exceeding the maximum available of %s kB. Configure a bigger heap or reduce the Argon2 memory requirements.
      • ERR_PWSCHEME_CANNOT_INITIALIZE_MESSAGE_DIGEST

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWSCHEME_CANNOT_INITIALIZE_MESSAGE_DIGEST
        An error occurred while attempting to initialize the message digest generator for the %s algorithm: %s
      • ERR_PWSCHEME_CANNOT_BASE64_DECODE_STORED_PASSWORD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWSCHEME_CANNOT_BASE64_DECODE_STORED_PASSWORD
        An error occurred while attempting to base64-decode the password value %s: %s
      • ERR_PWSCHEME_NOT_REVERSIBLE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWSCHEME_NOT_REVERSIBLE
        The %s password storage scheme is not reversible, so it is impossible to recover the plaintext version of an encoded password
      • ERR_JMX_ALERT_HANDLER_CANNOT_REGISTER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_JMX_ALERT_HANDLER_CANNOT_REGISTER
        An error occurred while trying to register the JMX alert handler with the MBean server: %s
      • ERR_PWSCHEME_CANNOT_ENCODE_PASSWORD

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWSCHEME_CANNOT_ENCODE_PASSWORD
        An unexpected error occurred while attempting to encode a password using the storage scheme defined in class %s: %s
      • ERR_CACHE_INVALID_INCLUDE_FILTER

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_CACHE_INVALID_INCLUDE_FILTER
        The ds-cfg-include-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are included in the cache, has an invalid value of "%s": %s
      • ERR_CACHE_INVALID_EXCLUDE_FILTER

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_CACHE_INVALID_EXCLUDE_FILTER
        The ds-cfg-exclude-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are excluded from the cache, has an invalid value of "%s": %s
      • ERR_FIFOCACHE_CANNOT_INITIALIZE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FIFOCACHE_CANNOT_INITIALIZE
        A fatal error occurred while trying to initialize fifo entry cache: %s
      • ERR_SOFTREFCACHE_CANNOT_INITIALIZE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SOFTREFCACHE_CANNOT_INITIALIZE
        A fatal error occurred while trying to initialize soft reference entry cache: %s
      • ERR_EXTOP_PASSMOD_CANNOT_DECODE_REQUEST

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_DECODE_REQUEST
        An unexpected error occurred while attempting to decode the password modify extended request sequence: %s
      • ERR_EXTOP_PASSMOD_NO_AUTH_OR_USERID

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_NO_AUTH_OR_USERID
        The password modify extended request cannot be processed because it does not contain an authorization ID and the underlying connection is not authenticated
      • ERR_EXTOP_PASSMOD_CANNOT_LOCK_USER_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_LOCK_USER_ENTRY
        The password modify extended request cannot be processed because the server was unable to obtain a write lock on user entry %s after multiple attempts
      • ERR_EXTOP_PASSMOD_CANNOT_DECODE_AUTHZ_DN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_DECODE_AUTHZ_DN
        The password modify extended request cannot be processed because the server cannot decode "%s" as a valid DN for use in the authorization ID for the operation
      • ERR_EXTOP_PASSMOD_INVALID_AUTHZID_STRING

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_INVALID_AUTHZID_STRING
        The password modify extended request cannot be processed because it contained an invalid userIdentity field. The provided userIdentity string was "%s"
      • ERR_EXTOP_PASSMOD_NO_USER_ENTRY_BY_AUTHZID

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_NO_USER_ENTRY_BY_AUTHZID
        The password modify extended request cannot be processed because it was not possible to identify the user entry to update based on the authorization DN of "%s"
      • ERR_EXTOP_PASSMOD_INVALID_OLD_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_INVALID_OLD_PASSWORD
        The password modify extended operation cannot be processed because the current password provided for the user is invalid
      • ERR_FILE_KEYMANAGER_NO_SUCH_FILE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILE_KEYMANAGER_NO_SUCH_FILE
        The keystore file %s specified in attribute ds-cfg-key-store-file of configuration entry %s does not exist
      • ERR_FILE_KEYMANAGER_INVALID_TYPE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_FILE_KEYMANAGER_INVALID_TYPE
        The keystore type %s specified in attribute ds-cfg-key-store-type of configuration entry %s is not valid: %s
      • ERR_PKCS11_KEYMANAGER_CANNOT_LOAD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PKCS11_KEYMANAGER_CANNOT_LOAD
        An error occurred while trying to access the PKCS#11 key manager: %s
      • ERR_FILE_KEYMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILE_KEYMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a key manager factory to access the contents of keystore file %s: %s
      • ERR_PKCS11_KEYMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PKCS11_KEYMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a key manager factory to access the contents of the PKCS#11 keystore: %s
      • ERR_FILE_TRUSTMANAGER_NO_SUCH_FILE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILE_TRUSTMANAGER_NO_SUCH_FILE
        The trust store file %s specified in attribute ds-cfg-trust-store-file of configuration entry %s does not exist
      • ERR_FILE_TRUSTMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FILE_TRUSTMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a trust manager factory to access the contents of trust store file %s: %s
      • ERR_FILE_TRUSTMANAGER_INVALID_TYPE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_FILE_TRUSTMANAGER_INVALID_TYPE
        The trust store type %s specified in attribute ds-cfg-trust-store-type of configuration entry %s is not valid: %s
      • ERR_SEDCM_NO_PEER_CERTIFICATE

        public static final LocalizableMessageDescriptor.Arg0 ERR_SEDCM_NO_PEER_CERTIFICATE
        Could not map the provided certificate chain to a user entry because no peer certificate was available
      • ERR_SEDCM_PEER_CERT_NOT_X509

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEDCM_PEER_CERT_NOT_X509
        Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s)
      • ERR_SEDCM_CANNOT_DECODE_SUBJECT_AS_DN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SEDCM_CANNOT_DECODE_SUBJECT_AS_DN
        Could not map the provided certificate chain to a user because the peer certificate subject "%s" could not be decoded as an LDAP DN: %s
      • ERR_SEDCM_CANNOT_GET_ENTRY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SEDCM_CANNOT_GET_ENTRY
        Could not map the provided certificate chain to a user because an error occurred while attempting to retrieve the user entry with DN "%s": %s
      • ERR_SEDCM_NO_USER_FOR_DN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SEDCM_NO_USER_FOR_DN
        Could not map the provided certificate chain to a user because no user entry exists with a DN of %s
      • ERR_SASLEXTERNAL_NO_CLIENT_CONNECTION

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLEXTERNAL_NO_CLIENT_CONNECTION
        The SASL EXTERNAL bind request could not be processed because the associated bind request does not have a reference to the client connection
      • ERR_SASLEXTERNAL_NOT_LDAP_CLIENT_INSTANCE

