Directory Services 7.3.5

Log message reference

This reference lists server error messages by category.

Category: Access control

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: WARNING
Message: The provided string "%s" could not be parsed as a valid Access Control Instruction (ACI) because it failed general ACI syntax evaluation.

ID: 2

Severity: WARNING
Message: The provided Access Control Instruction (ACI) version value "%s" is invalid, only the version 3.0 is supported.

ID: 3

Severity: WARNING
Message: The provided Access Control Instruction access type value "%s" is invalid. A valid access type value is either allow or deny.

ID: 4

Severity: WARNING
Message: The provided Access Control Instruction (ACI) rights values "%s" are invalid. The rights must be a list of 1 to 6 comma-separated keywords enclosed in parentheses.

ID: 5

Severity: WARNING
Message: The provided Access Control Instruction (ACI) rights keyword values "%s" are invalid. The valid rights keyword values are one or more of the following: read, write, add, delete, search, compare or the single value all.

ID: 6

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule value "%s" is invalid because it is missing a close parenthesis that corresponded to the initial open parenthesis.

ID: 7

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule value "%s" is invalid. A valid bind rule value must be in the following form: keyword operator "expression".

ID: 8

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule keyword value "%s" is invalid. A valid keyword value is one of the following: userdn, groupdn, roledn, userattr,ip, dns, dayofweek, timeofday or authmethod.

ID: 9

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule operator value "%s" is invalid. A valid bind rule operator value is either '=' or "!=".

ID: 10

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule expression value corresponding to the keyword value "%s" is missing an expression. A valid bind rule value must be in the following form: keyword operator "expression".

ID: 11

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule boolean operator value "%s" is invalid. A valid bind rule boolean operator value is either "OR" or "AND".

ID: 12

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule keyword string "%s" is invalid for the bind rule operator string "%s".

ID: 13

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userdn expression failed to URL decode for the following reason: %s.

ID: 16

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule groupdn expression value "%s" is invalid. A valid groupdn keyword expression value requires one or more LDAP URLs in the following format: ldap:///groupdn [|| ldap:///groupdn] …​ [|| ldap:///groupdn].

ID: 17

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule groupdn expression value failed to URL decode for the following reason: %s.

ID: 21

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule ip expression value "%s" is invalid. A valid ip keyword expression requires one or more comma-separated elements of a valid IP address list expression.

ID: 22

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule dns expression value "%s" is invalid. A valid dns keyword expression value requires a valid fully qualified DNS domain name.

ID: 23

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule dns expression value "%s" is invalid, because a wild-card pattern was found in the wrong position. A valid dns keyword wild-card expression value requires the '*' character only be in the leftmost position of the domain name.

ID: 24

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule dayofweek expression value "%s" is invalid, because of an invalid day of week value. A valid dayofweek value is one of the following English three-letter abbreviations for the days of the week: sun, mon, tue, wed, thu, fri, or sat.

ID: 25

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule timeofday expression value "%s" is invalid. A valid timeofday value is expressed as four digits representing hours and minutes in the 24-hour clock (0 to 2359).

ID: 26

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule timeofday expression value "%s" is not in the valid range. A valid timeofday value is expressed as four digits representing hours and minutes in the 24-hour clock (0 to 2359).

ID: 27

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule authmethod expression value "%s" is invalid. A valid authmethod value is one of the following: none, simple,SSL, or "sasl mechanism", where mechanism is one of the supported SASL mechanisms including CRAM-MD5, DIGEST-MD5, and GSSAPI.

ID: 28

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression value "%s" is invalid.

ID: 30

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression inheritance pattern value "%s" is invalid. A valid inheritance pattern value must have the following format: parent[inheritance_level].attribute#bindType.

ID: 31

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression inheritance pattern value "%s" is invalid. The inheritance level value cannot exceed the max level limit of %s.

ID: 32

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression inheritance pattern value "%s" is invalid because it is non-numeric.

ID: 33

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target rule value "%s" is invalid. A valid target rule value must be in the following form: keyword operator "expression".

ID: 34

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target keyword value "%s" is invalid. A valid target keyword value is one of the following: target, targetscope, targetfilter, targetattr or targattrfilters.

ID: 35

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target operator value "%s" is invalid. The only valid target operator value for the "%s" keyword is '='.

ID: 37

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target keyword value "%s" was seen multiple times in the ACI "%s".

ID: 38

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target keyword operator value "%s" is invalid. A valid target keyword operator value is either '=' or "!=".

ID: 39

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetscope expression operator value "%s" is invalid. A valid targetscope expression value is one of the following: one, onelevel, subtree or subordinate.

ID: 40

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target expression value "%s" is invalid. A valid target keyword expression value requires a LDAP URL in the following format: ldap:///distinguished_name_pattern.

ID: 41

Severity: WARNING
Message: The provided Access Control Instruction (ACI) target expression DN value "%s" is invalid. The target expression DN value must be a descendant of the ACI entry DN "%s", if no wild-card is specified in the target expression DN.

ID: 42

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetattr expression value "%s" is invalid. A valid targetattr keyword expression value requires one or more valid attribute type names in the following format: attribute1 [|| attribute2] …​ [|| attributeN]. Attribute options are not supported.

ID: 43

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetfilter expression value "%s" is invalid because it is not a valid LDAP filter.

ID: 44

Severity: INFO
Message: An attempt to add the entry "%s" containing an aci attribute type failed, because the authorization DN "%s" lacked modify-acl privileges.

ID: 45

Severity: INFO
Message: An attempt to modify an aci attribute type in the entry "%s" failed, because the authorization DN "%s" lacked modify-acl privileges.

ID: 46

Severity: WARNING
Message: An attempt to add the entry "%s" containing an aci attribute type failed because of the following reason: %s.

ID: 47

Severity: WARNING
Message: An attempt to modify an aci attribute type in the entry "%s" failed because of the following reason: %s.

ID: 48

Severity: WARNING
Message: "%s", located in the entry "%s", because of the following reason: %s.

ID: 50

Severity: INFO
Message: Added %s Access Control Instruction (ACI) attribute types found in context "%s" to the access control evaluation engine.

ID: 53

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilter expression value %s is invalid because it is not in the correct format. A valid targattrsfilters expression value must be in the following format: "add=attr1: F1 && attr2: F2 …​ && attrN: FN,del= attr1: F1 && attr2: F2 …​ && attrN: FN".

ID: 54

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilter expression value %s is invalid because the both operation tokens match in the two filter lists.

ID: 55

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilters expression value %s is invalid because there are more than two filter list statements.

ID: 56

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilters expression value %s is invalid because the provided filter list string is in the wrong format. A valid targattrfilters filter list must be in the following format: add=attr1: F1 && attr2: F2 …​ && attrN: FN.

ID: 57

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilters expression value %s is invalid because one or more of the specified filters are invalid for the following reason: %s.

ID: 58

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targattrfilters expression value %s is invalid because one or more of the specified filters are invalid because of non-matching attribute type names in the filter.

ID: 59

Severity: WARNING
Message: The provided Access Control Instruction (ACI) attribute name value %s is invalid. A valid attribute type name must begin with an ASCII letter and must contain only ASCII letters,digits or the "-" character.

ID: 60

Severity: NOTICE
Message: The SASL mechanism "%s" provided in the Access Control Instruction (ACI) bind rule authmethod expression is not one of the currently registered mechanisms in the server.

ID: 61

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule dns expression value "%s" references hostname %s, but the canonical representation for that hostname is configured to be %s. The server will attempt to automatically interpret the correct localhost value.

ID: 62

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule dns expression value "%s" references hostname %s, which resolves to IP address %s, but the canonical hostname for that IP address is %s. This likely means that the provided hostname will never match any clients.

ID: 63

Severity: WARNING
Message: An error occurred while attempting to determine whether hostname %s referenced in dns expression bind rule "%s" used the correct canonical representation: %s. This likely means that the provided hostname will never match any clients.

ID: 66

Severity: INFO
Message: Added %s Global Access Control Instruction (ACI) attribute types to the access control evaluation engine.

ID: 67

Severity: INFO
Message: An unexpected error occurred while processing the ds-cfg-global-aci attribute in configuration entry %s.

ID: 68

Severity: INFO
Message: An unexpected error occurred while processing the aci attributes in the configuration system: %s.

ID: 69

Severity: WARNING
Message: The pattern DN %s is not valid because it contains two consecutive wildcards in an attribute value.

ID: 70

Severity: WARNING
Message: The pattern DN %s is not valid because it uses wildcards for substring matching on an attribute type. A single wildcard is allowed in place of an attribute type.

ID: 71

Severity: WARNING
Message: The pattern DN %s is not valid because it contains a wildcard in an attribute type in a multi-valued RDN.

ID: 73

Severity: WARNING
Message: Selfwrite check skipped because an attribute "%s" with a distinguished name syntax was not a valid DN.

ID: 74

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetattr expression value "%s" is invalid because the expression contains invalid or duplicate tokens.

ID: 75

Severity: WARNING
Message: The provided Access Control Instruction (ACI) expression value "%s" is invalid because it contains the roledn keyword, which is not supported, replace it with the groupdn keyword.

ID: 76

Severity: WARNING
Message: Failed to decode the Access Control Instruction (ACI)%s.

ID: 77

Severity: WARNING
Message: The server is being put into lockdown mode because invalid ACIs rules were detected either when the server was started or during a backend initialization.

ID: 78

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression value failed to URL decode for the following reason: %s.

ID: 79

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression value failed to parse because the ldap URL "%s" contains an empty base DN.

ID: 80

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule userattr expression value failed to parse because the attribute field of the ldap URL "%s" either contains more than one description or the field is empty.

ID: 81

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the prefix part of the expression "%s" has an invalid format.

ID: 82

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the prefix value of the expression "%s" was an invalid value. All values must greater than or equal to 0 and either less than or equal 32 for IPV4 addresses or less than or equal to 128 for IPV6 addresses.

ID: 83

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the prefix part of the expression "%s" has an non-numeric value.

ID: 84

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the the IPv4 address expression "%s" format was invalid.

ID: 85

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the IPv4 address expression "%s" contains an invalid value. All values of the address must be between 0 and 255.

ID: 86

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the the IPv4 address expression "%s" contains a non-numeric value.

ID: 87

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the the IPv6 address expression "%s" contains an illegal wildcard character. Wildcards are not supported when using IPv6 addresses in a IP bind rule expression.

ID: 88

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression "%s" failed to parse for the following reason: "%s".

ID: 89

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the netmask part of the expression "%s" has an invalid format.

ID: 90

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule IP address expression failed to parse because the netmask part of the expression "%s" has an invalid value.

ID: 91

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetcontrol expression value "%s" is invalid. A valid targetcontrol keyword expression value requires one or more valid control OID strings in the following format: oid [|| oid1] …​ [|| oidN].

ID: 92

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetcontrol OID value "%s" could not be parsed because the value contained an illegal character %c at position %d.

ID: 93

Severity: WARNING
Message: The provided Access Control Instruction (ACI) targetcontrol OID value "%s" could not be parsed because the numeric OID contained two consecutive periods at position %d.

ID: 95

Severity: WARNING
Message: The provided Access Control Instruction (ACI) extop expression value "%s" is invalid. A valid extop keyword expression value requires one or more valid extended operation request OID strings in the following format: oid [|| oid1] …​ [|| oidN].

ID: 96

Severity: WARNING
Message: Backend %s does not have a presence index defined for attribute type %s. Access control initialization may take a very long time to complete in this backend.

ID: 97

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule SSF expression "%s" failed to parse for the following reason: "%s".

ID: 98

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule ssf expression value "%s" is not in the valid range. A valid ssf value is in the range of 1 to 1024.

ID: 99

Severity: WARNING
Message: The provided Access Control Instruction (ACI) bind rule timeofday expression "%s" failed to parse for the following reason: "%s".

ID: 100

Severity: NOTICE
Message: The global access control policy '%s' has been added.

ID: 101

Severity: NOTICE
Message: The global access control policy '%s' has been removed.

ID: 102

Severity: NOTICE
Message: The global access control policy '%s' has been modified.

ID: 103

Severity: NOTICE
Message: The global access control engine has been initialized with %d policies.

ID: 104

Severity: ERROR
Message: The global access control policy defined in "%s" could not be parsed because it contains an invalid target DN pattern "%s".

ID: 105

Severity: ERROR
Message: The global access control policy defined in "%s" could not be parsed because it contains an invalid user DN pattern "%s".

ID: 107

Severity: ERROR
Message: The global access control policy defined in "%s" could not be parsed because it contains an unrecognized control alias "%s".

ID: 108

Severity: ERROR
Message: The global access control policy defined in "%s" could not be parsed because it contains an unrecognized extended operation alias "%s".

Category: Administration tools

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: N/A

Severity: NOTICE
Message: A mandatory argument is missing. Choose one and only one argument from '--generate-recovery-id', '--generated-id' and '--user-generated-id'.

Category: Backups

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: NOTICE
Message: Starting backup for backend '%s'.

ID: 2

Severity: NOTICE
Message: Starting restore for backend '%s' with backup ID '%s'.

ID: 3

Severity: NOTICE
Message: Backup completed for backend '%s' with backup ID '%s'.

ID: 4

Severity: NOTICE
Message: Restore completed for backend '%s' with backup ID '%s'.

ID: 5

Severity: NOTICE
Message: An error occurred while attempting to backup backend '%s': %s.

ID: 6

Severity: NOTICE
Message: The backup process failed with one or more errors.

ID: 7

Severity: NOTICE
Message: The restore process failed with one or more errors.

ID: 8

Severity: NOTICE
Message: An error occurred while attempting to restore backend '%s' with backup ID '%s': %s.

ID: 10

Severity: NOTICE
Message: There are no enabled backends that support backup operation.

ID: 11

Severity: NOTICE
Message: The backup command was interrupted.

ID: 12

Severity: NOTICE
Message: Cannot read backup directory content: %s.

ID: 13

Severity: NOTICE
Message: Backup still in progress, new files have been created.

ID: 14

Severity: NOTICE
Message: Backing up file (%d/%d) '%s'.

ID: 15

Severity: NOTICE
Message: Verifying file (%d/%d) '%s'.

ID: 16

Severity: NOTICE
Message: Restoring file (%d/%d) '%s'.

ID: 17

Severity: NOTICE
Message: Purging backup (%d/%d) '%s'.

ID: 18

Severity: NOTICE
Message: The following backends do not exist or are disabled: %s. Here is the list of enabled backends that support backups: %s.

ID: 19

Severity: NOTICE
Message: The following backends do not support backups: %s. Here is the list of enabled backends that support backups: %s.

ID: 20

Severity: NOTICE
Message: The backends %s cannot be restored because they do not exist or are disabled.

ID: 21

Severity: NOTICE
Message: Cannot find backup with ID %s.

ID: 22

Severity: NOTICE
Message: Delete backups that are older than the provided duration. The latest backup of each backend will always be kept unless the '--%s' option is also provided. Duration examples: '12 hours', '3 days', '1y'.

ID: 23

Severity: NOTICE
Message: The backends %s cannot be restored while the server is running. Please stop the server first and try again with the --offline option.

ID: 24

Severity: NOTICE
Message: '%s' is not a valid name for a directory.

ID: 25

Severity: NOTICE
Message: Found backup IDs that correspond to the same backend name: %s. Make sure each backup ID corresponds to a distinct backend.

ID: 26

Severity: NOTICE
Message: Either the --%s or --%s argument must be provided.

ID: 27

Severity: NOTICE
Message: Cannot delete corrupted file '%s'.