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLEXTERNAL_NOT_LDAP_CLIENT_INSTANCE
        The SASL EXTERNAL bind request could not be processed because the associated client connection instance is not an instance of LDAPClientConnection
      • ERR_SASLEXTERNAL_NO_CLIENT_CERT

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLEXTERNAL_NO_CLIENT_CERT
        The SASL EXTERNAL bind request could not be processed because the client did not present a certificate chain during SSL/TLS negotiation
      • ERR_SASLEXTERNAL_NO_MAPPING

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLEXTERNAL_NO_MAPPING
        The SASL EXTERNAL bind request failed because the certificate chain presented by the client during SSL/TLS negotiation could not be mapped to a user entry in the Directory Server
      • ERR_STARTTLS_NO_CLIENT_CONNECTION

        public static final LocalizableMessageDescriptor.Arg0 ERR_STARTTLS_NO_CLIENT_CONNECTION
        StartTLS cannot be used on this connection because the underlying client connection is not available
      • ERR_STARTTLS_NOT_TLS_CAPABLE

        public static final LocalizableMessageDescriptor.Arg0 ERR_STARTTLS_NOT_TLS_CAPABLE
        StartTLS cannot be used on this client connection because this connection type is not capable of using StartTLS to protect its communication
      • ERR_SASLEXTERNAL_NO_CERT_IN_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLEXTERNAL_NO_CERT_IN_ENTRY
        Unable to authenticate via SASL EXTERNAL because the mapped user entry %s does not have any certificates with which to verify the presented peer certificate
      • ERR_SASLEXTERNAL_PEER_CERT_NOT_FOUND

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLEXTERNAL_PEER_CERT_NOT_FOUND
        Unable to authenticate via SASL EXTERNAL because the mapped user entry %s did not contain the peer certificate presented by the client
      • ERR_SASLEXTERNAL_CANNOT_VALIDATE_CERT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLEXTERNAL_CANNOT_VALIDATE_CERT
        An error occurred while attempting to validate the peer certificate presented by the client with a certificate from the user's entry %s: %s
      • ERR_SASLPLAIN_NO_SASL_CREDENTIALS

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_NO_SASL_CREDENTIALS
        SASL PLAIN authentication requires that SASL credentials be provided but none were included in the bind request
      • ERR_SASLPLAIN_NO_NULLS_IN_CREDENTIALS

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_NO_NULLS_IN_CREDENTIALS
        The SASL PLAIN bind request did not include any NULL characters. NULL characters are required as delimiters between the authorization ID and authentication ID, and also between the authentication ID and the password
      • ERR_SASLPLAIN_NO_SECOND_NULL

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_NO_SECOND_NULL
        The SASL PLAIN bind request did not include a second NULL character in the credentials, which is required as a delimiter between the authentication ID and the password
      • ERR_SASLPLAIN_ZERO_LENGTH_AUTHCID

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_ZERO_LENGTH_AUTHCID
        The authentication ID contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the authentication ID
      • ERR_SASLPLAIN_ZERO_LENGTH_PASSWORD

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_ZERO_LENGTH_PASSWORD
        The password contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the password
      • ERR_SASLPLAIN_CANNOT_DECODE_AUTHCID_AS_DN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_CANNOT_DECODE_AUTHCID_AS_DN
        An error occurred while attempting to decode the SASL PLAIN authentication ID "%s" because it appeared to contain a DN but DN decoding failed: %s
      • ERR_SASLPLAIN_AUTHCID_IS_NULL_DN

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLPLAIN_AUTHCID_IS_NULL_DN
        The authentication ID in the SASL PLAIN bind request appears to be an empty DN. This is not allowed
      • ERR_SASLPLAIN_CANNOT_GET_ENTRY_BY_DN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_CANNOT_GET_ENTRY_BY_DN
        An error occurred while attempting to retrieve user entry %s as specified in the DN-based authentication ID of a SASL PLAIN bind request: %s
      • ERR_SASLPLAIN_NO_MATCHING_ENTRIES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLPLAIN_NO_MATCHING_ENTRIES
        The server was not able to find any user entries for the provided authentication ID of %s
      • INFO_SASL_UNSUPPORTED_CALLBACK

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> INFO_SASL_UNSUPPORTED_CALLBACK
        An unsupported or unexpected callback was provided to the SASL server for use during %s authentication: %s
      • ERR_SASL_CANNOT_GET_SERVER_FQDN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASL_CANNOT_GET_SERVER_FQDN
        An unexpected error occurred while attempting to determine the value of the ds-cfg-server-fqdn attribute in configuration entry %s: %s
      • ERR_SASL_CANNOT_DECODE_USERNAME_AS_DN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SASL_CANNOT_DECODE_USERNAME_AS_DN
        An error occurred while attempting to decode the SASL %s username "%s" because it appeared to contain a DN but DN decoding failed: %s
      • ERR_SASL_USERNAME_IS_NULL_DN

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_USERNAME_IS_NULL_DN
        The username in the SASL %s bind request appears to be an empty DN. This is not allowed
      • ERR_SASL_CANNOT_GET_ENTRY_BY_DN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SASL_CANNOT_GET_ENTRY_BY_DN
        An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL %s bind request: %s
      • ERR_SASL_ZERO_LENGTH_USERNAME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASL_ZERO_LENGTH_USERNAME
        The username contained in the SASL %s bind request had a length of zero characters, which is not allowed. %s authentication does not allow an empty string for use as the username
      • ERR_SASL_NO_MATCHING_ENTRIES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_NO_MATCHING_ENTRIES
        The server was not able to find any user entries for the provided username of %s
      • ERR_SASL_AUTHZID_NO_MAPPED_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_AUTHZID_NO_MAPPED_ENTRY
        The server was unable to find any entry corresponding to authorization ID %s
      • ERR_SASL_CANNOT_GET_REVERSIBLE_PASSWORDS

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SASL_CANNOT_GET_REVERSIBLE_PASSWORDS
        An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL %s authentication: %s
      • ERR_SASL_NO_REVERSIBLE_PASSWORDS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASL_NO_REVERSIBLE_PASSWORDS
        SASL %s authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form
      • ERR_SASL_AUTHZID_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_AUTHZID_INSUFFICIENT_PRIVILEGES
        The authenticating user %s does not have sufficient privileges to assume a different authorization identity
      • ERR_SASL_AUTHZID_INSUFFICIENT_ACCESS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_AUTHZID_INSUFFICIENT_ACCESS
        The authenticating user %s does not have sufficient access to assume a different authorization identity
      • ERR_SASL_AUTHENTRY_NO_MAPPED_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_AUTHENTRY_NO_MAPPED_ENTRY
        The server was unable to find any entry corresponding to authentication ID %s
      • ERR_SASLGSSAPI_KDC_REALM_NOT_DEFINED

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLGSSAPI_KDC_REALM_NOT_DEFINED
        The server was unable to because both the ds-cfg-kdc-address and ds-cfg-realm attributes must be defined or neither defined
      • ERR_SASLGSSAPI_CANNOT_CREATE_JAAS_CONFIG

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLGSSAPI_CANNOT_CREATE_JAAS_CONFIG
        An error occurred while attempting to write a temporary JAAS configuration file for use during GSSAPI processing: %s
      • ERR_SASLGSSAPI_CANNOT_CREATE_LOGIN_CONTEXT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLGSSAPI_CANNOT_CREATE_LOGIN_CONTEXT
        An error occurred while attempting to create the JAAS login context for GSSAPI authentication: %s
      • NOTE_DIGEST_MD5_SERVER_FQDN

        public static final LocalizableMessageDescriptor.Arg1<Object> NOTE_DIGEST_MD5_SERVER_FQDN
        DIGEST-MD5 SASL mechanism using a server fully qualified domain name of: %s
      • ERR_EXTOP_WHOAMI_PROXYAUTH_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_WHOAMI_PROXYAUTH_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to use the proxied authorization control
      • ERR_EXACTMAP_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_EXACTMAP_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN
        ID string %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'
      • ERR_EXACTMAP_INEFFICIENT_SEARCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXACTMAP_INEFFICIENT_SEARCH
        The internal search based on ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches
      • ERR_EXACTMAP_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXACTMAP_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT
        ID string %s mapped to multiple users
      • ERR_SASLDIGESTMD5_CANNOT_MAP_USERNAME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLDIGESTMD5_CANNOT_MAP_USERNAME
        An error occurred while attempting to map username %s to a Directory Server entry: %s
      • ERR_SASLPLAIN_CANNOT_MAP_USERNAME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_CANNOT_MAP_USERNAME
        An error occurred while attempting to map username %s to a Directory Server entry: %s
      • ERR_EXTOP_CANCEL_NO_REQUEST_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_CANCEL_NO_REQUEST_VALUE
        Unable to process the cancel request because the extended operation did not include a request value
      • ERR_EXTOP_CANCEL_CANNOT_DECODE_REQUEST_VALUE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_CANCEL_CANNOT_DECODE_REQUEST_VALUE
        An error occurred while attempting to decode the value of the cancel extended request: %s
      • INFO_EXTOP_CANCEL_REASON

        public static final LocalizableMessageDescriptor.Arg1<Number> INFO_EXTOP_CANCEL_REASON
        Processing on this operation was terminated as a result of receiving a cancel request (message ID %d)
      • ERR_PWSCHEME_DOES_NOT_SUPPORT_AUTH_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWSCHEME_DOES_NOT_SUPPORT_AUTH_PASSWORD
        Password storage scheme %s does not support use with the authentication password attribute syntax
      • ERR_PWLENGTHVALIDATOR_MIN_GREATER_THAN_MAX

        public static final LocalizableMessageDescriptor.Arg2<Number,​Number> ERR_PWLENGTHVALIDATOR_MIN_GREATER_THAN_MAX
        The configured minimum password length of %d characters is greater than the configured maximum password length of %d
      • ERR_PWLENGTHVALIDATOR_TOO_SHORT

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_PWLENGTHVALIDATOR_TOO_SHORT
        The provided password is shorter than the minimum required length of %d characters
      • ERR_PWLENGTHVALIDATOR_TOO_LONG

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_PWLENGTHVALIDATOR_TOO_LONG
        The provided password is longer than the maximum allowed length of %d characters
      • ERR_RANDOMPWGEN_NO_CHARSETS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_RANDOMPWGEN_NO_CHARSETS
        Configuration entry "%s" does not contain attribute ds-cfg-password-character-set which specifies the sets of characters that should be used when generating the password. This is a required attribute
      • ERR_RANDOMPWGEN_CHARSET_NAME_CONFLICT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_RANDOMPWGEN_CHARSET_NAME_CONFLICT
        Configuration entry "%s" contains multiple definitions for the %s character set
      • ERR_RANDOMPWGEN_CANNOT_DETERMINE_CHARSETS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_RANDOMPWGEN_CANNOT_DETERMINE_CHARSETS
        An error occurred while attempting to decode the value(s) of the configuration attribute ds-cfg-password-character-set, which is used to hold the character set(s) for use in generating the password: %s
      • ERR_RANDOMPWGEN_INVALID_PWFORMAT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_RANDOMPWGEN_INVALID_PWFORMAT
        The password format string "%s" contains an invalid syntax. This value should be a comma-delimited sequence of elements, where each element is the name of a character set followed by a colon and the number of characters to choose at random from that character set
      • ERR_RANDOMPWGEN_CANNOT_DETERMINE_PWFORMAT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_RANDOMPWGEN_CANNOT_DETERMINE_PWFORMAT
        An error occurred while attempting to decode the value for configuration attribute ds-cfg-password-format, which is used to specify the format for the generated passwords: %s
      • ERR_EXTOP_PASSMOD_CANNOT_GET_PW_POLICY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXTOP_PASSMOD_CANNOT_GET_PW_POLICY
        An error occurred while attempting to get the password policy for user %s: %s
      • ERR_EXTOP_PASSMOD_REQUIRE_CURRENT_PW

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_REQUIRE_CURRENT_PW
        The current password must be provided for self password changes
      • ERR_EXTOP_PASSMOD_SECURE_AUTH_REQUIRED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_SECURE_AUTH_REQUIRED
        Password modify operations that supply the user's current password must be performed over a secure communication channel
      • ERR_EXTOP_PASSMOD_USER_PW_CHANGES_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_USER_PW_CHANGES_NOT_ALLOWED
        End users are not allowed to change their passwords
      • ERR_EXTOP_PASSMOD_SECURE_CHANGES_REQUIRED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_SECURE_CHANGES_REQUIRED
        Password changes must be performed over a secure communication channel
      • ERR_EXTOP_PASSMOD_IN_MIN_AGE

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_IN_MIN_AGE
        The password cannot be changed because the previous password change was too recent
      • ERR_EXTOP_PASSMOD_PASSWORD_IS_EXPIRED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_PASSWORD_IS_EXPIRED
        The password cannot be changed because it is expired
      • ERR_EXTOP_PASSMOD_NO_PW_GENERATOR

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_NO_PW_GENERATOR
        No new password was provided, and no password generator has been defined that may be used to automatically create a new password
      • ERR_EXTOP_PASSMOD_CANNOT_GENERATE_PW