ID: 28

Severity: NOTICE
Message: Deleting corrupted file from backend directory.

ID: 29

Severity: NOTICE
Message: Deleting corrupted file from backup storage.

ID: 30

Severity: NOTICE
Message: signature does not match.

ID: 31

Severity: NOTICE
Message: unexpected content.

ID: 32

Severity: NOTICE
Message: Problem with file '%s' : %s.

ID: 33

Severity: NOTICE
Message: IO error: %s.

ID: 34

Severity: NOTICE
Message: Operation was interrupted.

ID: 35

Severity: NOTICE
Message: File '%s' is corrupted: %s.

ID: 36

Severity: NOTICE
Message: File '%s' is missing.

ID: 37

Severity: NOTICE
Message: The directory does not exist.

ID: 38

Severity: NOTICE
Message: Not a directory.

ID: 39

Severity: NOTICE
Message: Cannot read backend files in directory '%s': %s.

ID: 40

Severity: NOTICE
Message: Cannot delete backend files from directory '%s': %s.

ID: 41

Severity: NOTICE
Message: The '%s' backend files have been removed after restore failed. The backend is now empty.

ID: 42

Severity: NOTICE
Message: Cannot create the backend directory '%s' before restoring: %s.

ID: 43

Severity: NOTICE
Message: The attempt to remove backend files from directory '%s' has failed, backend '%s' may contain corrupted data, please remove the files manually.

ID: 44

Severity: NOTICE
Message: The backup ID '%s' already exists.

ID: 45

Severity: NOTICE
Message: Cannot compute the fingerprint for backend file '%s': %s.

ID: 46

Severity: NOTICE
Message: Unable to access the backup storage: %s.

ID: 48

Severity: NOTICE
Message: No plugin found to handle the storage scheme '%s'.

ID: 51

Severity: NOTICE
Message: Cannot delete the backup lock file '%s', please remove this file manually: %s.

ID: 52

Severity: NOTICE
Message: Cannot acquire a shared lock for backend '%s': %s. This generally means that some other process has exclusive access to this backend (e.g., a restore or an LDIF import).

ID: 53

Severity: NOTICE
Message: Cannot release the shared lock for backend '%s': %s. This lock should automatically be cleared when the backup process exits, so no further action should be required.

ID: 54

Severity: NOTICE
Message: Cannot acquire an exclusive lock for backend '%s': %s. This generally means some other process is still using this backend (e.g., it is in use by the Directory Server or a backup or LDIF export is in progress).

ID: 55

Severity: NOTICE
Message: Cannot release the exclusive lock for backend '%s': %s. This lock should automatically be cleared when the restore process exits, so no further action should be required.

ID: 56

Severity: NOTICE
Message: Cannot enable backend '%s' after restoring: %s.

ID: 57

Severity: NOTICE
Message: '%d' is not allowed: the value must be equal or greater than 0.

ID: 58

Severity: NOTICE
Message: Invalid value for '%s': %s.

ID: 59

Severity: NOTICE
Message: An error occurred while attempting to purge the backup '%s': %s.

ID: 60

Severity: NOTICE
Message: An error occurred while attempting to purge backup files starting with '%s': %s.

ID: 61

Severity: NOTICE
Message: Backup purge process failed with one or more errors.

ID: 62

Severity: NOTICE
Message: Purge completed successfully.

ID: 63

Severity: NOTICE
Message: The storage property '%s' has several values while it can have only one. The provided properties string was: "%s".

ID: 64

Severity: ERROR
Message: Backup id '%s' is invalid: expected to find an underscore in it.

ID: 65

Severity: ERROR
Message: Backup id '%s' is invalid: cannot parse '%s' as a timestamp.

ID: 68

Severity: NOTICE
Message: Access denied to file '%s'.

ID: 3486

Severity: NOTICE
Message: Cannot continue the restore process, errors were encountered while reading the list of available backups: %s.

ID: 3487

Severity: NOTICE
Message: Cannot continue purging backups, errors were encountered while reading the list of available backups: %s.

Category: Configuration management

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 7

Severity: ERROR
Message: Unable to set the value for Boolean configuration attribute %s because the provided value %s was not either 'true' or 'false'.

ID: 11

Severity: ERROR
Message: Unable to set the value for integer configuration attribute %s because the provided value %s cannot be interpreted as an integer value: %s.

ID: 12

Severity: ERROR
Message: Unable to set the value for configuration attribute %s because the provided value %d is less than the lowest allowed value of %d.

ID: 13

Severity: ERROR
Message: Unable to set the value for configuration attribute %s because the provided value %d is greater than the largest allowed value of %d.

ID: 26

Severity: ERROR
Message: The specified configuration file %s does not exist or is not readable.

ID: 28

Severity: ERROR
Message: An error occurred while attempting to open the configuration file %s for reading: %s.

ID: 33

Severity: ERROR
Message: The first entry read from LDIF configuration file %s had a DN of "%s" rather than the expected "%s" which should be used as the Directory Server configuration root.

ID: 34

Severity: ERROR
Message: An unexpected error occurred while attempting to process the Directory Server configuration file %s: %s.

ID: 38

Severity: ERROR
Message: Unable to determine the Directory Server instance root from either an environment variable or based on the location of the configuration file. Please set an environment variable named %s with a value containing the absolute path to the server installation root.

ID: 39

Severity: ERROR
Message: An unexpected error occurred while trying to write configuration entry %s to LDIF: %s.

ID: 41

Severity: ERROR
Message: The Directory Server configuration may not be altered by importing a new configuration from LDIF.

ID: 44

Severity: WARNING
Message: There are no active access loggers defined in the Directory Server configuration. No access logging will be performed.

ID: 45

Severity: WARNING
Message: There are no active error loggers defined in the Directory Server configuration. No error logging will be performed.

ID: 49

Severity: ERROR
Message: An error occurred while attempting to create a Directory Server logger from the information in configuration entry %s: %s.

ID: 50

Severity: ERROR
Message: Configuration entry %s does not contain a valid objectclass for a Directory Server access, error, or debug logger definition.

ID: 54

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server access logger: %s.

ID: 55

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server error logger: %s.

ID: 56

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server debug logger: %s.

ID: 74

Severity: ERROR
Message: Configuration entry %s does not contain attribute %s (or that attribute exists but is not accessible using JMX).

ID: 78

Severity: ERROR
Message: There is no method %s for any invokable component registered with configuration entry %s.

ID: 83

Severity: ERROR
Message: The Directory Server could not register a JMX MBean for the component associated with configuration entry %s: %s.

ID: 84

Severity: ERROR
Message: An unexpected error occurred while trying to export the Directory Server configuration to LDIF: %s.

ID: 94

Severity: ERROR
Message: Worker thread "%s" has experienced too many repeated failures while attempting to retrieve the next operation from the work queue (%d failures experienced, maximum of %d failures allowed). This worker thread will be destroyed.

ID: 103

Severity: ERROR
Message: An unexpected error occurred while trying to register the configuration handler base DN "%s" as a private suffix with the Directory Server: %s.

ID: 105

Severity: ERROR
Message: The entry cn=Backends,cn=config does not appear to exist in the Directory Server configuration. This is a required entry.

ID: 107

Severity: ERROR
Message: An unexpected error occurred while interacting with backend configuration entry %s: %s.

ID: 111

Severity: INFO
Message: The backend defined in configuration entry %s is marked as disabled and therefore will not be used.

ID: 112

Severity: ERROR
Message: An unexpected error occurred while attempting to determine whether the backend associated with configuration entry %s should be enabled or disabled: %s. It will be disabled.

ID: 115

Severity: ERROR
Message: The Directory Server was unable to load class %s and use it to create a backend instance as defined in configuration entry %s. The error that occurred was: %s. This backend will be disabled.

ID: 116

Severity: ERROR
Message: An error occurred while trying to initialize a backend loaded from class %s with the information in configuration entry %s: %s. This backend will be disabled.

ID: 118

Severity: NOTICE
Message: The requested change to configuration entry %s would cause the class for the associated backend to change from %s to %s. This change will not take effect until the backend is disabled and re-enabled, or until the Directory Server is restarted.

ID: 154

Severity: ERROR
Message: An error occurred while trying to initialize a connection handler loaded from class %s with the information in configuration entry %s: %s. This connection handler will be disabled.

ID: 188

Severity: ERROR
Message: Unable to read the Directory Server schema definitions because the schema directory %s does not exist.

ID: 189

Severity: ERROR
Message: Unable to read the Directory Server schema definitions because the schema directory %s exists but is not a directory.

ID: 190

Severity: ERROR
Message: Unable to read the Directory Server schema definitions from directory %s because an unexpected error occurred while trying to list the files in that directory: %s.

ID: 191

Severity: WARNING
Message: Schema configuration file %s in directory %s cannot be parsed because an unexpected error occurred while trying to open the file for reading: %s.

ID: 192

Severity: WARNING
Message: Schema configuration file %s in directory %s cannot be parsed because an unexpected error occurred while trying to read its contents as an LDIF entry: %s.

ID: 200

Severity: ERROR
Message: An unexpected error occurred that prevented the server from installing its default entry cache framework: %s.

ID: 201

Severity: WARNING
Message: The entry cache configuration entry "cn=Entry Caches,cn=config" does not exist in the Directory Server configuration. No entry cache will be available until this entry is created with a valid entry cache configuration.

ID: 202

Severity: ERROR
Message: An error occurred while attempting to initialize an instance of class %s for use as the Directory Server entry cache: %s. As a result, the entry cache will be disabled.

ID: 203

Severity: ERROR
Message: The configuration for the entry cache defined in configuration entry %s was not acceptable: %s.

ID: 204

Severity: ERROR
Message: The configuration for the entry cache defined in configuration entry %s was not acceptable: the entry cache level %d is already in use.

ID: 245

Severity: ERROR
Message: An error occurred while attempting to initialize an instance of class %s as a Directory Server plugin using the information in configuration entry %s: %s. This plugin will be disabled.

ID: 256

Severity: ERROR
Message: Class %s specified in configuration entry %s does not contain a valid extended operation handler implementation: %s.

ID: 261

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as an extended operation handler as defined in configuration entry %s: %s.

ID: 277

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a SASL mechanism handler as defined in configuration entry %s: %s.

ID: 278

Severity: ERROR
Message: Entry %s cannot be removed from the Directory Server configuration because that DN does not have a parent.

ID: 280

Severity: ERROR
Message: Entry %s cannot be added to the Directory Server configuration because another configuration entry already exists with that DN.

ID: 281

Severity: ERROR
Message: Entry %s cannot be added to the Directory Server configuration because that DN does not have a parent.

ID: 282

Severity: ERROR
Message: Entry %s cannot be added to the Directory Server configuration because its parent entry %s does not exist.

ID: 283

Severity: ERROR
Message: The Directory Server is unwilling to add configuration entry %s because one of the add listeners registered with the parent entry %s rejected this change with the message: %s.

ID: 284

Severity: ERROR
Message: An unexpected error occurred while attempting to add configuration entry %s as a child of entry %s: %s.

ID: 285

Severity: ERROR
Message: Entry %s cannot be removed from the Directory Server configuration because the specified entry does not exist.

ID: 286

Severity: ERROR
Message: Entry %s cannot be removed from the Directory Server configuration because the specified entry has one or more subordinate entries.

ID: 287

Severity: ERROR
Message: Entry %s cannot be removed from the Directory Server configuration because the entry does not have a parent and removing the configuration root entry is not allowed.

ID: 288

Severity: ERROR
Message: Entry %s cannot be removed from the Directory Server configuration because one of the delete listeners registered with the parent entry %s rejected this change with the message: %s.

ID: 289

Severity: ERROR
Message: An unexpected error occurred while attempting to remove configuration entry %s as a child of entry %s: %s.

ID: 290

Severity: ERROR
Message: Entry %s cannot be modified because the specified entry does not exist.

ID: 291

Severity: ERROR
Message: Entry %s cannot be modified because one of the configuration change listeners registered for that entry rejected the change: %s.

ID: 292

Severity: ERROR
Message: An unexpected error occurred while attempting to modify configuration entry %s as a child of entry %s: %s.

ID: 300

Severity: ERROR
Message: An error occurred while attempting to export the new Directory Server configuration to file %s: %s.

ID: 301

Severity: ERROR
Message: An error occurred while attempting to rename the new Directory Server configuration from file %s to %s: %s.

ID: 302

Severity: ERROR
Message: Modify DN operations are not allowed in the Directory Server configuration.

ID: 376

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a password storage scheme as defined in configuration entry %s: %s.

ID: 377

Severity: ERROR
Message: Unable to add a new password storage scheme entry with DN %s because there is already a storage scheme registered with that DN.

ID: 384

Severity: WARNING
Message: The backend defined in configuration entry %s has a backend ID of %s that conflicts with the backend ID for another backend in the server. The backend will be disabled.

ID: 422

Severity: ERROR
Message: The Directory Server was unable to acquire a shared lock for backend %s: %s. This generally means that the backend is in use by a process that requires an exclusive lock (e.g., importing from LDIF or restoring a backup). This backend will be disabled.

ID: 423

Severity: WARNING
Message: An error occurred while attempting to release a shared lock for backend %s: %s. This may interfere with operations that require exclusive access, including LDIF import and restoring a backup.

ID: 442

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as an identity mapper as defined in configuration entry %s: %s.

ID: 464

Severity: ERROR
Message: An error occurred while attempting to instantiate class %s referenced in synchronization provider configuration entry %s: %s.

ID: 465

Severity: ERROR
Message: An error occurred while attempting to initialize the Directory Server synchronization provider referenced in configuration entry %s: %s.

ID: 489

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a password validator as defined in configuration entry %s: %s.

ID: 505

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a password generator as defined in configuration entry %s: %s.

ID: 514

Severity: ERROR
Message: No password policies have been defined below the cn=Password Policies,cn=config entry in the Directory Server configuration. At least one password policy configuration must be defined.

ID: 515

Severity: ERROR
Message: The password policy defined in configuration entry %s is invalid: %s.

ID: 516

Severity: ERROR
Message: The Directory Server default password policy is defined as %s, but that entry does not exist or is not below the password policy configuration base cn=Password Policies,cn=config.

ID: 517

Severity: WARNING
Message: The specified entry %s is currently defined as the configuration entry for the default password policy. The default password policy configuration entry may not be removed.

ID: 518

Severity: INFO
Message: Password policy entry %s has been removed from the Directory Server configuration. Any user entries that explicitly reference this password policy will no longer be allowed to authenticate.

ID: 525

Severity: WARNING
Message: Access control has been disabled.

ID: 526

Severity: NOTICE
Message: Access control has been enabled and will use the %s implementation.

ID: 533

Severity: ERROR
Message: An error occurred while attempting to instantiate class %s referenced in the access control configuration entry %s: %s.

ID: 558

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as an account status notification handler as defined in configuration entry %s: %s.

ID: 559

Severity: ERROR
Message: Unable to add a new account status notification handler entry with DN %s because there is already a notification handler registered with that DN.

ID: 563

Severity: ERROR
Message: An error occurred while attempting to apply the changes contained in file %s to the server configuration at startup: %s.

ID: 565

Severity: ERROR
Message: One or more errors occurred while applying changes on server startup: %s.

ID: 567

Severity: ERROR
Message: Configuration entry %s does not contain a valid value for configuration attribute ds-cfg-db-directory-permissions (It should be an UNIX permission mode in three-digit octal notation.).

ID: 568

Severity: ERROR
Message: Invalid UNIX file permissions %s does not allow read and write access to the backend database directory by the backend.