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_GENERATE_PW
        An error occurred while attempting to create a new password using the password generator: %s
      • ERR_EXTOP_PASSMOD_PRE_ENCODED_NOT_ALLOWED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_PRE_ENCODED_NOT_ALLOWED
        The password policy does not allow users to supply pre-encoded passwords
      • ERR_EXTOP_PASSMOD_UNACCEPTABLE_PW

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_UNACCEPTABLE_PW
        The provided new password failed the validation checks defined in the server: %s
      • ERR_EXTOP_PASSMOD_CANNOT_ENCODE_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_ENCODE_PASSWORD
        Unable to encode the provided password using the default scheme(s): %s
      • ERR_EXTOP_PASSMOD_CANNOT_DETERMINE_ID_MAPPER

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXTOP_PASSMOD_CANNOT_DETERMINE_ID_MAPPER
        An error occurred while attempting to determine the identity mapper to use in conjunction with the password modify extended operation defined in configuration entry %s: %s. The password modify extended operation will not be enabled for use in the server
      • ERR_EXTOP_PASSMOD_CANNOT_MAP_USER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_CANNOT_MAP_USER
        The provided authorization ID string "%s" could not be mapped to any user in the directory
      • ERR_EXTOP_PASSMOD_ERROR_MAPPING_USER

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXTOP_PASSMOD_ERROR_MAPPING_USER
        An error occurred while attempting to map authorization ID string "%s" to a user entry: %s
      • ERR_SASLPLAIN_CANNOT_CHECK_PASSWORD_VALIDITY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_CANNOT_CHECK_PASSWORD_VALIDITY
        An error occurred while attempting to verify the password for user %s during SASL PLAIN authentication: %s
      • WARN_EXTOP_PASSMOD_NOOP

        public static final LocalizableMessageDescriptor.Arg0 WARN_EXTOP_PASSMOD_NOOP
        The password modify operation was not actually performed in the Directory Server because the LDAP no-op control was present in the request
      • ERR_EXTOP_PASSMOD_ACCOUNT_DISABLED

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_ACCOUNT_DISABLED
        The user account has been administratively disabled
      • ERR_STATICGROUP_NO_VALID_OC

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_STATICGROUP_NO_VALID_OC
        Entry %s cannot be parsed as a valid static group because it does not contain the groupOfEntries, groupOfNames or groupOfUniqueNames object classes
      • ERR_EXTOP_PASSMOD_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_INSUFFICIENT_PRIVILEGES
        You do not have sufficient privileges to perform password reset operations
      • ERR_SASLDIGESTMD5_EMPTY_AUTHZID

        public static final LocalizableMessageDescriptor.Arg0 ERR_SASLDIGESTMD5_EMPTY_AUTHZID
        The provided authorization ID was empty, which is not allowed for DIGEST-MD5 authentication
      • ERR_SASLPLAIN_AUTHZID_INSUFFICIENT_PRIVILEGES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLPLAIN_AUTHZID_INSUFFICIENT_PRIVILEGES
        The authenticating user %s does not have sufficient privileges to specify an alternate authorization ID
      • ERR_SASLPLAIN_AUTHZID_NO_SUCH_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLPLAIN_AUTHZID_NO_SUCH_ENTRY
        The entry corresponding to authorization DN %s does not exist in the Directory Server
      • ERR_SASLPLAIN_AUTHZID_CANNOT_GET_ENTRY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_AUTHZID_CANNOT_GET_ENTRY
        An error occurred while attempting to retrieve entry %s specified as the authorization ID: %s
      • ERR_SASLPLAIN_AUTHZID_NO_MAPPED_ENTRY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASLPLAIN_AUTHZID_NO_MAPPED_ENTRY
        No entry corresponding to authorization ID %s was found in the server
      • ERR_SASLPLAIN_AUTHZID_CANNOT_MAP_AUTHZID

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASLPLAIN_AUTHZID_CANNOT_MAP_AUTHZID
        An error occurred while attempting to map authorization ID %s to a user entry: %s
      • ERR_SDTUACM_NO_PEER_CERTIFICATE

        public static final LocalizableMessageDescriptor.Arg0 ERR_SDTUACM_NO_PEER_CERTIFICATE
        Could not map the provided certificate chain to a user entry because no peer certificate was available
      • ERR_SDTUACM_PEER_CERT_NOT_X509

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SDTUACM_PEER_CERT_NOT_X509
        Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s)
      • ERR_SDTUACM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SDTUACM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN
        The certificate with subject %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'
      • ERR_SATUACM_INVALID_MAP_FORMAT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SATUACM_INVALID_MAP_FORMAT
        Configuration entry %s has value '%s' which violates the format required for attribute mappings. The expected format is 'certattr:userattr'
      • ERR_SATUACM_NO_PEER_CERTIFICATE

        public static final LocalizableMessageDescriptor.Arg0 ERR_SATUACM_NO_PEER_CERTIFICATE
        Could not map the provided certificate chain to a user entry because no peer certificate was available
      • ERR_SATUACM_PEER_CERT_NOT_X509

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SATUACM_PEER_CERT_NOT_X509
        Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s)
      • ERR_SATUACM_NO_MAPPABLE_ATTRIBUTES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SATUACM_NO_MAPPABLE_ATTRIBUTES
        Peer certificate subject %s does not contain any attributes for which a mapping has been established
      • ERR_SATUACM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SATUACM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN
        The certificate with subject %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'
      • ERR_FCM_NO_PEER_CERTIFICATE

        public static final LocalizableMessageDescriptor.Arg0 ERR_FCM_NO_PEER_CERTIFICATE
        Could not map the provided certificate chain to a user entry because no peer certificate was available
      • ERR_FCM_PEER_CERT_NOT_X509

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FCM_PEER_CERT_NOT_X509
        Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s)
      • ERR_FCM_CANNOT_CALCULATE_FINGERPRINT

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FCM_CANNOT_CALCULATE_FINGERPRINT
        An error occurred while attempting to calculate the fingerprint for the peer certificate with subject %s: %s
      • ERR_FCM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_FCM_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN
        The certificate with fingerprint '%s' could not be mapped to exactly one user. It maps at least to both '%s' and '%s'
      • ERR_DYNAMICGROUP_ALTERING_MEMBERS_NOT_SUPPORTED

        public static final LocalizableMessageDescriptor.Arg0 ERR_DYNAMICGROUP_ALTERING_MEMBERS_NOT_SUPPORTED
        Dynamic groups do not support explicitly altering their membership
      • ERR_DYNAMICGROUP_INTERNAL_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg5<Object,​Object,​Object,​Object,​Object> ERR_DYNAMICGROUP_INTERNAL_SEARCH_FAILED
        An error occurred while attempting perform an internal search with base DN %s and filter %s to resolve the member list for dynamic group %s: result code %s, error message %s
      • ERR_PWDIFFERENCEVALIDATOR_TOO_SMALL