ID: 571

Severity: ERROR
Message: No default password policy is configured for the Directory Server. The default password policy must be specified by the ds-cfg-default-password-policy attribute in the cn=config entry.

ID: 572

Severity: WARNING
Message: An error occurred while attempting to register backend %s with the Directory Server: %s.

ID: 574

Severity: ERROR
Message: An error occurred while trying to create the configuration archive directory %s: %s.

ID: 575

Severity: ERROR
Message: An error occurred while trying to write the current configuration to the configuration archive: %s.

ID: 598

Severity: ERROR
Message: You do not have sufficient privileges to perform add operations in the Directory Server configuration.

ID: 599

Severity: ERROR
Message: You do not have sufficient privileges to perform delete operations in the Directory Server configuration.

ID: 600

Severity: ERROR
Message: You do not have sufficient privileges to perform modify operations in the Directory Server configuration.

ID: 601

Severity: ERROR
Message: You do not have sufficient privileges to perform modify DN operations in the Directory Server configuration.

ID: 602

Severity: ERROR
Message: You do not have sufficient privileges to perform search operations in the Directory Server configuration.

ID: 603

Severity: ERROR
Message: You do not have sufficient privileges to change the set of default root privileges.

ID: 614

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a certificate mapper as defined in configuration entry %s: %s.

ID: 627

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a key manager provider as defined in configuration entry %s: %s.

ID: 640

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as a trust manager provider as defined in configuration entry %s: %s.

ID: 643

Severity: ERROR
Message: Unable to retrieve JMX attribute %s associated with configuration entry %s: %s.

ID: 645

Severity: ERROR
Message: %s.%s returned a result of null for entry %s.

ID: 646

Severity: ERROR
Message: %s.%s failed for entry %s: result code=%s, admin action required=%b, messages="%s".

ID: 647

Severity: WARNING
Message: %s.%s indicated that administrative action is required for entry %s: messages="%s".

ID: 648

Severity: INFO
Message: %s.%s succeeded but generated the following messages for entry %s: %s.

ID: 649

Severity: ERROR
Message: Unable to parse value "%s" from config entry "%s" as a valid search filter: %s.

ID: 650

Severity: ERROR
Message: An error occurred while trying to load an instance of class %s referenced in configuration entry %s as a virtual attribute provider: %s.

ID: 651

Severity: ERROR
Message: The virtual attribute configuration in entry "%s" is not valid because attribute type %s is single-valued but provider %s may generate multiple values.

ID: 652

Severity: ERROR
Message: The virtual attribute configuration in entry "%s" is not valid because attribute type %s is single-valued but the conflict behavior is configured to merge real and virtual values.

ID: 653

Severity: ERROR
Message: Configuration entry %s cannot be modified because the change would alter its structural object class.

ID: 654

Severity: ERROR
Message: An error occurred while attempting to calculate a SHA-1 digest of file %s: %s.

ID: 655

Severity: WARNING
Message: The Directory Server has detected that one or more external changes have been made to the configuration file %s while the server was online, but another change has caused the server configuration to be overwritten. The manual changes have not been applied, but they have been preserved in file %s.

ID: 656

Severity: ERROR
Message: The Directory Server encountered an error while attempting to determine whether the configuration file %s has been externally edited with the server online, and/or trying to preserve such changes: %s. Any manual changes made to that file may have been lost.

ID: 657

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server log rotation policy: %s.

ID: 658

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server log retention policy: %s.

ID: 659

Severity: ERROR
Message: An error occurred while attempting to create a Directory Server log rotation policy from the information in configuration entry %s: %s.

ID: 660

Severity: ERROR
Message: An error occurred while attempting to create a Directory Server log retention policy from the information in configuration entry %s: %s.

ID: 661

Severity: ERROR
Message: An error occurred while attempting to create a text writer for a Directory Server logger from the information in configuration entry %s: %s.

ID: 662

Severity: WARNING
Message: Schema configuration file %s in directory %s contains more than one entry. Only the first entry will be examined, and the additional entries will be ignored.

ID: 664

Severity: WARNING
Message: The plugin order definition for plugins of type %s contains an empty element. This may cause the plugin order to be evaluated incorrectly.

ID: 665

Severity: WARNING
Message: The plugin order definition for plugins of type %s contains multiple wildcard characters. All plugin definitions should contain exactly one wildcard element to indicate where unmatched plugins should be included in the order, and including multiple wildcards may cause the plugin order to be evaluated incorrectly.

ID: 666

Severity: WARNING
Message: The plugin order definition for plugins of type %s includes multiple references to the '%s' plugin. This may cause the plugin order to be evaluated incorrectly.

ID: 667

Severity: WARNING
Message: The plugin order definition for plugins of type %s does not include a wildcard element to indicate where unmatched plugins should be included in the order. The server will default to invoking all unnamed plugins after set of named plugins.

ID: 674

Severity: ERROR
Message: Unable to initialize an instance of class %s as a work queue as specified in configuration entry %s: %s.

ID: 675

Severity: INFO
Message: The class used to provide the Directory Server work queue implementation has been changed from %s to %s, but this change will not take effect until the server is restarted.

ID: 676

Severity: ERROR
Message: The attempt to apply the configuration add failed. The preliminary checks were all successful and the entry was added to the server configuration, but at least one of the configuration add listeners reported an error when attempting to apply the change: %s.

ID: 677

Severity: ERROR
Message: The attempt to apply the configuration delete failed. The preliminary checks were all successful and the entry was removed from the server configuration, but at least one of the configuration delete listeners reported an error when attempting to apply the change: %s.

ID: 678

Severity: ERROR
Message: The attempt to apply the configuration modification failed. The preliminary checks were all successful and the modified entry was written to the server configuration, but at least one of the configuration change listeners reported an error when attempting to apply the change: %s.

ID: 679

Severity: ERROR
Message: The configuration for the key manager provider defined in configuration entry %s was not acceptable: %s.

ID: 680

Severity: ERROR
Message: The configuration for the trust manager provider defined in configuration entry %s was not acceptable: %s.

ID: 681

Severity: ERROR
Message: The configuration for the trust manager provider defined in configuration entry %s was not acceptable: %s.

ID: 682

Severity: ERROR
Message: The configuration for the account status notification handler defined in configuration entry %s was not acceptable: %s.

ID: 684

Severity: ERROR
Message: The configuration for the certificate mapper defined in configuration entry %s was not acceptable: %s.

ID: 687

Severity: ERROR
Message: The configuration for the identity mapper defined in configuration entry %s was not acceptable: %s.

ID: 689

Severity: ERROR
Message: The configuration for the password generator defined in configuration entry %s was not acceptable: %s.

ID: 690

Severity: ERROR
Message: The configuration for the password storage scheme defined in configuration entry %s was not acceptable: %s.

ID: 691

Severity: ERROR
Message: The configuration for the password validator defined in configuration entry %s was not acceptable: %s.

ID: 692

Severity: ERROR
Message: The configuration for the plugin defined in configuration entry %s was not acceptable: %s.

ID: 693

Severity: ERROR
Message: The configuration for the SASL mechanism handler defined in configuration entry %s was not acceptable: %s.

ID: 694

Severity: ERROR
Message: The configuration for the virtual attribute provider defined in configuration entry %s was not acceptable: %s.

ID: 695

Severity: ERROR
Message: The configuration for the alert handler defined in configuration entry %s was not acceptable: %s.

ID: 696

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as an alert handler as defined in configuration entry %s: %s.

ID: 698

Severity: ERROR
Message: An error occurred while attempting to open the current configuration file %s for reading in order to copy it to the ".startok" file: %s.

ID: 700

Severity: ERROR
Message: An error occurred while attempting to copy the current configuration from file %s into temporary file %s for use as the ".startok" configuration file: %s.

ID: 701

Severity: ERROR
Message: An error occurred while attempting to rename file %s to %s for use as the ".startok" configuration file: %s.

ID: 702

Severity: NOTICE
Message: The Directory Server is starting using the last known good configuration file %s rather than the active configuration file %s.

ID: 703

Severity: WARNING
Message: No last known good configuration file %s exists. The server will attempt to start using the active configuration file %s.

ID: 704

Severity: ERROR
Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: %s.

ID: 705

Severity: ERROR
Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property does not follow a singular property=value form.

ID: 706

Severity: ERROR
Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property shadows configuration attribute %s.

ID: 707

Severity: ERROR
Message: An error occurred while trying to parse and validate Berkeley DB JE property %s: the property is already defined for this component.

ID: 709

Severity: ERROR
Message: An error occurred while attempting to open the configured log file %s for logger %s: %s.

ID: 715

Severity: ERROR
Message: Invalid UNIX file permissions %s does not allow write access to the log file by the log publisher.

ID: 716

Severity: ERROR
Message: Invalid UNIX file permissions %s: %s.

ID: 726

Severity: ERROR
Message: The configuration entry '%s' is currently defined to be the default password policy, however it is not a password policy.

ID: 727

Severity: ERROR
Message: The default password policy value '%s' is invalid because it refers to an authentication policy which is not a password policy.

ID: 728

Severity: ERROR
Message: The timestamp format string "%s" is not a valid format string. The format string should conform to the syntax described in the documentation for the "java.text.SimpleDateFormat" class.

ID: 729

Severity: ERROR
Message: The access log filtering criteria defined in "%s" could not be parsed because it contains an invalid user DN pattern "%s".

ID: 730

Severity: ERROR
Message: The access log filtering criteria defined in "%s" could not be parsed because it contains an invalid target DN pattern "%s".

ID: 731

Severity: WARNING
Message: There are no active HTTP access loggers defined in the Directory Server configuration. No HTTP access logging will be performed.

ID: 732

Severity: ERROR
Message: Class %s specified in attribute ds-cfg-java-class of configuration entry %s cannot be instantiated as a Directory Server HTTP access logger: %s.

ID: 734

Severity: WARNING
Message: The log format for %s contains the following unsupported fields: %s. Their output will be replaced with a dash ("-") character.

ID: 735

Severity: ERROR
Message: An error occurred while attempting to update a Directory Server logger from the information in configuration entry %s: %s.

ID: 737

Severity: ERROR
Message: Cannot configure java.util.logging root logger level: %s. java.util.logging support is now disabled.

ID: 738

Severity: ERROR
Message: An error occurred while trying to initialize an instance of class %s as an HTTP endpoint as defined in configuration entry %s: %s.

ID: 739

Severity: ERROR
Message: An error occurred while starting the HTTP endpoint as defined in configuration entry %s: %s.

ID: 741

Severity: ERROR
Message: The HTTP endpoint configuration defined in %s is invalid: %s.

ID: 743

Severity: ERROR
Message: Cannot initialize the configuration framework: %s.

ID: 744

Severity: ERROR
Message: Unable to retrieve children of configuration entry with dn: %s.

ID: 745

Severity: ERROR
Message: Unable to load the configuration-enabled schema: %s.

ID: 746

Severity: ERROR
Message: Backend config error when trying to delete an entry: %s.

ID: 747

Severity: ERROR
Message: The HTTP endpoint configuration defined in %s is referencing a non existing authorization DN %s.

ID: 748

Severity: ERROR
Message: The HTTP endpoint configuration defined in %s is referencing mutually exclusive authorization DNs %s and %s.

ID: 749

Severity: ERROR
Message: Unable to read the configuration from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 750

Severity: ERROR
Message: Invalid JSON element %s from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 751

Severity: ERROR
Message: Invalid configuration element from %s in the REST2LDAP endpoint configuration entry %s: %s.

ID: 752

Severity: ERROR
Message: The OAuth2 authorization mechanism defined in %s contains an invalid JSON Pointer %s: %s.

ID: 753

Severity: ERROR
Message: The authorization mechanism defined in %s is referencing a non-existing or non-readable directory: %s.

ID: 754

Severity: ERROR
Message: The authorization mechanism defined in %s is referencing a non existing DN: %s.

ID: 755

Severity: ERROR
Message: The authorization mechanism defined in %s is referencing an invalid URL %s: %s.

ID: 756

Severity: ERROR
Message: Unable to configure the authorization mechanism defined in %s: %s.

ID: 757

Severity: ERROR
Message: The requested admin API version '%s' is unsupported. This endpoint only supports the following admin API version(s): %s.

ID: 758

Severity: ERROR
Message: The configuration of schema provider '%s' is not acceptable for the following reasons: %s.

ID: 759

Severity: ERROR
Message: The schema provider class '%s' could not be instantiated or initialized with the configuration '%s' : %s.

ID: 760

Severity: ERROR
Message: The core schema provider defined by '%s' has been disabled. The core schema must always be enabled.

ID: 761

Severity: WARNING
Message: The config schema file '%s' generated warning when trying to update schema with its content: %s.

ID: 762

Severity: WARNING
Message: The config schema file '%s' generated warning when trying to update schema with its content, despite allowing to overwrite definitions: %s.

ID: 763

Severity: ERROR
Message: Unable to configure the backend '%s' because one of its base DNs is the empty DN.

ID: 764

Severity: ERROR
Message: Cannot configure new SSL protocols because the following protocols are not supported: %s. Look for supported protocols in 'cn=jvm,cn=monitor'.

ID: 765

Severity: ERROR
Message: Cannot configure new SSL cipher suites because the following cipher suites are not supported: %s. Look for supported cipher suites in 'cn=jvm,cn=monitor'.

ID: 766

Severity: ERROR
Message: The metric name pattern to exclude '%s' cannot be parsed as a valid regular expression due to the following error: '%s'.

ID: 767

Severity: ERROR
Message: The metric name pattern to include '%s' cannot be parsed as a valid regular expression due to the following error: '%s'.

ID: 772

Severity: ERROR
Message: The list of keys defined for the JSON matching rule contains an invalid JSON pointer : %s.

ID: 774

Severity: ERROR
Message: Cannot create the property resolver due to the following error: '%s'.

ID: 775

Severity: ERROR
Message: Error creating SSL socket factory: %s.

ID: 776

Severity: ERROR
Message: The smtp-server value '%s' is invalid: %s.

ID: 777

Severity: ERROR
Message: Unable to resolve the host for the listen address '%s' of the LDAP connection handler %s.

ID: 778

Severity: WARNING
Message: The latest archived configuration file %s appears to be invalid. Forcing creation of a new one.

Category: Connections and protocols

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 159

Severity: ERROR
Message: The server attempted to send a response to the %s operation (conn=%d, op=%d), but the operation did not have a result code. This could indicate that the operation did not complete properly or that it is one that is not allowed to have a response. Using a generic 'Operations Error' response.

ID: 160

Severity: ERROR
Message: The server attempted to send a response to the %s operation (conn=%d, op=%d), but this type of operation is not allowed to have responses. Backtrace: %s.

ID: 165

Severity: INFO
Message: The Directory Server is closing the connection to this client.

ID: 166

Severity: WARNING
Message: The Directory Server is currently in the process of closing this client connection.

ID: 180

Severity: ERROR
Message: The connection attempt from client %s to %s has been rejected because the client was included in one of the denied address ranges.

ID: 181

Severity: ERROR
Message: The connection attempt from client %s to %s has been rejected because the client was not included in one of the allowed address ranges.

ID: 182

Severity: INFO
Message: An internal error prevented the Directory Server from properly registering the client connection from %s to %s with an appropriate request handler: %s.

ID: 202

Severity: ERROR
Message: Terminating this connection because the client sent an invalid message of type %s (LDAP message ID %d) that is not allowed for request messages.

ID: 203

Severity: ERROR
Message: An unexpected failure occurred while trying to process a request of type %s (LDAP message ID %d): %s. The client connection will be terminated.

ID: 205

Severity: ERROR
Message: This client connection is being terminated because a protocol error occurred while trying to process a bind request. The LDAP message ID was %d and the error message for the bind response was %s.

ID: 206

Severity: ERROR
Message: An extended response message would have been sent to an LDAPv2 client (connection ID=%d, operation ID=%d): %s. LDAPv2 does not allow extended operations, so this response will not be sent.

ID: 207

Severity: ERROR
Message: A search performed by an LDAPv2 client (connection ID=%d, operation ID=%d) would have included a search result reference %s. Referrals are not allowed for LDAPv2 clients, so this search reference will not be sent.

ID: 208

Severity: ERROR
Message: The original result code for this message was 10 but this result is not allowed for LDAPv2 clients.

ID: 209

Severity: ERROR
Message: The response included one or more referrals, which are not allowed for LDAPv2 clients. The referrals included were: %s.

ID: 210

Severity: ERROR
Message: The Directory Server has been configured to deny access to LDAPv2 clients. This connection will be closed.

ID: 211

Severity: ERROR
Message: The client with connection ID %d authenticated to the Directory Server using LDAPv2, but attempted to send an extended operation request (LDAP message ID %d), which is not allowed for LDAPv2 clients. The connection will be terminated.

ID: 214

Severity: ERROR
Message: The attempt to register this connection with the Directory Server was rejected. This indicates that the server already has the maximum allowed number of concurrent connections established.

ID: 272

Severity: ERROR
Message: StartTLS cannot be enabled on this LDAP client connection because the corresponding LDAP connection handler is configured to reject StartTLS requests. The use of StartTLS can be enabled using the ds-cfg-allow-start-tls configuration attribute.

ID: 276

Severity: NOTICE
Message: Started listening for new connections on %s.

ID: 277

Severity: NOTICE
Message: Stopped listening for new connections on %s.

ID: 296

Severity: ERROR
Message: User %s specified in the proxied authorization V1 control does not exist in the Directory Server.

ID: 299

Severity: ERROR
Message: Unable to process proxied authorization V2 control because it contains an authorization ID based on a username and no proxied authorization identity mapper is configured in the Directory Server.

ID: 300

Severity: ERROR
Message: The authorization ID "%s" contained in the proxied authorization V2 control is invalid because it does not start with "dn:" to indicate a user DN or "u:" to indicate a username.

ID: 301

Severity: ERROR
Message: User %s specified in the proxied authorization V2 control does not exist in the Directory Server.

ID: 345

Severity: WARNING
Message: The Directory Server is already processing another request on the same client connection with the same message ID of %d.

ID: 372

Severity: ERROR
Message: Use of the proxied authorization V1 control for user %s is not allowed by the password policy configuration.

ID: 416

Severity: INFO
Message: Unable to process the provided server-side sort request control because it included attribute %s which does not have a default ordering matching rule and no ordering rule was specified in the sort key.

ID: 431

Severity: ERROR
Message: LDAPv2 clients are not allowed to use request controls.

ID: 438

Severity: ERROR
Message: You do not have sufficient privileges to perform search operations through JMX.

ID: 439

Severity: ERROR
Message: You do not have sufficient privileges to establish the connection through JMX. At least JMX_READ privilege is required.

ID: 440

Severity: ERROR
Message: User %s does not exist in the directory.

ID: 445

Severity: WARNING
Message: The value %s specified as the LDIF directory path for the LDIF connection handler defined in configuration entry %s exists but is not a directory. The specified path must be a directory. The LDIF connection handler will start, but will not be able to proces any changes until this path is changed to a directory.

ID: 446

Severity: WARNING
Message: The directory %s referenced by the LDIF connection handler defined in configuration entry %s does not exist. The LDIF connection handler will start, but will not be able to process any changes until this directory is created.

ID: 447

Severity: ERROR
Message: An error occurred while trying to read a change record from the LDIF file: %s. This change will be skipped but processing on the LDIF file will continue.

ID: 448

Severity: ERROR
Message: An error occurred while trying to read a change record from the LDIF file: %s. No further processing on this LDIF file can be performed.

ID: 450

Severity: INFO
Message: Result Code: %d (%s).

ID: 451

Severity: INFO
Message: Additional Info: %s.

ID: 452

Severity: INFO
Message: Matched DN: %s.

ID: 453

Severity: INFO
Message: Referral URL: %s.

ID: 454

Severity: ERROR
Message: An I/O error occurred while the LDIF connection handler was processing LDIF file %s: %s.

ID: 455

Severity: ERROR
Message: An error occurred while the LDIF connection handler was attempting to rename partially-processed file from %s to %s: %s.

ID: 456

Severity: ERROR
Message: An error occurred while the LDIF connection handler was attempting to delete processed file %s: %s.

ID: 1462

Severity: ERROR
Message: No Configuration was defined for this connection handler. The configuration parameters ds-cfg-listen-port and ds-cfg-trap-port are required by the connection handler to start.

ID: 1463

Severity: ERROR
Message: Traps Destination %s is an unknown host. Traps will not be sent to this destination.

ID: 1464

Severity: ERROR
Message: You do not have the appropriate OpenDMK jar files to enable the SNMP Connection Handler. The jdmkrt.jar file must be installed into the 'extlib' directory. The SNMP connection Handler could not be started.

ID: 1465

Severity: ERROR
Message: Cannot initialize the SNMP Connection Handler. Please check the configuration attributes.

ID: 1466

Severity: ERROR
Message: No valid trap destinations has been found. No trap will be sent.

ID: 1504

Severity: ERROR
Message: An error occurred while attempting to initialize the SSL context for use in the LDAP Connection Handler: %s.

ID: 1505

Severity: ERROR
Message: The Directory Server does not support LDAP protocol version %d. This connection will be closed.

ID: 1507

Severity: ERROR
Message: The required OpenDMK classes could not be loaded using jar file '%s'. Verify that the jar file is not corrupted.

ID: 1508

Severity: ERROR
Message: Cannot decode the provided control %s because an error occurred while attempting to decode the control value: %s.

ID: 1509

Severity: ERROR
Message: Unable to process the provided internal modifications request control because it did not contain an origin.

ID: 1510

Severity: ERROR
Message: Cannot decode the provided entry changelog notification control because an error occurred while attempting to decode the control value: %s.

ID: 1512

Severity: INFO
Message: Unable to process the provided replication context request control because it did not contain a CSN.

ID: 1513

Severity: ERROR
Message: Unable to process the provided replication context request control because it did not contain an entry UUID.

ID: 1516

Severity: ERROR
Message: An error occurred during multi-stage authentication: '%s'.

ID: 1518

Severity: ERROR
Message: Unable to process request '%s' received for internal client connection: %s.

ID: 1520

Severity: ERROR
Message: No result received after completion for request '%s' received for internal client connection.

ID: 1521

Severity: INFO
Message: Internal operations can’t be cancelled.

ID: 1522

Severity: ERROR
Message: Unable to process request '%s' received for JMX client because this type of request is not supported for JMX.

ID: 1524

Severity: ERROR
Message: Unable to process response received for JMX client connection for request '%s' because the response '%s' is not of any of the expected types.

ID: 1525

Severity: ERROR
Message: Authorization as '%s' specified in the proxied authorization control is not permitted.

ID: 1526

Severity: ERROR
Message: The key with alias '%s' used by '%s' could not be found, which may cause subsequent SSL connections to fail. Verify that the underlying keystore is properly configured.

ID: 1527

Severity: ERROR
Message: No usable key was found for '%s', which may cause subsequent SSL connections to fail. Verify that the underlying keystore is properly configured.

ID: 1529

Severity: ERROR
Message: Could not write data to the client for %s.

ID: 1533

Severity: ERROR
Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is disabled.

ID: 1534

Severity: ERROR
Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is expired.

ID: 1535

Severity: ERROR
Message: Use of the proxied authorization V2 control for user %s is not allowed: the account is locked.

ID: 1536

Severity: ERROR
Message: Use of the proxied authorization V2 control for user %s is not allowed: the account’s password is expired.

ID: 1537

Severity: ERROR
Message: The connection attempt from client %s to %s has been rejected because there are too many open connections from this client.

ID: 1538

Severity: ERROR
Message: Unable to process the provided server-side sort request control: %s.

ID: 1540

Severity: ERROR
Message: Unable to process HTTP request '%s': %s.

ID: 1541

Severity: ERROR
Message: Unable to write HTTP response to the client '%s': %s.

ID: 1543

Severity: ERROR
Message: Error while starting the HTTP application: %s.

ID: 1545

Severity: ERROR
Message: cancel() invoked.

ID: 1546

Severity: ERROR
Message: JMX connection %s with JMX connection ID '%s' has been disconnected because it was finalized by GC.

ID: 1547

Severity: ERROR
Message: JMX connection %s with JMX connection ID '%s' has been disconnected because it received a '%s' notification.

ID: 1548

Severity: ERROR
Message: The key with alias '%s' used by '%s' is not valid yet. The key will be used, but SSL connections may fail depending on the validation performed by the peer. Verify that the underlying keystore is properly configured with a valid key.

ID: 1549

Severity: ERROR
Message: The key with alias '%s' used by '%s' has expired. The key will be used, but SSL connections may fail depending on the validation performed by the peer. Verify that the underlying keystore is properly configured with a valid key.

Category: Core server

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: ERROR
Message: Abandon requests cannot be canceled.

ID: 2

Severity: ERROR
Message: Bind requests cannot be canceled.

ID: 3

Severity: ERROR
Message: Unbind requests cannot be canceled.

ID: 4

Severity: INFO
Message: Client Unbind.

ID: 5

Severity: INFO
Message: Client Disconnect.

ID: 6

Severity: INFO
Message: Client Connection Rejected.

ID: 7

Severity: INFO
Message: I/O Error.

ID: 8

Severity: INFO
Message: Protocol Error.

ID: 9

Severity: INFO
Message: Server Shutdown.

ID: 10

Severity: INFO
Message: Administrative Termination.

ID: 11

Severity: INFO
Message: Security Problem.

ID: 12

Severity: INFO
Message: Maximum Request Size Exceeded.

ID: 13

Severity: INFO
Message: Administrative Limit Exceeded.

ID: 14

Severity: INFO
Message: Idle Time Limit Exceeded.

ID: 15

Severity: INFO
Message: I/O Timeout.

ID: 16

Severity: INFO
Message: Connection Closed by Plugin.

ID: 17

Severity: INFO
Message: Unknown Closure Reason.

ID: 64

Severity: INFO
Message: Operations Error.

ID: 88

Severity: INFO
Message: Invalid Credentials.

ID: 107

Severity: INFO
Message: Processing on this operation has been canceled because the Directory Server is shutting down.

ID: 108

Severity: ERROR
Message: %s encountered an uncaught exception while processing operation %s: %s.

ID: 109

Severity: WARNING
Message: %s is unexpectedly exiting when the Directory Server is not in the process of shutting down. This likely indicates that the thread encountered an unexpected error.

ID: 111

Severity: WARNING
Message: The request to process this operation has been rejected because the Directory Server has already started its shutdown process.

ID: 113

Severity: WARNING
Message: %s was interrupted while waiting for new work: %s. This should not happen, but the thread will resume waiting for new work so there should be no adverse effects.

ID: 114

Severity: WARNING
Message: An unexpected exception was caught while %s was waiting for new work: %s. This should not happen, but the thread will resume waiting for new work so there should be no adverse effects.

ID: 115

Severity: WARNING
Message: The work queue caught an exception while trying to cancel pending operation %s when the Directory Server was shutting down: %s.

ID: 117

Severity: INFO
Message: Server Error.

ID: 118

Severity: ERROR
Message: The Directory Server is currently running. The configuration may not be bootstrapped while the server is online.

ID: 122

Severity: ERROR
Message: The Directory Server may not be started before the configuration has been bootstrapped.

ID: 123

Severity: ERROR
Message: The Directory Server may not be started while it is already running. Please stop the running instance before attempting to start it again.

ID: 132

Severity: INFO
Message: The Directory Server is beginning the configuration bootstrapping process.

ID: 134

Severity: NOTICE
Message: %s (build %s, revision number %s) starting up.

ID: 135

Severity: NOTICE
Message: The Directory Server has started successfully.

ID: 138

Severity: ERROR
Message: An error occurred while attempting to create the JMX MBean server that will be used for monitoring, notification, and configuration interaction within the Directory Server: %s.

ID: 139

Severity: NOTICE
Message: The Directory Server has sent an alert notification generated by class %s (alert type %s, alert ID %s): %s.

ID: 140

Severity: ERROR
Message: An uncaught exception during processing for thread "%s" has caused it to terminate abnormally. The stack trace for that exception is: %s.

ID: 141

Severity: NOTICE
Message: The Directory Server has started the shutdown process. The shutdown was initiated by an instance of class %s and the reason provided for the shutdown was %s.

ID: 142

Severity: ERROR
Message: The Directory Server shutdown hook detected that the JVM is shutting down. This generally indicates that JVM received an external request to stop (e.g., through a kill signal).

ID: 183

Severity: ERROR
Message: An error occurred while trying to retrieve the root DSE configuration entry (cn=Root DSE,cn=config) from the Directory Server configuration: %s.

ID: 200

Severity: WARNING
Message: Entry "%s" contains a value "%s" for attribute %s that is invalid according to the syntax for that attribute: %s.

ID: 201

Severity: WARNING
Message: Entry "%s" does not contain any values for attribute "%s".

ID: 202

Severity: WARNING
Message: Entry "%s" does not contain any values for attribute "%s" with the specified set of options.

ID: 203

Severity: NOTICE
Message: The Directory Server is now stopped.

ID: 204

Severity: INFO
Message: %s has been stopped because the total number of worker threads in the Directory Server was reduced.

ID: 217

Severity: INFO
Message: Processing on this operation has been canceled because the Directory Server received a bind request on this connection, which requires that all operations in progress to be abandoned.

ID: 218

Severity: ERROR
Message: Unable to bind to the Directory Server because no such user exists in the server.

ID: 220

Severity: ERROR
Message: A fatal error occurred when executing one of the Directory Server startup plugins: %s (error ID %d). The Directory Server startup process has been aborted.

ID: 221

Severity: ERROR
Message: Unable to bind to the Directory Server using simple authentication because that user does not have a password.

ID: 222

Severity: ERROR
Message: Unable to process the bind request because it attempted to use an unknown SASL mechanism %s that is not available in the Directory Server.

ID: 228

Severity: ERROR
Message: The specified entry %s does not exist in the Directory Server.

ID: 229

Severity: INFO
Message: The operation was canceled because the client issued an abandon request (message ID %d) for this operation.

ID: 230

Severity: ERROR
Message: The provided entry cannot be added because it contains a null DN. This DN is reserved for the root DSE, and that entry may not be added over protocol.

ID: 231

Severity: ERROR
Message: The provided entry %s cannot be added because it does not have a parent and is not defined as one of the suffixes within the Directory Server.

ID: 233

Severity: ERROR
Message: Entry %s cannot be added because its parent entry %s does not exist in the server.

ID: 234

Severity: ERROR
Message: Entry %s cannot be added because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 235

Severity: ERROR
Message: Entry %s cannot be removed because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 238

Severity: ERROR
Message: The maximum time limit of %d seconds for processing this search operation has expired.

ID: 239

Severity: ERROR
Message: This search operation has sent the maximum of %d entries to the client.

ID: 240

Severity: ERROR
Message: The entry %s specified as the search base does not exist in the Directory Server.

ID: 241

Severity: ERROR
Message: Entry %s does not exist in the Directory Server.