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_PWDIFFERENCEVALIDATOR_TOO_SMALL
        The provided password differs less than the minimum required difference of %d characters
      • ERR_REPEATEDCHARS_VALIDATOR_TOO_MANY_CONSECUTIVE

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_REPEATEDCHARS_VALIDATOR_TOO_MANY_CONSECUTIVE
        The provided password contained too many instances of the same character appearing consecutively. The maximum number of times the same character may appear consecutively in a password is %d
      • ERR_UNIQUECHARS_VALIDATOR_NOT_ENOUGH_UNIQUE_CHARS

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_UNIQUECHARS_VALIDATOR_NOT_ENOUGH_UNIQUE_CHARS
        The provided password does not contain enough unique characters. The minimum number of unique characters that may appear in a user password is %d
      • ERR_VATTR_NOT_SEARCHABLE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_VATTR_NOT_SEARCHABLE
        The %s attribute is not searchable and should not be included in otherwise unindexed search filters
      • ERR_DICTIONARY_VALIDATOR_PASSWORD_IN_DICTIONARY

        public static final LocalizableMessageDescriptor.Arg0 ERR_DICTIONARY_VALIDATOR_PASSWORD_IN_DICTIONARY
        The provided password contained a word from the server's dictionary
      • ERR_DICTIONARY_VALIDATOR_CANNOT_READ_FILE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_DICTIONARY_VALIDATOR_CANNOT_READ_FILE
        An error occurred while attempting to load the dictionary from file %s: %s
      • ERR_ATTRVALUE_VALIDATOR_PASSWORD_IN_ENTRY

        public static final LocalizableMessageDescriptor.Arg0 ERR_ATTRVALUE_VALIDATOR_PASSWORD_IN_ENTRY
        The provided password was found in another attribute in the user entry
      • ERR_CHARSET_VALIDATOR_ILLEGAL_CHARACTER

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_ILLEGAL_CHARACTER
        The provided password contained character '%s' which is not allowed for use in passwords
      • ERR_CHARSET_VALIDATOR_TOO_FEW_CHARS_FROM_SET

        public static final LocalizableMessageDescriptor.Arg2<Object,​Number> ERR_CHARSET_VALIDATOR_TOO_FEW_CHARS_FROM_SET
        The provided password did not contain enough characters from the character set '%s'. The minimum number of characters from that set that must be present in user passwords is %d
      • ERR_CHARSET_VALIDATOR_NO_SET_COLON

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_NO_SET_COLON
        The provided character set definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character set
      • ERR_CHARSET_VALIDATOR_NO_SET_CHARS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_NO_SET_CHARS
        The provided character set definition '%s' is invalid because the provided character set is empty
      • ERR_CHARSET_VALIDATOR_INVALID_SET_COUNT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_INVALID_SET_COUNT
        The provided character set definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero
      • ERR_CHARSET_VALIDATOR_DUPLICATE_CHAR

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CHARSET_VALIDATOR_DUPLICATE_CHAR
        The provided character set definition '%s' is invalid because it contains character '%s' which has already been used
      • ERR_VIRTUAL_STATIC_GROUP_MULTIPLE_TARGETS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_VIRTUAL_STATIC_GROUP_MULTIPLE_TARGETS
        The virtual static group defined in entry %s contains multiple target group DNs, but only one is allowed
      • ERR_VIRTUAL_STATIC_GROUP_NO_TARGET

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_VIRTUAL_STATIC_GROUP_NO_TARGET
        The virtual static group defined in entry %s does not contain a target group definition
      • ERR_VIRTUAL_STATIC_GROUP_NO_TARGET_GROUP

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_VIRTUAL_STATIC_GROUP_NO_TARGET_GROUP
        Target group %s referenced by virtual static group %s does not exist
      • ERR_VIRTUAL_STATIC_GROUP_ALTERING_MEMBERS_NOT_SUPPORTED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_VIRTUAL_STATIC_GROUP_ALTERING_MEMBERS_NOT_SUPPORTED
        Altering membership for virtual static group %s is not allowed
      • ERR_VIRTUAL_STATIC_GROUP_TARGET_CANNOT_BE_VIRTUAL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_VIRTUAL_STATIC_GROUP_TARGET_CANNOT_BE_VIRTUAL
        Virtual static group %s references target group %s which is itself a virtual static group. One virtual static group is not allowed to reference another as its target group
      • ERR_PWPSTATE_EXTOP_NO_PRIVILEGE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_NO_PRIVILEGE
        You do not have sufficient privileges to use the password policy state extended operation
      • ERR_PWPSTATE_EXTOP_NO_REQUEST_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_NO_REQUEST_VALUE
        The provided password policy state extended request did not include a request value
      • ERR_PWPSTATE_EXTOP_DECODE_FAILURE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPSTATE_EXTOP_DECODE_FAILURE
        An unexpected error occurred while attempting to decode password policy state extended request value: %s
      • ERR_PWPSTATE_EXTOP_INVALID_OP_ENCODING

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPSTATE_EXTOP_INVALID_OP_ENCODING
        An unexpected error occurred while attempting to decode an operation from the password policy state extended request: %s
      • ERR_PWPSTATE_EXTOP_NO_DISABLED_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_NO_DISABLED_VALUE
        No value was provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given
      • ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE_COUNT
        Multiple values were provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given
      • ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE
        The value provided for the password policy state operation intended to set the disabled state for the user was invalid. The value must be either 'true' or 'false'
      • ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE_COUNT
        Multiple values were provided for the password policy state operation intended to set the account expiration time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE
        The value %s provided for the password policy state operation used to set the account expiration time was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE_COUNT
        Multiple values were provided for the password policy state operation intended to set the password changed time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE
        The value %s provided for the password policy state operation used to set the password changed time was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE_COUNT
        Multiple values were provided for the password policy state operation intended to set the password warned time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE
        The value %s provided for the password policy state operation used to set the password warned time was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_BAD_ADD_FAILURE_TIME_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_ADD_FAILURE_TIME_COUNT
        Multiple values were provided for the password policy state operation intended to add an authentication failure time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_AUTH_FAILURE_TIME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_AUTH_FAILURE_TIME
        The value %s provided for the password policy state operation used to update the authentication failure times was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME_COUNT
        Multiple values were provided for the password policy state operation intended to set the last login time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME
        The value %s provided for the password policy state operation used to set the last login time was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_NO_RESET_STATE_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_NO_RESET_STATE_VALUE
        No value was provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given
      • ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE_COUNT
        Multiple values were provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given
      • ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE
        The value provided for the password policy state operation intended to set the reset state for the user was invalid. The value must be either 'true' or 'false'
      • ERR_PWPSTATE_EXTOP_BAD_ADD_GRACE_LOGIN_TIME_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_ADD_GRACE_LOGIN_TIME_COUNT
        Multiple values were provided for the password policy state operation intended to add a grace login use time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_GRACE_LOGIN_TIME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_GRACE_LOGIN_TIME
        The value %s provided for the password policy state operation used to update the grace login use times was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME_COUNT

        public static final LocalizableMessageDescriptor.Arg0 ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME_COUNT
        Multiple values were provided for the password policy state operation intended to set the required change time for the user. Exactly one value must be given
      • ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME
        The value %s provided for the password policy state operation used to set the required change time was invalid: %s. The value should be specified using the generalized time format
      • ERR_PWPSTATE_EXTOP_UNKNOWN_OP_TYPE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWPSTATE_EXTOP_UNKNOWN_OP_TYPE
        The password policy state extended request included an operation with an invalid or unsupported operation type of %s
      • WARN_EXTOP_PASSMOD_CANNOT_UPDATE_PWP_STATE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_EXTOP_PASSMOD_CANNOT_UPDATE_PWP_STATE
        An error occurred while attempting to update the password policy state information for user %s as part of a password modify extended operation (result code='%s', error message='%s')
      • ERR_EXTOP_PASSMOD_PW_IN_HISTORY

        public static final LocalizableMessageDescriptor.Arg0 ERR_EXTOP_PASSMOD_PW_IN_HISTORY
        The provided new password was already contained in the password history
      • ERR_SMTPALERTHANDLER_NO_SMTP_SERVERS

        public static final LocalizableMessageDescriptor.Arg0 ERR_SMTPALERTHANDLER_NO_SMTP_SERVERS
        The Directory Server is not configured with any SMTP servers. The SMTP alert handler cannot be used unless the Directory Server is configured with information about at least one SMTP server
      • WARN_SMTPALERTHANDLER_ERROR_SENDING_MESSAGE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_SMTPALERTHANDLER_ERROR_SENDING_MESSAGE
        An error occurred when trying to send an e-mail message for administrative alert with type %s and message %s: %s
      • ERR_REGEXMAP_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REGEXMAP_MULTIPLE_MATCHING_ENTRIES_FOR_ADMIN
        The processed ID string %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'
      • ERR_REGEXMAP_INEFFICIENT_SEARCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_REGEXMAP_INEFFICIENT_SEARCH
        The internal search based on processed ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches
      • ERR_REGEXMAP_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_REGEXMAP_SEARCH_FAILED
        An internal failure occurred while attempting to resolve processed ID string %s to a user entry: %s
      • ERR_REGEXMAP_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_REGEXMAP_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT
        The processed ID string %s mapped to multiple users
      • ERR_STATICGROUP_GROUP_INSTANCE_INVALID

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_STATICGROUP_GROUP_INSTANCE_INVALID
        Group instance with DN %s has been deleted and is no longer valid
      • ERR_SMTP_ASNH_NO_MAIL_SERVERS_CONFIGURED

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SMTP_ASNH_NO_MAIL_SERVERS_CONFIGURED
        The SMTP account status notification handler defined in configuration entry %s cannot be enabled unless the Directory Server is with information about one or more SMTP servers
      • ERR_SMTP_ASNH_NO_RECIPIENTS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SMTP_ASNH_NO_RECIPIENTS
        SMTP account status notification handler configuration entry '%s' does not include any email address attribute types or recipient addresses. At least one of these must be provided
      • ERR_SMTP_ASNH_SUBJECT_NO_COLON

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SMTP_ASNH_SUBJECT_NO_COLON
        Unable to parse message subject value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the subject
      • ERR_SMTP_ASNH_SUBJECT_INVALID_NOTIFICATION_TYPE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SMTP_ASNH_SUBJECT_INVALID_NOTIFICATION_TYPE
        Unable to parse message subject value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type
      • ERR_SMTP_ASNH_SUBJECT_DUPLICATE_TYPE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SMTP_ASNH_SUBJECT_DUPLICATE_TYPE
        The message subject definitions contained in configuration entry '%s' have multiple subjects defined for notification type %s
      • ERR_SMTP_ASNH_TEMPLATE_NO_COLON

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SMTP_ASNH_TEMPLATE_NO_COLON
        Unable to parse message template file path value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the template file path
      • ERR_SMTP_ASNH_TEMPLATE_INVALID_NOTIFICATION_TYPE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SMTP_ASNH_TEMPLATE_INVALID_NOTIFICATION_TYPE
        Unable to parse message template file path value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type
      • ERR_SMTP_ASNH_TEMPLATE_DUPLICATE_TYPE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SMTP_ASNH_TEMPLATE_DUPLICATE_TYPE
        The message template file path definitions contained in configuration entry '%s' have multiple template file paths defined for notification type %s
      • ERR_SMTP_ASNH_TEMPLATE_NO_SUCH_FILE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SMTP_ASNH_TEMPLATE_NO_SUCH_FILE
        The message template file '%s' referenced in configuration entry '%s' does not exist
      • ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_ATTR_TYPE

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_ATTR_TYPE
        The notification-user-attr token starting at column %d of line %d references undefined attribute type %s
      • ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_PROPERTY

        public static final LocalizableMessageDescriptor.Arg3<Number,​Number,​Object> ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_PROPERTY
        The notification-property token starting at column %d of line %d references undefined notification property %s
      • ERR_SMTP_ASNH_TEMPLATE_CANNOT_PARSE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SMTP_ASNH_TEMPLATE_CANNOT_PARSE
        An error occurred while attempting to parse message template file '%s' referenced in configuration entry '%s': %s
      • ERR_SMTP_ASNH_CANNOT_SEND_MESSAGE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SMTP_ASNH_CANNOT_SEND_MESSAGE
        An error occurred while attempting to send an account status notification message for notification type %s for user entry %s: %s
      • ERR_GET_SYMMETRIC_KEY_NO_VALUE

        public static final LocalizableMessageDescriptor.Arg0 ERR_GET_SYMMETRIC_KEY_NO_VALUE
        Cannot decode the provided symmetric key extended operation because it does not have a value
      • ERR_GET_SYMMETRIC_KEY_ASN1_DECODE_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_GET_SYMMETRIC_KEY_ASN1_DECODE_EXCEPTION
        Cannot decode the provided symmetric key extended request: %s
      • ERR_GET_SYMMETRIC_KEY_DECODE_EXCEPTION

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_GET_SYMMETRIC_KEY_DECODE_EXCEPTION
        An unexpected error occurred while attempting to decode the symmetric key extended request sequence: %s
      • WARN_EXACTMAP_ATTR_UNINDEXED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_EXACTMAP_ATTR_UNINDEXED
        The exact match identity mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s
      • WARN_REGEXMAP_ATTR_UNINDEXED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_REGEXMAP_ATTR_UNINDEXED
        The regular expression identity mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s
      • WARN_SATUACM_ATTR_UNINDEXED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_SATUACM_ATTR_UNINDEXED
        The subject attribute to user attribute certificate mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s
      • ERR_SASL_GSSAPI_KEYTAB_INVALID