ID: 242

Severity: ERROR
Message: Entry %s cannot be removed because the backend that should contain that entry has a subordinate backend with a base DN of %s that is below the target DN.

ID: 243

Severity: ERROR
Message: A modify DN operation cannot be performed on entry %s because the new RDN would not have a parent DN.

ID: 244

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle that DN.

ID: 245

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because no backend is registered to handle the new DN %s.

ID: 246

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the backend holding the current entry is different from the backend used to handle the new DN %s. Modify DN operations may not span multiple backends.

ID: 247

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for that DN.

ID: 249

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the server was unable to obtain a write lock for the new DN %s.

ID: 250

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because that entry does not exist in the server.

ID: 251

Severity: ERROR
Message: Entry %s cannot be modified because the server failed to obtain a write lock for this entry after multiple attempts.

ID: 252

Severity: ERROR
Message: Entry %s cannot be modified because no such entry exists in the server.

ID: 253

Severity: ERROR
Message: Entry %s cannot be modified because the modification contained an add component for attribute %s but no values were provided.

ID: 254

Severity: ERROR
Message: When attempting to modify entry %s to add one or more values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 255

Severity: ERROR
Message: Entry %s cannot be modified because it would have resulted in one or more duplicate values for attribute %s: %s.

ID: 256

Severity: ERROR
Message: Entry %s cannot be modified because the change to attribute %s would have removed a value used in the RDN.

ID: 257

Severity: ERROR
Message: Entry %s cannot be modified because the attempt to update attribute %s would have removed one or more values from the attribute that were not present: %s.

ID: 258

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to remove one or more values from attribute %s but this attribute is not present in the entry.

ID: 259

Severity: ERROR
Message: When attempting to modify entry %s to replace the set of values for attribute %s, value "%s" was found to be invalid according to the associated syntax: %s.

ID: 260

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s which is used as an RDN attribute for the entry.

ID: 261

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request did not include a value for that attribute specifying the amount by which to increment the value.

ID: 262

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the request contained multiple values, where only a single integer value is allowed.

ID: 264

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but that attribute did not have any values in the target entry.

ID: 265

Severity: ERROR
Message: Entry %s cannot be modified because an attempt was made to increment the value of attribute %s but the value "%s" could not be parsed as an integer.

ID: 266

Severity: ERROR
Message: Entry %s cannot be modified because the resulting entry would have violated the server schema: %s.

ID: 268

Severity: ERROR
Message: There is no extended operation handler registered with the Directory Server for handling extended operations with a request OID of %s.

ID: 270

Severity: ERROR
Message: An unexpected error was encountered while processing a search in one of the Directory Server backends: %s.

ID: 271

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the change would have violated the server schema: %s.

ID: 276

Severity: ERROR
Message: Object class %s cannot be added to entry %s because that class is not defined in the Directory Server schema.

ID: 279

Severity: ERROR
Message: The password provided by the user did not match any password(s) stored in the user’s entry.

ID: 285

Severity: INFO
Message: Display general system information.

ID: 289

Severity: ERROR
Message: An error occurred while attempting to parse the provided set of command line arguments: %s.

ID: 290

Severity: ERROR
Message: An error occurred while attempting to bootstrap the Directory Server: %s.

ID: 291

Severity: ERROR
Message: An error occurred while trying to start the Directory Server: %s.

ID: 311

Severity: ERROR
Message: The attempt to obtain a shared lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 312

Severity: ERROR
Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 313

Severity: ERROR
Message: The attempt to obtain a shared lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 314

Severity: ERROR
Message: The attempt to obtain a shared lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 315

Severity: ERROR
Message: The shared lock requested for file %s was not granted, which indicates that another process already holds an exclusive lock on that file.

ID: 316

Severity: ERROR
Message: The attempt to obtain an exclusive lock on file %s was rejected because an exclusive lock was already held on that file.

ID: 317

Severity: ERROR
Message: The attempt to obtain an exclusive lock on file %s was rejected because a shared lock was already held on that file.

ID: 318

Severity: ERROR
Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to create the lock file failed: %s.

ID: 319

Severity: ERROR
Message: The attempt to obtain an exclusive lock on file %s was rejected because the attempt to open the lock file failed: %s.

ID: 320

Severity: ERROR
Message: The attempt to obtain an exclusive lock on file %s was rejected because an error occurred while attempting to acquire the lock: %s.

ID: 321

Severity: ERROR
Message: The exclusive lock requested for file %s was not granted, which indicates that another process already holds a shared or exclusive lock on that file.

ID: 322

Severity: ERROR
Message: The attempt to release the exclusive lock held on %s failed: %s.

ID: 323

Severity: ERROR
Message: The attempt to release the shared lock held on %s failed: %s.

ID: 324

Severity: ERROR
Message: The attempt to release the lock held on %s failed because no record of a lock on that file was found.

ID: 342

Severity: WARNING
Message: An error occurred while attempting to release a shared lock for backend %s: %s. This lock should be automatically cleaned when the Directory Server process exits, so no additional action should be necessary.

ID: 343

Severity: ERROR
Message: The Directory Server could not acquire an exclusive lock on file %s: %s. This generally means that another instance of this server is already running.

ID: 346

Severity: ERROR
Message: Entry %s cannot be modified because the modification attempted to update attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 347

Severity: ERROR
Message: Entry %s cannot be added because it includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema.

ID: 348

Severity: ERROR
Message: Entry %s cannot be renamed because the current DN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema and the deleteOldRDN flag was set in the modify DN request.

ID: 349

Severity: ERROR
Message: Entry %s cannot be renamed because the new RDN includes attribute %s which is defined as NO-USER-MODIFICATION in the server schema, and the target value for that attribute is not already included in the entry.

ID: 356

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because a pre-operation plugin modified the entry in a way that caused it to violate the server schema: %s.

ID: 357

Severity: ERROR
Message: Entry %s cannot be modified because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 359

Severity: ERROR
Message: Entry %s cannot be modified because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 362

Severity: ERROR
Message: Entry %s cannot be removed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 364

Severity: ERROR
Message: Entry %s cannot be removed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 365

Severity: ERROR
Message: Entry %s cannot be renamed because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 367

Severity: ERROR
Message: Entry %s cannot be renamed because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 368

Severity: ERROR
Message: Entry %s cannot be added because the request contained an LDAP assertion control and the associated filter did not match the contents of the provided entry.

ID: 370

Severity: ERROR
Message: Entry %s cannot be added because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 371

Severity: ERROR
Message: The search request cannot be processed because it contains an LDAP assertion control and an error occurred while trying to retrieve the base entry to compare it against the assertion filter: %s.

ID: 372

Severity: ERROR
Message: The search request cannot be processed because it contains an LDAP assertion control but the search base entry does not exist.

ID: 373

Severity: ERROR
Message: The search request cannot be processed because it contains an LDAP assertion control and the assertion filter did not match the contents of the base entry.

ID: 375

Severity: ERROR
Message: The search request cannot be processed because it contains a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 376

Severity: ERROR
Message: Cannot perform the compare operation on entry %s because the request contained an LDAP assertion control and the associated filter did not match the contents of the entry.

ID: 378

Severity: ERROR
Message: Cannot perform the compare operation on entry %s because the request contained a critical control with OID %s that is not supported by the Directory Server for this type of operation.

ID: 379

Severity: INFO
Message: The add operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request.

ID: 380

Severity: INFO
Message: The delete operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request.

ID: 381

Severity: INFO
Message: The modify operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request.

ID: 382

Severity: INFO
Message: The modify DN operation was not actually performed in the Directory Server backend because the LDAP no-op control was present in the request.

ID: 385

Severity: ERROR
Message: Entry %s cannot be added because it is missing attribute %s that is contained in the entry’s RDN. All attributes used in the RDN must also be provided in the attribute list for the entry.

ID: 394

Severity: ERROR
Message: Unable to process the bind request because it contained a control with OID %s that was marked critical but this control is not supported for the bind operation.

ID: 395

Severity: WARNING
Message: There are multiple user-specific size limit values contained in user entry %s. The default server size limit will be used.

ID: 396

Severity: WARNING
Message: The user-specific size limit value %s contained in user entry %s could not be parsed as an integer. The default server size limit will be used.

ID: 397

Severity: WARNING
Message: There are multiple user-specific time limit values contained in user entry %s. The default server time limit will be used.

ID: 398

Severity: WARNING
Message: CryptoManager failed to verify the wrapped key entry signature: %s.

ID: 400

Severity: ERROR
Message: The entry %s cannot be added because an entry with that name already exists.

ID: 401

Severity: ERROR
Message: An error occurred during preoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 402

Severity: ERROR
Message: An error occurred during postoperation synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 403

Severity: ERROR
Message: An error occurred during preoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 404

Severity: ERROR
Message: An error occurred during postoperation synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 405

Severity: ERROR
Message: An error occurred during preoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 406

Severity: ERROR
Message: An error occurred during postoperation synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 407

Severity: ERROR
Message: An error occurred during preoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 408

Severity: ERROR
Message: An error occurred during postoperation synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 409

Severity: ERROR
Message: An error occurred during conflict resolution synchronization processing for the add operation with connection ID %d and operation ID %d: %s.

ID: 410

Severity: ERROR
Message: An error occurred during conflict resolution synchronization processing for the delete operation with connection ID %d and operation ID %d: %s.

ID: 411

Severity: ERROR
Message: An error occurred during conflict resolution synchronization processing for the modify operation with connection ID %d and operation ID %d: %s.

ID: 412

Severity: ERROR
Message: An error occurred during conflict resolution synchronization processing for the modify DN operation with connection ID %d and operation ID %d: %s.

ID: 413

Severity: ERROR
Message: Unable to add entry %s because the Directory Server is configured in read-only mode.

ID: 414

Severity: ERROR
Message: Unable to add entry %s because the backend that should hold that entry is configured in read-only mode.

ID: 415

Severity: ERROR
Message: Unable to delete entry %s because the Directory Server is configured in read-only mode.

ID: 416

Severity: ERROR
Message: Unable to delete entry %s because the backend that holds that entry is configured in read-only mode.

ID: 417

Severity: ERROR
Message: Unable to modify entry %s because the Directory Server is configured in read-only mode.

ID: 418

Severity: ERROR
Message: Unable to modify entry %s because the backend that holds that entry is configured in read-only mode.

ID: 419

Severity: ERROR
Message: Unable to rename entry %s because the Directory Server is configured in read-only mode.

ID: 420

Severity: ERROR
Message: Unable to rename entry %s because the backend that holds that entry is configured in read-only mode.

ID: 421

Severity: ERROR
Message: Unable to process the simple bind request because it contained a bind DN but no password, which is forbidden by the server configuration.

ID: 425

Severity: ERROR
Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" is not defined in the server schema.

ID: 426

Severity: ERROR
Message: The password policy definition contained in configuration entry "%s" is invalid because the specified password attribute "%s" has a syntax OID of %s. The password attribute must have a syntax OID of either 1.3.6.1.4.1.26027.1.3.1 (for the user password syntax) or 1.3.6.1.4.1.4203.1.1.2 (for the authentication password syntax).

ID: 477

Severity: ERROR
Message: An error occurred while attempting to determine the value for attribute ds-cfg-require-change-by-time in configuration entry %s: %s.

ID: 482

Severity: ERROR
Message: The password policy definition contained in configuration entry "%s" is invalid because the specified last login time format "%s" is not a valid format string The last login time format string should conform to the syntax described in the API documentation for the 'java.text.SimpleDateFormat' class.

ID: 485

Severity: ERROR
Message: The password policy definition contained in configuration entry "%s" is invalid because the specified previous last login time format "%s" is not a valid format string The previous last login time format strings should conform to the syntax described in the API documentation for the 'java.text.SimpleDateFormat' class.

ID: 496

Severity: ERROR
Message: Attribute options are not allowed for the password attribute %s.

ID: 497

Severity: ERROR
Message: Only a single value may be provided for the password attribute %s.

ID: 498

Severity: ERROR
Message: Pre-encoded passwords are not allowed for the password attribute %s.

ID: 499

Severity: ERROR
Message: The password value for attribute %s was found to be unacceptable: %s.

ID: 500

Severity: ERROR
Message: The password policy defined in configuration entry %s is configured to always send at least one warning notification before the password is expired, but no warning interval has been set. If configuration attribute ds-cfg-expire-passwords-without-warning is set to "false", then configuration attribute ds-cfg-password-expiration-warning-interval must have a positive value.

ID: 501

Severity: ERROR
Message: A bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the bind processing has completed.

ID: 502

Severity: ERROR
Message: %s must change their password before it will be allowed to request any other operations.

ID: 504

Severity: ERROR
Message: An error occurred while attempting to decode the ds-pwp-password-policy-dn value "%s" in user entry "%s" as a DN: %s.

ID: 505

Severity: ERROR
Message: User entry %s is configured to use a password policy subentry of %s but no such password policy has been defined in the server configuration.

ID: 506

Severity: ERROR
Message: An error occurred while attempting to decode value "%s" for attribute %s in user entry %s in accordance with the generalized time format: %s.

ID: 507

Severity: ERROR
Message: Unable to decode value "%s" for attribute %s in user entry %s as a Boolean value.

ID: 508

Severity: ERROR
Message: The entry %s cannot be added due to insufficient access rights.

ID: 509

Severity: ERROR
Message: The user cannot bind due to insufficient access rights.

ID: 510

Severity: ERROR
Message: The entry %s cannot be compared due to insufficient access rights.

ID: 511

Severity: ERROR
Message: The entry %s cannot be deleted due to insufficient access rights.

ID: 512

Severity: ERROR
Message: The extended operation %s cannot be performed due to insufficient access rights.

ID: 513

Severity: ERROR
Message: The entry %s cannot be renamed due to insufficient access rights.

ID: 514

Severity: ERROR
Message: The entry %s cannot be modified due to insufficient access rights.

ID: 515

Severity: ERROR
Message: The entry %s cannot be searched due to insufficient access rights.

ID: 516

Severity: ERROR
Message: Rejecting a simple bind request because the password policy requires secure authentication.

ID: 517

Severity: ERROR
Message: Rejecting a bind request because the account has been administratively disabled.

ID: 518

Severity: ERROR
Message: Rejecting a bind request because the account has been locked due to too many failed authentication attempts.

ID: 519

Severity: ERROR
Message: Rejecting a bind request because the account has been locked after the user’s password was not changed in a timely manner after an administrative reset.

ID: 520

Severity: ERROR
Message: Rejecting a bind request because the account has been locked after remaining idle for too long.

ID: 521

Severity: ERROR
Message: Rejecting a bind request because that user’s password is expired.

ID: 522

Severity: ERROR
Message: An error occurred while attempting to update password policy state information for user %s: %s.

ID: 523

Severity: ERROR
Message: Rejecting a SASL %s bind request for user %s because the password policy requires secure authentication.

ID: 531

Severity: ERROR
Message: Rejecting a bind request because the account has expired.

ID: 532

Severity: ERROR
Message: Attributes used to hold user passwords are not allowed to have any attribute options.

ID: 533

Severity: ERROR
Message: Users are not allowed to change their own passwords.

ID: 534

Severity: ERROR
Message: Password changes must be performed over a secure authentication channel.

ID: 535

Severity: ERROR
Message: The password cannot be changed because it has not been long enough since the last password change.

ID: 536

Severity: ERROR
Message: Multiple password values are not allowed in user entries.

ID: 537

Severity: ERROR
Message: User passwords may not be provided in pre-encoded form.

ID: 538

Severity: ERROR
Message: Invalid modification type %s attempted on password attribute %s.

ID: 539

Severity: ERROR
Message: The user entry does not have any existing passwords to remove.

ID: 541

Severity: ERROR
Message: The provided user password does not match any password in the user’s entry.

ID: 542

Severity: ERROR
Message: The password policy requires that user password changes include the current password in the request.

ID: 543

Severity: ERROR
Message: The password change would result in multiple password values in the user entry, which is not allowed.

ID: 544

Severity: ERROR
Message: The provided password value was rejected by a password validator: %s.

ID: 545

Severity: ERROR
Message: %s must change their password before it will be allowed to perform any other operations.

ID: 547

Severity: WARNING
Message: The user password is about to expire (time to expiration: %s).

ID: 548

Severity: ERROR
Message: The account has been locked as a result of too many failed authentication attempts (time to unlock: %s).

ID: 549

Severity: ERROR
Message: The account has been locked as a result of too many failed authentication attempts. It may only be unlocked by an administrator.

ID: 551

Severity: INFO
Message: The user password has been changed.

ID: 552

Severity: INFO
Message: The user password has been administratively reset.

ID: 553

Severity: INFO
Message: The user account has been administratively enabled.

ID: 554

Severity: INFO
Message: The user account has been administratively disabled.

ID: 555

Severity: INFO
Message: The user account has been administratively unlocked.

ID: 556

Severity: ERROR
Message: The specified password value already exists in the user entry.

ID: 566

Severity: ERROR
Message: Entry %s cannot be updated because the request did not contain any modifications.

ID: 567

Severity: INFO
Message: Do not detach from the terminal and continue running in the foreground. This option cannot be used with the -t, --timeout option.

ID: 569

Severity: INFO
Message: This utility can be used to start the Directory Server, as well as to obtain the server version and other forms of general server information.

ID: 570

Severity: ERROR
Message: Unable to process the request for extended operation %s because it contained an unsupported critical control with OID %s.

ID: 571

Severity: ERROR
Message: Unable to register backend %s with the Directory Server because another backend with the same backend ID is already registered.

ID: 572

Severity: ERROR
Message: Unable to register base DN %s with the Directory Server for backend %s because that base DN is already registered for backend %s.

ID: 573

Severity: ERROR
Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is within the same hierarchical path.

ID: 574

Severity: ERROR
Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains another base DN %s that is not subordinate to the same base DN in the parent backend.

ID: 575

Severity: ERROR
Message: Unable to register base DN %s with the Directory Server for backend %s because that backend already contains one or more other base DNs that are subordinate to backend %s but the new base DN is not.

ID: 576

Severity: WARNING
Message: Backend %s already contains entry %s which has just been registered as the base DN for backend %s. These conflicting entries can cause unexpected or errant search results, and both backends should be reinitialized to ensure that each has the correct content.

ID: 577

Severity: ERROR
Message: Unable to de-register base DN %s with the Directory Server because that base DN is not registered for any active backend.

ID: 578

Severity: WARNING
Message: Base DN %s has been deregistered from the Directory Server for backend %s. This base DN had both superior and subordinate entries in other backends, and there might be inconsistent or unexpected behavior when accessing entries in this portion of the hierarchy because of the missing entries that had been held in the de-registered backend.

ID: 580

Severity: ERROR
Message: Rejecting the requested operation because the connection has not been authenticated.

ID: 581

Severity: WARNING
Message: Entry "%s" cannot be added because it contains attribute type %s which is declared OBSOLETE in the server schema.

ID: 582

Severity: WARNING
Message: Entry "%s" cannot be added because it contains objectclass %s which is declared OBSOLETE in the server schema.

ID: 583

Severity: ERROR
Message: Entry %s cannot be modified because the modification attempted to set one or more new values for attribute %s which is marked OBSOLETE in the server schema.

ID: 584

Severity: ERROR
Message: Object class %s added to entry %s is marked OBSOLETE in the server schema.

ID: 585

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the new RDN includes attribute type %s which is declared OBSOLETE in the server schema.

ID: 588

Severity: WARNING
Message: Terminating the client connection because its associated authentication or authorization entry %s has been deleted.

ID: 589

Severity: ERROR
Message: You do not have sufficient privileges to reset user passwords.

ID: 590

Severity: ERROR
Message: You do not have sufficient privileges to access the server configuration.

ID: 591

Severity: ERROR
Message: You do not have sufficient privileges to add entries that include privileges.

ID: 592

Severity: ERROR
Message: You do not have sufficient privileges to modify the set of privileges contained in an entry.

ID: 595

Severity: ERROR
Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 598

Severity: ERROR
Message: OpenDJ is configured to run as a Windows service and it cannot run in no-detach mode.

ID: 600

Severity: ERROR
Message: Unable to decode an entry because it had an unsupported entry version byte value of %s.

ID: 601

Severity: ERROR
Message: Unable to decode an entry because an unexpected exception was caught during processing: %s.

ID: 611

Severity: ERROR
Message: The request control with Object Identifier (OID) "%s" cannot be used due to insufficient access rights.

ID: 612

Severity: ERROR
Message: The connection handler %s is trying to use the listener %s which is already in use by another connection handler.

ID: 614

Severity: ERROR
Message: No enabled connection handler available.

ID: 615

Severity: ERROR
Message: Could not start connection handlers.

ID: 616

Severity: ERROR
Message: Unable to process the non-root bind because the server is in lockdown mode.

ID: 617

Severity: WARNING
Message: The Directory Server is entering lockdown mode, in which clients will only be allowed to connect via a loopback address, and only root users will be allowed to process operations.

ID: 618

Severity: NOTICE
Message: The Directory Server is leaving lockdown mode and will resume normal operation.

ID: 619

Severity: NOTICE
Message: Rejecting the requested operation because the server is in lockdown mode and will only accept requests from root users over loopback connections.

ID: 620

Severity: ERROR
Message: CryptoManager failed to sign the wrapped key entry: %s.

ID: 621

Severity: ERROR
Message: Unable to decode the provided object class set because it used an undefined token %s.

ID: 623

Severity: ERROR
Message: Unable to decode the provided entry encode configuration element because it has an invalid length.

ID: 628

Severity: ERROR
Message: Rejecting a bind request for user %s because either the entire server or the user’s backend has a writability mode of 'disabled' and password policy state updates would not be allowed.

ID: 629

Severity: ERROR
Message: The provided new password was found in the password history for the user.

ID: 630

Severity: WARNING
Message: There are multiple user-specific idle time limit values contained in user entry %s. The default server idle time limit will be used.

ID: 631

Severity: WARNING
Message: The user-specific idle time limit value %s contained in user entry %s could not be parsed as an integer. The default server idle time limit will be used.

ID: 632

Severity: INFO
Message: This connection has been terminated because it has remained idle for too long.

ID: 633

Severity: ERROR
Message: The password policy configuration entry "%s" is invalid because if a maximum password age is configured, then the password expiration warning interval must be shorter than the maximum password age.

ID: 634

Severity: ERROR
Message: The password policy configuration entry "%s" is invalid because if both a minimum password age and a maximum password age are configured, then the sum of the minimum password age and the password expiration warning interval must be shorter than the maximum password age.

ID: 638

Severity: ERROR
Message: An error occurred while attempting to disconnect client connection %d: %s.

ID: 640

Severity: ERROR
Message: The Directory Server is currently running. Environment configuration changes are not allowed with the server running.

ID: 641

Severity: ERROR
Message: The specified server root directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 642

Severity: ERROR
Message: The specified config file path '%s' is invalid. The specified path must exist and must be a file.

ID: 644

Severity: ERROR
Message: The specified schema configuration directory '%s' is invalid. The specified path must exist and must be a directory.

ID: 648

Severity: ERROR
Message: The Directory Server is currently running. The environment configuration can not be altered while the server is online.

ID: 649

Severity: ERROR
Message: An error occurred while attempting to initialize a SSL context for server to server communication: %s.

ID: 652

Severity: INFO
Message: Attempt to start using the configuration that was in place at the last successful startup (if it is available) rather than using the current active configuration.

ID: 653

Severity: INFO
Message: Error while searching base %s to synchronize the trust store: %s.

ID: 654

Severity: ERROR
Message: An error occurred in the trust store synchronization thread: %s.

ID: 655

Severity: INFO
Message: Error while trying to add entry %s to the trust store: %s.

ID: 657

Severity: ERROR
Message: The password storage scheme defined in configuration entry %s does not support the auth password syntax, which is used by password attribute %s.

ID: 659

Severity: ERROR
Message: Password policy configuration entry %s references deprecated password storage scheme DN %s which does not support the auth password syntax.

ID: 660

Severity: WARNING
Message: The search filter "%s" used by group implementation %s is not indexed in backend %s. Backend initialization for this group implementation might take a very long time to complete.

ID: 661

Severity: ERROR
Message: CryptoManager cannot get the requested digest %s: %s.

ID: 662

Severity: ERROR
Message: CryptoManager cannot get the requested MAC engine %s: %s.

ID: 663

Severity: ERROR
Message: CryptoManager cannot get the requested encryption cipher %s: %s.

ID: 664

Severity: ERROR
Message: CryptoManager cannot get the preferred key wrapping cipher: %s.

ID: 670

Severity: ERROR
Message: CryptoManager failed to retrieve the collection of instance-key-pair public-key-certificates from ADS container "%s": %s.

ID: 671

Severity: ERROR
Message: CryptoManager failed to encode symmetric key attribute value: %s.

ID: 672

Severity: ERROR
Message: CryptoManager symmetric key attribute value "%s" syntax is invalid: incorrect number of fields.

ID: 673

Severity: ERROR
Message: CryptoManager symmetric key attribute value "%s" syntax is invalid. Parsing failed in field "%s" at offset %d.

ID: 675

Severity: ERROR
Message: CryptoManager failed to decipher the wrapped secret-key value: %s.

ID: 676

Severity: ERROR
Message: CryptoManager cannot find the public-key-certificate (identifier "%s") requested for symmetric key re-encoding.

ID: 677

Severity: ERROR
Message: CryptoManager failed to decode the key entry identifier "%s": %s.

ID: 678

Severity: ERROR
Message: CrytpoManager passed invalid MAC algorithm "%s": %s.

ID: 679

Severity: ERROR
Message: CryptoManager failed to initialize MAC engine: %s.

ID: 680

Severity: ERROR
Message: CryptoManager passed invalid Cipher transformation "%s": %s.

ID: 681

Severity: ERROR
Message: CryptoManager cannot initialize Cipher: %s.

ID: 682

Severity: ERROR
Message: CryptoManager failed to write the stream prologue: %s.

ID: 683

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because it could not read the symmetric key identifier in the data prologue: %s.

ID: 684

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because the symmetric key identifier in the data prologue does not match any known key entries.

ID: 685

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because it could not read the cipher initialization vector in the data prologue.

ID: 686

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because there was an error reading from the input stream: %s.

ID: 687

Severity: ERROR
Message: CryptoManager failed to import the symmetric key entry "%s" because it could not obtain a symmetric key attribute value that can be decoded by this instance.

ID: 688

Severity: ERROR
Message: CryptoManager detected a field mismatch between the key entry to be imported and an entry in the key cache that share the key identifier "%s".

ID: 689

Severity: ERROR
Message: CryptoManager failed to import the symmetric key entry "%s": %s.

ID: 690

Severity: ERROR
Message: CryptoManager failed to import the symmetric key entry "%s" because it could not add a symmetric key attribute value that can be decoded by this instance.

ID: 691

Severity: ERROR
Message: CryptoManager failed to instantiate a KeyGenerator for algorithm "%s": %s.

ID: 692

Severity: ERROR
Message: CryptoManager failed to add locally produced symmetric key entry "%s": %s.

ID: 693

Severity: ERROR
Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 694

Severity: ERROR
Message: CryptoManager cipher transformation specification "%s" is invalid: it must be of the form "algorithm/mode/padding".

ID: 695

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because it could not read the version number in the data prologue: %s.

ID: 696

Severity: ERROR
Message: CryptoManager failed to decrypt the supplied data because the version "%d" in the data prologue is unknown.

ID: 697

Severity: ERROR
Message: The provided entry %s cannot be added because its suffix is not defined as one of the suffixes within the Directory Server.

ID: 698

Severity: NOTICE
Message: %s.

ID: 699

Severity: NOTICE
Message: Build ID: %s.

ID: 700

Severity: ERROR
Message: Start TLS extended operations cannot be canceled.

ID: 701

Severity: ERROR
Message: Cancel extended operations can not be canceled.

ID: 702

Severity: ERROR
Message: The modify DN operation for entry %s cannot be performed because the new superior entry %s is equal to or a subordinate of the entry to be moved.

ID: 712

Severity: INFO
Message: Unable to process operation because this search scope is not allowed in this network group.

ID: 715

Severity: ERROR
Message: Entry %s can not be added because BER encoding of %s attribute is not supported.

ID: 720

Severity: INFO
Message: No worker queue thread pool size specified: sizing automatically to use %d threads.

ID: 722

Severity: INFO
Message: Maximum time (in seconds) to wait before the command returns (the server continues the startup process, regardless). A value of '0' indicates an infinite timeout, which means that the command returns only when the server startup is completed. The default value is 60 seconds. This option cannot be used with the -N, --nodetach option.

ID: 723

Severity: ERROR
Message: In no-detach mode, the 'timeout' option cannot be used.

ID: 724

Severity: WARNING
Message: The search filter "%s" used by subentry manager is not indexed in backend %s. Backend initialization for subentry manager processing might take a very long time to complete.

ID: 726

Severity: ERROR
Message: The subentry %s must have either the pwdPolicy or ds-pwp-password-policy objectclasses, which is required for the Directory Server password policy.

ID: 728

Severity: ERROR
Message: CryptoManager failed to initialize because the specified cipher key length "%d" is beyond the allowed cryptography strength "%d" in jurisdiction policy files.

ID: 729

Severity: ERROR
Message: Failed to update free disk space for directory %s: %s.

ID: 730

Severity: ERROR
Message: The directory server is not accepting a new persistent search request because the server has already reached its limit.

ID: 739

Severity: ERROR
Message: This operation involves LDAP subentries which you do not have sufficient privileges to administer.

ID: 741

Severity: INFO
Message: Invalid Credentials.

ID: 742

Severity: WARNING
Message: Entry "%s" contains a value for attribute %s that is invalid according to the syntax for that attribute: %s.

ID: 743

Severity: ERROR
Message: When attempting to modify entry %s, one value for attribute %s was found to be invalid according to the associated syntax: %s.

ID: 744

Severity: ERROR
Message: When attempting to modify entry %s to replace the set of values for attribute %s, one value was found to be invalid according to the associated syntax: %s.

ID: 745

Severity: ERROR
Message: The password policy definition contained in configuration entry "%s" is invalid because the password validator "%s" specified in attribute "%s" cannot be found.

ID: 746

Severity: ERROR
Message: The password could not be validated because of misconfiguration. Please contact the administrator.

ID: 747

Severity: ERROR
Message: The password for user %s could not be validated because the password policy subentry %s is referring to an unknown password validator (%s). Please make sure the password policy subentry only refers to validators that exist on all replicas.

ID: 748

Severity: ERROR
Message: Could not get filesystem for directory %s: %s.

ID: 749

Severity: ERROR
Message: The free space (%s) on the disk containing directory "%s" is between low and full threshold for the following subsystems: %s. Write operations are only permitted by a user with the BYPASS_LOCKDOWN privilege until the free space rises above the threshold. Replication updates are still allowed.

ID: 750

Severity: ERROR
Message: The free space (%s) on the disk containing directory "%s" is below full threshold for the following subsystems: %s. Write operations to the backend, replication updates included, will fail until the free space rises above the threshold.