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_GSSAPI_KEYTAB_INVALID
        GSSAPI SASL mechanism handler initalization failed because the keytab file %s does not exist
      • ERR_PWSCHEME_INVALID_BASE64_DECODED_STORED_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWSCHEME_INVALID_BASE64_DECODED_STORED_PASSWORD
        The password value %s has been base64-decoded but is too short to be valid
      • ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_SMALL

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_SMALL
        The provided minimum required number of character sets '%d' is invalid because it must at least include all mandatory character sets
      • ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_BIG

        public static final LocalizableMessageDescriptor.Arg1<Number> ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_BIG
        The provided minimum required number of character sets '%d' is invalid because it is greater than the total number of defined character sets
      • ERR_CHARSET_VALIDATOR_TOO_FEW_OPTIONAL_CHAR_SETS

        public static final LocalizableMessageDescriptor.Arg2<Number,​Object> ERR_CHARSET_VALIDATOR_TOO_FEW_OPTIONAL_CHAR_SETS
        The provided password did not contain characters from at least %d of the following character sets or ranges: %s
      • ERR_EXTOP_PASSMOD_ACCOUNT_NOT_LOCAL

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PASSMOD_ACCOUNT_NOT_LOCAL
        Password modification is not supported for user %s because the account is not managed locally
      • ERR_EXTOP_PWPSTATE_ACCOUNT_NOT_LOCAL

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_EXTOP_PWPSTATE_ACCOUNT_NOT_LOCAL
        The password policy state extended operation is not supported for user %s because the account is not managed locally
      • ERR_LDAP_PTA_MAPPING_ATTRIBUTE_NOT_FOUND

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_LDAP_PTA_MAPPING_ATTRIBUTE_NOT_FOUND
        The user "%s" could not be authenticated using LDAP PTA policy "%s" because the following mapping attributes were not found in the user's entry: %s
      • ERR_LDAP_PTA_MAPPED_SEARCH_TOO_MANY_CANDIDATES

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_LDAP_PTA_MAPPED_SEARCH_TOO_MANY_CANDIDATES
        The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search of base DN "%s" returned more than one entry matching the filter "%s"
      • ERR_LDAP_PTA_MAPPED_SEARCH_NO_CANDIDATES

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_LDAP_PTA_MAPPED_SEARCH_NO_CANDIDATES
        The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search did not return any entries matching the filter "%s"
      • ERR_LDAP_PTA_MAPPED_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_LDAP_PTA_MAPPED_SEARCH_FAILED
        The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search failed unexpectedly for the following reason: %s
      • ERR_LDAP_PTA_MAPPED_BIND_FAILED

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_LDAP_PTA_MAPPED_BIND_FAILED
        The user "%s" could not be authenticated using LDAP PTA policy "%s" because the bind failed unexpectedly for the following reason: %s
      • ERR_LDAP_PTA_NO_PWD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_LDAP_PTA_NO_PWD
        The configuration of LDAP PTA policy "%s" is invalid because it does not specify the a means for obtaining the mapped search bind password
      • ERR_SATUACM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SATUACM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT
        The certificate with subject %s mapped to multiple users
      • ERR_SATUACM_INEFFICIENT_SEARCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SATUACM_INEFFICIENT_SEARCH
        The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches
      • ERR_SATUACM_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SATUACM_SEARCH_FAILED
        An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s
      • ERR_SDTUACM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SDTUACM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT
        The certificate with subject %s mapped to multiple users
      • ERR_SDTUACM_INEFFICIENT_SEARCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SDTUACM_INEFFICIENT_SEARCH
        The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches
      • ERR_SDTUACM_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SDTUACM_SEARCH_FAILED
        An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s
      • ERR_FCM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_FCM_MULTIPLE_MATCHING_ENTRIES_FOR_CLIENT
        The certificate with fingerprint %s mapped to multiple users
      • ERR_FCM_INEFFICIENT_SEARCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FCM_INEFFICIENT_SEARCH
        The internal search based on the certificate with fingerprint %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches
      • ERR_FCM_SEARCH_FAILED

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_FCM_SEARCH_FAILED
        An internal failure occurred while attempting to map the certificate with fingerprint %s to a user entry: %s
      • ERR_CHARSET_VALIDATOR_TOO_FEW_CHARS_FROM_RANGE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Number> ERR_CHARSET_VALIDATOR_TOO_FEW_CHARS_FROM_RANGE
        The provided password did not contain enough characters from the character range '%s'. The minimum number of characters from that range that must be present in user passwords is %d
      • ERR_CHARSET_VALIDATOR_NO_RANGE_COLON

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_NO_RANGE_COLON
        The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range
      • ERR_CHARSET_VALIDATOR_NO_RANGE_CHARS

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_NO_RANGE_CHARS
        The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range
      • ERR_CHARSET_VALIDATOR_INVALID_RANGE_COUNT

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_CHARSET_VALIDATOR_INVALID_RANGE_COUNT
        The provided character range definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero
      • ERR_CHARSET_VALIDATOR_UNSORTED_RANGE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CHARSET_VALIDATOR_UNSORTED_RANGE
        The provided character range definition '%s' is invalid because the range '%s' is reversed
      • ERR_CHARSET_VALIDATOR_MALFORMED_RANGE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CHARSET_VALIDATOR_MALFORMED_RANGE
        The provided character range definition '%s' is invalid because the range '%s' is missing the minus
      • ERR_CHARSET_VALIDATOR_SHORT_RANGE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CHARSET_VALIDATOR_SHORT_RANGE
        The provided character range definition '%s' is invalid because the range '%s' is too short
      • ERR_NO_KEY_ENTRY_IN_KEYSTORE

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_NO_KEY_ENTRY_IN_KEYSTORE
        There is no private key entry in keystore '%s' used by file based key manager provider '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key
      • ERR_PWSCHEME_INVALID_STORED_PASSWORD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWSCHEME_INVALID_STORED_PASSWORD
        An error occurred while attempting to match a bcrypt hashed password value: %s
      • ERR_LDAP_PTA_INVALID_FILTER_TEMPLATE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_LDAP_PTA_INVALID_FILTER_TEMPLATE
        The mapped search filter template "%s" could not be parsed as a valid LDAP filter
      • ERR_LDAP_KEYMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_LDAP_KEYMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a key manager factory to access the contents of LDAP keystore with base DN '%s': %s
      • ERR_ADMIN_DATA_TRUSTMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_ADMIN_DATA_TRUSTMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a trust manager factory to access the certificates in "cn=admin data": %s
      • ERR_LDAP_TRUSTMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_LDAP_TRUSTMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a trust manager factory to access the contents of LDAP keystore with base DN '%s': %s
      • WARN_SECRET_FILE_NOT_SUITABLE_FOR_PURPOSE

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> WARN_SECRET_FILE_NOT_SUITABLE_FOR_PURPOSE
        '%s' has ignored the file '%s' either because the certificate does not contain the key usage extension '%s', or because the file does not contain the appropriate key types
      • ERR_PKCS11_TRUSTMANAGER_CANNOT_CREATE_FACTORY

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PKCS11_TRUSTMANAGER_CANNOT_CREATE_FACTORY
        An error occurred while trying to create a trust manager factory to access the contents of the PKCS#11 keystore: %s
      • ERR_PKCS11_TRUSTMANAGER_CANNOT_LOAD

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PKCS11_TRUSTMANAGER_CANNOT_LOAD
        An error occurred while trying to access the PKCS#11 trust manager: %s
      • ERR_LOADING_JVM_KEYSTORE_FROM_PROPERTIES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_LOADING_JVM_KEYSTORE_FROM_PROPERTIES
        Unable to load JVM default keystore from system properties: %s
      • ERR_KEY_MANAGER_PROVIDER_MONITOR_CERTIFICATE

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_KEY_MANAGER_PROVIDER_MONITOR_CERTIFICATE
        An error occurred while reading information contained within key manager provider from configuration: "%s"
      • ERR_CANNOT_DECODE_PRINCIPAL_AS_DN

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CANNOT_DECODE_PRINCIPAL_AS_DN
        Could not map the provided certificate chain to a user becausethe peer certificate issuer "%s" could not be decoded as an LDAP DN: %s
      • ERR_CERTIFICATE_ISSUER_DOES_NOT_MATCH

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_CERTIFICATE_ISSUER_DOES_NOT_MATCH
        Could not map the provided certificate chain to a user because the matching user entry with DN '%s' does not contain an issuer DN matching the certificate issuer DN '%s'
      • ERR_EXACTMAP_BACKEND_IS_NOT_LOCAL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_EXACTMAP_BACKEND_IS_NOT_LOCAL
        The baseDN '%s' specified as match base DN in the exact match identity mapper defined in configuration entry '%s', does not belong to a local backend
      • ERR_REGEXMAP_BACKEND_IS_NOT_LOCAL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_REGEXMAP_BACKEND_IS_NOT_LOCAL
        The baseDN '%s' specified as match base DN in the regular expression identity mapper defined in configuration entry '%s', does not belong to a local backend
      • ERR_IDENTITY_MAPPERS_MULTIPLE_MATCHING_ENTRIES

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_IDENTITY_MAPPERS_MULTIPLE_MATCHING_ENTRIES
        The processed ID string %s is mapped to multiple users
      • ERR_NO_KEY_MANAGER_CREATED

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_NO_KEY_MANAGER_CREATED
        File based key manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'
      • WARN_MULTIPLE_KEY_MANAGER_CREATED

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> WARN_MULTIPLE_KEY_MANAGER_CREATED
        File based key manager provider '%s' has loaded multiple key manager from keystore file '%s'. Only one will be used for securing TLS connections which rely on this key manager provider. Security providers available in the running JVM are %s. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'
      • ERR_NO_X509_EXTENDED_KEY_MANAGER_AVAILABLE

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_NO_X509_EXTENDED_KEY_MANAGER_AVAILABLE
        File based key manager provider '%s' cannot load an X509 extended key manager from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'
      • ERR_REFRESHING_KEY_MANAGER_PROVIDER

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REFRESHING_KEY_MANAGER_PROVIDER
        File based key manager provider '%s' cannot load content from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s
      • ERR_REFRESHING_TRUST_MANAGER_PROVIDER

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_REFRESHING_TRUST_MANAGER_PROVIDER
        File based trust manager provider '%s' cannot load content from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s
      • ERR_NO_TRUST_MANAGER_CREATED

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_NO_TRUST_MANAGER_CREATED
        File based trust manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this trust manager provider may fail. Ensure that truststore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'
      • WARN_MULTIPLE_TRUST_MANAGER_CREATED

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> WARN_MULTIPLE_TRUST_MANAGER_CREATED
        File based trust manager provider '%s' has loaded multiple trust manager from truststore file '%s'. Only one will be used for securing TLS connections which rely on this trust manager provider. Security providers available in the running JVM are %s. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'
      • ERR_NO_X509_EXTENDED_TRUST_MANAGER_AVAILABLE

        public static final LocalizableMessageDescriptor.Arg4<Object,​Object,​Object,​Object> ERR_NO_X509_EXTENDED_TRUST_MANAGER_AVAILABLE
        File based trust manager provider '%s' cannot load an X509 extended trust manager from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'
      • ERR_PWSCHEME_CANNOT_INITIALIZE_SCRAM_ALG

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_PWSCHEME_CANNOT_INITIALIZE_SCRAM_ALG
        The %s SCRAM password storage scheme could not be initialized because the algorithm is not supported by the JVM
      • ERR_PWSCHEME_CANNOT_DECODE_SCRAM_CREDENTIAL

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_PWSCHEME_CANNOT_DECODE_SCRAM_CREDENTIAL
        An error occurred while attempting to decode the SCRAM credential value %s: %s
      • ERR_SASL_NO_SCRAM_CREDENTIALS

        public static final LocalizableMessageDescriptor.Arg2<Object,​Object> ERR_SASL_NO_SCRAM_CREDENTIALS
        SASL %s authentication is not possible for user '%s' because the user entry does not contain any SCRAM credentials
      • ERR_SASL_CANNOT_GET_SCRAM_CREDENTIALS

        public static final LocalizableMessageDescriptor.Arg3<Object,​Object,​Object> ERR_SASL_CANNOT_GET_SCRAM_CREDENTIALS
        An error occurred while attempting to retrieve the SCRAM credentials for user '%s' in order to perform SASL %s authentication: %s
      • ERR_SASL_SCRAM_CANNOT_INITIALIZE_SCRAM_ALG

        public static final LocalizableMessageDescriptor.Arg1<Object> ERR_SASL_SCRAM_CANNOT_INITIALIZE_SCRAM_ALG
        The %s SCRAM SASL mechanism handler could not be initialized because the algorithm is not supported by the JVM
    • Method Detail

      • resourceName

        public static String resourceName()
        Returns the name of the resource associated with the messages contained in this class. The resource name may be used for obtaining named loggers, e.g. using SLF4J's org.slf4j.LoggerFactory#getLogger(String name).
        Returns:
        The name of the resource associated with the messages contained in this class.