ID: 751

Severity: NOTICE
Message: The free space (%s) on the disk containing directory "%s" is now above the low threshold for the following subsystems: %s.

ID: 752

Severity: ERROR
Message: A StartTLS operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the StartTLS processing has completed.

ID: 753

Severity: ERROR
Message: A SASL bind operation is currently in progress on the associated client connection. No other requests may be made on this client connection until the SASL bind processing has completed.

ID: 754

Severity: ERROR
Message: Cannot properly use SHA-1 using the java provider. Verify java.security is properly configured.

ID: 755

Severity: ERROR
Message: Cannot complete initialization of server’s backends because the root and administrative backends have not been initialized yet.

ID: 756

Severity: ERROR
Message: An error occurred while adding Service Discovery Mechanism '%s': %s.

ID: 757

Severity: ERROR
Message: Registering Service Discovery Manager’s listener failed : %s.

ID: 758

Severity: ERROR
Message: Discovery mechanism '%s' initialization failed : %s.

ID: 760

Severity: WARNING
Message: Replication server '%s' references server '%s' that could not be parsed correctly; the definition will be skipped.

ID: 761

Severity: ERROR
Message: Error occurred while creating an SSL context for service discovery mechanism '%s' : %s.

ID: 762

Severity: ERROR
Message: Could not retrieve the list of replicas from replication server '%s' for replication server group '%s'. Exception : %s.

ID: 763

Severity: ERROR
Message: Could not retrieve auto-configuration data from directory server '%s' for replication server group '%s'. Exception : %s".

ID: 764

Severity: ERROR
Message: Service discovery mechanism '%s' failed to refresh the partition information. Exception : %s",.

ID: 765

Severity: WARNING
Message: Settings for Replica '%s' should provide a hostname.

ID: 767

Severity: WARNING
Message: Cannot gather naming contexts from server %s: %s.

ID: 768

Severity: WARNING
Message: Scheduled discovery '%s' failed : %s.

ID: 770

Severity: ERROR
Message: Service discovery mechanism '%s' failed to refresh the connection options. Exception : %s",.

ID: 779

Severity: ERROR
Message: "%s" (low=%s, full=%s).

ID: 780

Severity: ERROR
Message: You do not have sufficient privileges to read directory server monitoring information.

ID: 781

Severity: WARNING
Message: There are multiple user-specific cursor entry limit values contained in user entry '%s'. The default server cursor entry limit will be used.

ID: 782

Severity: WARNING
Message: The user-specific cursor entry limit value '%s' contained in user entry '%s' could not be parsed as an integer. The default server cursor entry limit will be used.

ID: 783

Severity: ERROR
Message: Entry %s cannot be added because its parent entry %s is a subentry.

ID: 785

Severity: INFO
Message: Server in lockdown mode.

ID: 786

Severity: ERROR
Message: The master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys.

ID: 787

Severity: ERROR
Message: The CryptoManager could not encode a symmetric because the master key with alias '%s' does not exist in the '%s' key manager. Please check that the correct key manager has been configured and that it contains the specified master keys.

ID: 794

Severity: ERROR
Message: The CryptoManager could was not able to obtain the deployment’s pepper. Please check that the CryptoManager has a correctly configured key manager and preferred digest mechanism.

ID: 795

Severity: ERROR
Message: No enabled password storage schemes in '%s' in subentry '%s'.

ID: 796

Severity: ERROR
Message: Cannot use both pwdValidatorPolicy and ds-pwp-validator in subentry '%s'.

ID: 799

Severity: ERROR
Message: The dictionary data could not be decompressed: %s.

ID: 800

Severity: ERROR
Message: The dictionary validator configuration is invalid.

ID: 801

Severity: WARNING
Message: Found %d conflicting password policy subentries for user %s, used %s.

ID: 802

Severity: ERROR
Message: Requested cipher for a non existing cipher key: cryptographic services were not properly initialized, programming error.

ID: 803

Severity: ERROR
Message: Type %d is not a valid secret key type. The Valid type is '0' for a cipher key. Secret key initialization cannot continue, check the data source and re-initialize if needed.

ID: 804

Severity: ERROR
Message: The subentry %s cannot use both %s and %s objectclasses.

ID: 805

Severity: ERROR
Message: The subentry %s using the %s objectclass cannot define validators using the old %s objectclass.

ID: 806

Severity: ERROR
Message: The subentry %s using the %s objectclass cannot define validators using the new %s objectclass.

ID: 807

Severity: ERROR
Message: The value for the '%s' attribute is not a valid duration.

ID: 808

Severity: ERROR
Message: The value for the '%s' attribute is not a valid integer.

ID: 809

Severity: ERROR
Message: The value for the '%s' attribute is not a valid boolean.

ID: 810

Severity: ERROR
Message: The value for the '%s' attribute is not a valid time.

ID: 811

Severity: ERROR
Message: The value for the '%s' attribute is not a valid string.

ID: 812

Severity: ERROR
Message: The value for the '%s' attribute is not a valid attribute.

ID: 813

Severity: ERROR
Message: The values for the '%s' attribute are not valid strings.

ID: 814

Severity: ERROR
Message: The value for the '%s' attribute is not a valid state update failure policy.

ID: 815

Severity: ERROR
Message: A values for the '%s' attribute is not a valid attribute name.

ID: 816

Severity: ERROR
Message: Could not start connection handler %s with listen addresses "%s". The error was: %s.

ID: 817

Severity: WARNING
Message: Connection %d disconnected by unbind operation %d.

ID: 818

Severity: INFO
Message: Registered %d static groups, %d dynamic groups and %d virtual static groups. The static group cache is using %d bytes of memory.

Category: External libraries

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: INFO
Message: %s.

Category: Generic backends

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 2

Severity: ERROR
Message: An attempt was made to configure the root DSE backend without providing a configuration entry. This is not allowed.

ID: 4

Severity: WARNING
Message: Base DN "%s" is configured as one of the subordinate base DNs to use for searches below the root DSE. However, this base DN is not handled by any suffix registered with the Directory Server and will therefore not be used.

ID: 9

Severity: ERROR
Message: Unwilling to update entry "%s" because modify operations are not supported in the root DSE backend. If you wish to alter the contents of the root DSE itself, then it may be possible to do so by modifying the "%s" entry in the configuration.

ID: 11

Severity: ERROR
Message: Unwilling to perform a search (connection ID %d, operation ID %d) with a base DN of "%s" in the root DSE backend. The base DN for searches in this backend must be the DN of the root DSE itself.

ID: 13

Severity: ERROR
Message: Unable to process the search with connection ID %d and operation ID %d because it had an invalid scope of %s.

ID: 14

Severity: ERROR
Message: An unexpected error occurred while trying to open the LDIF writer for the root DSE backend: %s.

ID: 15

Severity: ERROR
Message: An unexpected error occurred while trying to export the root DSE entry to the specified LDIF target: %s.

ID: 20

Severity: INFO
Message: The root DSE configuration has been updated so that it will now use a new set of user-defined attributes.

ID: 21

Severity: ERROR
Message: An attempt was made to configure the monitor backend without providing a configuration entry. This is not allowed, and no monitor information will be available over protocol.

ID: 23

Severity: ERROR
Message: Unwilling to add entry "%s" because add operations are not supported in the "%s" backend.

ID: 24

Severity: ERROR
Message: Unwilling to remove entry "%s" because delete operations are not supported in the "%s" backend.

ID: 25

Severity: ERROR
Message: Unwilling to update entry "%s" because modify operations are not supported in the monitor backend. If you wish to alter the contents of the base monitor entry itself, then it may be possible to do so by modifying the "%s" entry in the configuration.

ID: 26

Severity: ERROR
Message: Unwilling to rename entry "%s" because modify DN operations are not supported in the "%s" backend.

ID: 27

Severity: ERROR
Message: An error occurred while attempting to export the base monitor entry: %s.

ID: 28

Severity: ERROR
Message: An error occurred while attempting to export the monitor entry for monitor provider %s: %s.

ID: 29

Severity: ERROR
Message: The "%s" backend does not support LDIF import operations.

ID: 31

Severity: INFO
Message: The monitor configuration has been updated so that it will now use a new set of user-defined attributes.

ID: 32

Severity: ERROR
Message: Unable to retrieve the requested entry from the "%s" backend because the provided DN was null.

ID: 34

Severity: ERROR
Message: Unable to retrieve the requested entry %s from the monitor backend because the DN is not below the monitor base of %s.

ID: 38

Severity: ERROR
Message: An attempt was made to configure the schema backend without providing a configuration entry. This is not allowed, and no schema information will be available over protocol.

ID: 45

Severity: ERROR
Message: An error occurred while attempting to export the base schema entry: %s.

ID: 48

Severity: ERROR
Message: Unable to retrieve the requested entry %s from the schema backend because the DN is equal to one of the schema entry DNs.

ID: 49

Severity: ERROR
Message: An unexpected error occurred while trying to open the LDIF writer for the schema backend: %s.

ID: 54

Severity: INFO
Message: The schema configuration has been updated so that it will now use a new set of user-defined attributes.

ID: 55

Severity: ERROR
Message: The Directory Server was unable to obtain a lock on entry %s after multiple attempts. This could mean that the entry is already locked by a long-running operation or that the entry has previously been locked but was not properly unlocked.

ID: 91

Severity: ERROR
Message: The task defined in entry %s is invalid because it has an invalid state %s.

ID: 92

Severity: ERROR
Message: An error occurred while trying to parse the scheduled start time value %s from task entry %s.

ID: 93

Severity: ERROR
Message: An error occurred while trying to parse the actual start time value %s from task entry %s.

ID: 94

Severity: ERROR
Message: An error occurred while trying to parse the completion time value %s from task entry %s.

ID: 95

Severity: ERROR
Message: Task entry %s is missing required attribute %s.

ID: 96

Severity: ERROR
Message: There are multiple instances of attribute %s in task entry %s.

ID: 98

Severity: ERROR
Message: There are multiple values for attribute %s in task entry %s.

ID: 99

Severity: ERROR
Message: An error occurred while executing the task defined in entry %s: %s.

ID: 100

Severity: ERROR
Message: The provided recurring task entry does not contain attribute %s which is needed to hold the recurring task ID.

ID: 101

Severity: ERROR
Message: The provided recurring task entry contains multiple attributes with type %s, which is used to hold the recurring task ID, but only a single instance is allowed.

ID: 102

Severity: ERROR
Message: The provided recurring task entry does not contain any values for the %s attribute, which is used to specify the recurring task ID.

ID: 103

Severity: ERROR
Message: The provided recurring task entry contains multiple values for the %s attribute, which is used to specify the recurring task ID, but only a single value is allowed.

ID: 104

Severity: ERROR
Message: The provided recurring task entry does not contain attribute %s which is needed to specify recurring task schedule.

ID: 105

Severity: ERROR
Message: The provided recurring task entry contains multiple attributes with type %s, which is used to hold recurring task schedule, but only a single instance is allowed.

ID: 106

Severity: ERROR
Message: The provided recurring task entry does not contain any values for the %s attribute, which is used to specify recurring task schedule.

ID: 107

Severity: ERROR
Message: The provided recurring task entry contains multiple values for the %s attribute, which is used to specify recurring task schedule, but only a single value is allowed.

ID: 108

Severity: ERROR
Message: An error occurred while attempting to load class %s specified in attribute %s of the provided recurring task entry: %s. Does this class exist in the Directory Server classpath?.

ID: 109

Severity: ERROR
Message: An error occurred while trying to create an instance of class %s as a Directory Server task. Is this class a subclass of %s?.

ID: 110

Severity: ERROR
Message: An error occurred while attempting to perform internal initialization on an instance of class %s with the information contained in the provided entry: %s.

ID: 121

Severity: ERROR
Message: The specified task data backing file %s already exists and the Directory Server will not attempt to overwrite it. Please delete or rename the existing file before attempting to use that path for the new backing file, or choose a new path.

ID: 122

Severity: ERROR
Message: The specified path %s for the new task data backing file appears to be an invalid path. Please choose a new path for the task data backing file.

ID: 123

Severity: ERROR
Message: The parent directory %s for the new task data backing file %s does not exist. Please create this directory before attempting to use this path for the new backing file or choose a new path.

ID: 124

Severity: ERROR
Message: The parent directory %s for the new task data backing file %s exists but is not a directory. Please choose a new path for the task data backing file.

ID: 125

Severity: ERROR
Message: An error occurred while attempting to determine the new path to the task data backing file: %s.

ID: 128

Severity: INFO
Message: The completed task retention time has been updated to %d seconds. This will take effect immediately.

ID: 129

Severity: INFO
Message: The path to the task data backing file has been changed to %s. A snapshot of the current task configuration has been written to that file and it will continue to be used for future updates.

ID: 130

Severity: ERROR
Message: New entries in the task backend may only be added immediately below %s for scheduled tasks or immediately below %s for recurring tasks.

ID: 132

Severity: INFO
Message: This file contains the data used by the Directory Server task scheduler backend. Do not edit this file directly, as there is a risk that those changes will be lost. Scheduled and recurring task definitions should only be edited using the administration utilities provided with the Directory Server.

ID: 133

Severity: ERROR
Message: Unable to add recurring task %s to the task scheduler because another recurring task already exists with the same ID.

ID: 134

Severity: ERROR
Message: Unable to schedule task %s because another task already exists with the same ID.

ID: 135

Severity: WARNING
Message: Unable to add completed task %s to the task scheduler because another task already exists with the same ID.

ID: 136

Severity: ERROR
Message: An error occurred while attempting to schedule the next iteration of recurring task %s: %s.

ID: 137

Severity: ERROR
Message: An error occurred while attempting to read an entry from the tasks backing file %s on or near line %d: %s. This is not a fatal error, so the task scheduler will attempt to continue parsing the file and schedule any additional tasks that it contains.

ID: 138

Severity: ERROR
Message: An error occurred while attempting to read an entry from the tasks backing file %s on or near line %d: %s. This is an unrecoverable error, and parsing cannot continue.

ID: 139

Severity: ERROR
Message: Entry %s read from the tasks backing file is invalid because it has no parent and does not match the task root DN of %s.

ID: 140

Severity: ERROR
Message: An error occurred while attempting to parse entry %s as a recurring task and add it to the scheduler: %s.

ID: 141

Severity: ERROR
Message: An error occurred while attempting to parse entry %s as a task and add it to the scheduler: %s.

ID: 142

Severity: ERROR
Message: Entry %s read from the tasks backing file %s has a DN which is not valid for a task or recurring task definition and will be ignored.

ID: 143

Severity: ERROR
Message: An error occurred while attempting to read from the tasks data backing file %s: %s.

ID: 144

Severity: ERROR
Message: An error occurred while attempting to create a new tasks backing file %s for use with the task scheduler: %s.

ID: 145

Severity: ERROR
Message: The provided task entry does not contain attribute %s which is needed to specify the fully-qualified name of the class providing the task logic.

ID: 146

Severity: ERROR
Message: The provided task entry contains multiple attributes with type %s, which is used to hold the task class name, but only a single instance is allowed.

ID: 147

Severity: ERROR
Message: The provided task entry does not contain any values for the %s attribute, which is used to specify the fully-qualified name of the class providing the task logic.

ID: 148

Severity: ERROR
Message: The provided task entry contains multiple values for the %s attribute, which is used to specify the task class name, but only a single value is allowed.

ID: 149

Severity: ERROR
Message: An error occurred while attempting to load class %s specified in attribute %s of the provided task entry: %s. Does this class exist in the Directory Server classpath?.

ID: 150

Severity: ERROR
Message: An error occurred while trying to create an instance of class %s as a Directory Server task. Is this class a subclass of %s?.

ID: 151

Severity: ERROR
Message: An error occurred while attempting to perform internal initialization on an instance of class %s with the information contained in the provided entry: %s.

ID: 152

Severity: WARNING
Message: An error occurred while attempting to rename the current tasks backing file from %s to %s: %s. The previous task configuration (which does not reflect the latest update) may be lost.

ID: 153

Severity: ERROR
Message: An error occurred while attempting to rename the new tasks backing file from %s to %s: %s. If the Directory Server is restarted, then the task scheduler may not work as expected.

ID: 154

Severity: ERROR
Message: An error occurred while attempting to write the new tasks data backing file %s: %s. Configuration information reflecting the latest update may be lost.

ID: 156

Severity: INFO
Message: The tasks backend is being shut down.

ID: 159

Severity: INFO
Message: The root DSE configuration has been updated so that configuration attribute %s will now use a value of %s.

ID: 161

Severity: ERROR
Message: Unable to remove pending task %s because no such task exists.

ID: 162

Severity: ERROR
Message: Unable to remove pending task %s because the task is no longer pending.

ID: 163

Severity: ERROR
Message: Unable to remove completed task %s because no such task exists in the list of completed tasks.

ID: 164

Severity: ERROR
Message: Unable to remove entry %s from the task backend because its DN is either not appropriate for that backend or it is not below the scheduled or recurring tasks base entry.

ID: 165

Severity: ERROR
Message: Unable to remove entry %s from the task backend because there is no scheduled task associated with that entry DN.

ID: 166

Severity: ERROR
Message: Unable to delete entry %s from the task backend because the associated task is currently running.

ID: 167

Severity: ERROR
Message: Unable to remove entry %s from the task backend because there is no recurring task associated with that entry DN.

ID: 168

Severity: ERROR
Message: Unable to process the search operation in the task backend because the provided base DN %s is not valid for entries in the task backend.

ID: 169

Severity: ERROR
Message: Unable to process the search operation in the task backend because there is no scheduled task associated with the provided search base entry %s.

ID: 170

Severity: ERROR
Message: Unable to process the search operation in the task backend because there is no recurring task associated with the provided search base entry %s.

ID: 186

Severity: ERROR
Message: Unwilling to update entry "%s" because modify operations are not supported in the "%s" backend.

ID: 192

Severity: ERROR
Message: Exactly one base DN must be provided for use with the memory-based backend.

ID: 193

Severity: ERROR
Message: Entry %s already exists in the memory-based backend.

ID: 194

Severity: ERROR
Message: Entry %s does not belong in the memory-based backend.

ID: 195

Severity: ERROR
Message: Unable to add entry %s because its parent entry %s does not exist in the memory-based backend.

ID: 196

Severity: ERROR
Message: Entry %s does not exist in the "%s" backend.

ID: 197

Severity: ERROR
Message: Cannot delete entry %s because it has one or more subordinate entries.

ID: 199

Severity: ERROR
Message: Unable to create an LDIF writer: %s.

ID: 200

Severity: ERROR
Message: Cannot write entry %s to LDIF: %s.

ID: 201

Severity: ERROR
Message: Unable to create an LDIF reader: %s.

ID: 202

Severity: ERROR
Message: An unrecoverable error occurred while reading from LDIF: %s.

ID: 203

Severity: ERROR
Message: An unexpected error occurred while processing the import: %s.

ID: 205

Severity: ERROR
Message: Cannot rename entry %s because it has one or more subordinate entries.

ID: 206

Severity: ERROR
Message: Cannot rename entry %s because the target entry is in a different backend.

ID: 207

Severity: ERROR
Message: Cannot rename entry %s because the new parent entry %s doesn’t exist.

ID: 210

Severity: ERROR
Message: An error occurred while attempting to register the base DNs %s in the Directory Server: %s.

ID: 212

Severity: ERROR
Message: The schema backend does not support the %s modification type.

ID: 213

Severity: ERROR
Message: The schema backend does not support the modification of the %s attribute type. Only attribute types, object classes, ldap syntaxes, name forms, DIT content rules, DIT structure rules, and matching rule uses may be modified.

ID: 222

Severity: ERROR
Message: An error occurred while attempting to write the updated schema: %s.

ID: 227

Severity: ERROR
Message: The server will not allow removing all values for the %s attribute type in the server schema.

ID: 248

Severity: ERROR
Message: Circular reference detected for attribute type %s in which the superior type chain references the attribute type itself.

ID: 249

Severity: ERROR
Message: Circular reference detected for objectclass %s in which the superior class chain references the objectclass itself.

ID: 250

Severity: ERROR
Message: Circular reference detected for DIT structure rule %s in which the superior rule chain references the DIT structure rule itself.

ID: 251

Severity: ERROR
Message: An error occurred while attempting to create copies of the existing schema files before applying the updates: %s. The server was able to restore the original schema configuration, so no additional cleanup should be required.

ID: 252

Severity: ERROR
Message: An error occurred while attempting to create copies of the existing schema files before applying the updates: %s. A problem also occurred when attempting to restore the original schema configuration, so the server may be left in an inconsistent state and could require manual cleanup.

ID: 253

Severity: ERROR
Message: An error occurred while attempting to write new versions of the server schema files: %s. The server was able to restore the original schema configuration, so no additional cleanup should be required.

ID: 254

Severity: ERROR
Message: An error occurred while attempting to write new versions of the server schema files: %s. A problem also occurred when attempting to restore the original schema configuration, so the server may be left in an inconsistent state and could require manual cleanup.

ID: 255

Severity: ERROR
Message: Unable to remove attribute type %s from the server schema because no such attribute type is defined.

ID: 261

Severity: ERROR
Message: Unable to remove objectclass %s from the server schema because no such objectclass is defined.

ID: 265

Severity: ERROR
Message: Unable to remove name form %s from the server schema because no such name form is defined.

ID: 267

Severity: ERROR
Message: Unable to remove DIT content rule %s from the server schema because no such DIT content rule is defined.

ID: 268

Severity: ERROR
Message: Unable to remove DIT structure rule %s from the server schema because no such DIT structure rule is defined.

ID: 270

Severity: ERROR
Message: Unable to remove matching rule use %s from the server schema because no such matching rule use is defined.

ID: 293

Severity: ERROR
Message: You do not have sufficient privileges to modify the Directory Server schema.

ID: 294

Severity: ERROR
Message: Unable to find a file containing concatenated schema element definitions in order to determine if any schema changes were made with the server offline. The file was expected in the %s directory and should have been named either %s or %s.

ID: 295

Severity: ERROR
Message: An error occurred while attempting to determine whether any schema changes had been made by directly editing the schema files with the server offline: %s.

ID: 296

Severity: ERROR
Message: An error occurred while attempting to write file %s containing a concatenated list of all server schema elements: %s. The server may not be able to accurately identify any schema changes made with the server offline.

ID: 298

Severity: ERROR
Message: The Directory Server is not configured to allow task %s to be invoked.

ID: 305

Severity: ERROR
Message: Indexes are not supported in the "%s" backend.

ID: 307

Severity: ERROR
Message: LDIF import and export operations are not supported in the "%s" backend.

ID: 329

Severity: ERROR
Message: The root container for backend %s has not been initialized preventing this backend from processing the requested operation.

ID: 331

Severity: ERROR
Message: Entry %s cannot be modified because it does not represent a task entry. Only task entries may be modified in the task backend.

ID: 332

Severity: ERROR
Message: Entry %s cannot be modified because it does not represent a valid task in the server.

ID: 333

Severity: ERROR
Message: Entry %s cannot be modified because the associated task has completed running. Completed tasks cannot be modified.

ID: 334

Severity: ERROR
Message: Entry %s cannot be modified because the server does not currently support modifying recurring task entries.

ID: 335

Severity: ERROR
Message: The task associated with entry %s is currently running. The only modification allowed for running tasks is to replace the value of the ds-task-state attribute with "cancel".

ID: 336

Severity: INFO
Message: Task processing was interrupted by a modify request to cancel the task.

ID: 339

Severity: ERROR
Message: The LDIF backend defined in configuration entry %s only supports a single base DN, but was configured for use with multiple base DNs.

ID: 342

Severity: ERROR
Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s has multiple entries with a DN of %s.

ID: 343

Severity: ERROR
Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s includes entry %s which is not below the base DN defined for that backend.

ID: 344

Severity: ERROR
Message: LDIF file %s configured for use with the LDIF backend defined in configuration entry %s contains entry %s but its parent entry has not yet been read.

ID: 345

Severity: ERROR
Message: An error occurred while trying to create file %s to write an updated version of the data for the LDIF backend defined in configuration entry %s: %s.

ID: 346

Severity: ERROR
Message: An error occurred while trying to write updated data to file %s for the LDIF backend defined in configuration entry %s: %s.

ID: 347

Severity: ERROR
Message: An error occurred while attempting to rename file %s to %s while writing updated data for the LDIF backend defined in configuration entry %s: %s.

ID: 348

Severity: ERROR
Message: Entry %s already exists in the LDIF backend.

ID: 349

Severity: ERROR
Message: The parent for entry %s does not exist.

ID: 350

Severity: ERROR
Message: Entry %s does not exist.

ID: 351

Severity: ERROR
Message: Entry %s has one or more subordinate entries and cannot be deleted until all of its subordinate entries are removed first.

ID: 352

Severity: ERROR
Message: Entry %s does not exist.

ID: 353

Severity: ERROR
Message: Source entry %s does not exist.

ID: 354

Severity: ERROR
Message: Target entry %s already exists.

ID: 355

Severity: ERROR
Message: The new parent DN %s does not exist.

ID: 356

Severity: ERROR
Message: Entry %s specified as the search base DN does not exist.

ID: 357

Severity: ERROR
Message: An error occurred while trying to create the writer for the LDIF export operation: %s.

ID: 358

Severity: ERROR
Message: An error occurred while trying to write entry %s during the LDIF export: %s.

ID: 359

Severity: ERROR
Message: An error occurred while trying to create the reader for the LDIF import operation: %s.

ID: 360

Severity: ERROR
Message: An unrecoverable error occurred while attempting to read data from the import file: %s. The LDIF import cannot continue.

ID: 363

Severity: INFO
Message: The change to the LDIF file path will not take effect until the backend is disabled and re-enabled.

ID: 364

Severity: INFO
Message: The change to the LDIF backend base DN will not take effect until the backend is disabled and re-enabled.

ID: 365

Severity: ERROR
Message: The target entry %s does not exist.

ID: 366

Severity: ERROR
Message: The target entry %s does not exist.

ID: 369

Severity: ERROR
Message: This backend does not provide support for the numSubordinates operational attribute.

ID: 370

Severity: NOTICE
Message: The backend %s is now taken offline.

ID: 371

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid number of tokens.

ID: 372

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid minute token.

ID: 373

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid hour token.

ID: 374

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid day of the month token.

ID: 375

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid month of the year token.

ID: 376

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid day of the week token.

ID: 377

Severity: ERROR
Message: The provided recurring task entry attribute %s holding the recurring task schedule has invalid tokens combination yielding a nonexistent calendar date.

ID: 378

Severity: ERROR
Message: An error occurred while attempting to export task backend data: %s.

ID: 410

Severity: INFO
Message: JE backend '%s' does not specify the number of cleaner threads: defaulting to %d threads.

ID: 411

Severity: INFO
Message: JE backend '%s' does not specify the number of lock tables: defaulting to %d.

ID: 412

Severity: ERROR
Message: Unable to schedule task %s because its dependency task %s is missing.

ID: 413

Severity: NOTICE
Message: %s task %s started execution.

ID: 414

Severity: NOTICE
Message: %s task %s finished execution in the state %s.

ID: 416

Severity: ERROR
Message: Unable to remove ldap syntax description %s from the server schema because no such ldap syntax description is defined.

ID: 418

Severity: ERROR
Message: An error occurred while attempting to decode the ldapsyntax description "%s": %s.

ID: 419

Severity: ERROR
Message: The provided recurring task schedule value has an invalid number of tokens.

ID: 420

Severity: ERROR
Message: The provided recurring task schedule value has an invalid minute token.

ID: 421

Severity: ERROR
Message: The provided recurring task schedule value has an invalid hour token.

ID: 422

Severity: ERROR
Message: The provided recurring task schedule value has an invalid day of the month token.

ID: 423

Severity: ERROR
Message: The provided recurring task schedule value has an invalid month of the year token.

ID: 424

Severity: ERROR
Message: The provided recurring task schedule value has an invalid day of the week token.

ID: 425

Severity: ERROR
Message: The file system used by '%s' backend does not support last file modification time. Backups will still work but will take longer and consume more space in the backup storage.

ID: 426

Severity: ERROR
Message: An error occurred while trying to close file %s for the LDIF backend defined in configuration entry %s: %s.

ID: 427

Severity: ERROR
Message: The file %s written for the LDIF backend defined in configuration entry %s is 0 bytes long and unusable.

ID: 428

Severity: ERROR
Message: Configuration attribute ds-cfg-db-cache-size has a value of %d but the JVM has only %d available. Consider using ds-cfg-db-cache-percent.

ID: 429

Severity: ERROR
Message: Configuration attribute ds-cfg-db-cache-percent has a value of %d%% but the JVM has only %d%% available.

ID: 430

Severity: ERROR
Message: Unable to process the virtual list view request because the target assertion could not be decoded as a valid value for the '%s' attribute type.

ID: 431

Severity: WARNING
Message: Disk free space of %d bytes for directory %s is now below low threshold of %d bytes. Backend %s is now locked down and will no longer accept any operations from clients until sufficient disk space is restored.

ID: 432

Severity: WARNING
Message: Disk free space of %d bytes for directory %s is now below disk low threshold of %d bytes. Backend %s is now offline and will no longer accept any operations until sufficient disk space is restored.

ID: 433

Severity: ERROR
Message: An error occurred while trying to list the files to backup for backend '%s': %s.

ID: 438

Severity: ERROR
Message: Insufficient free memory (%d bytes) to perform import. At least %d bytes of free memory is required.

ID: 440

Severity: ERROR
Message: Index for attribute '%s' cannot be created for matching rule '%s' because it cannot be found in the schema. Fix the matching rule name in the config or add the matching rule to the schema.

ID: 441

Severity: ERROR
Message: Unable to process the virtual list view request because the target start position was before the beginning of the result set.

ID: 443

Severity: ERROR
Message: The entry database does not contain a record for ID %s.

ID: 445

Severity: ERROR
Message: Execution error during backend operation: %s.

ID: 447

Severity: ERROR
Message: The backend database directory could not be created: %s.

ID: 448

Severity: WARNING
Message: This platform does not support setting file permissions %s to the database directory %s.

ID: 449

Severity: WARNING
Message: An error occurred while setting file permissions for the backend database directory %s: %s.

ID: 450

Severity: NOTICE
Message: The change to the DB directory will not take effect until the backend is restarted. The DB files from the previous directory %s must be moved to the new directory %s after shutting down the backend to retain the existing data.

ID: 451

Severity: ERROR
Message: The backend database directory '%s' is not a valid directory.

ID: 453

Severity: ERROR
Message: The entry '%s' cannot be added because an entry with that name already exists.

ID: 454

Severity: ERROR
Message: The entry '%s' cannot be added because its parent entry does not exist.

ID: 455

Severity: ERROR
Message: There is no index configured for attribute type '%s'.

ID: 457

Severity: ERROR
Message: An error occurred while attempting to decode an attribute description token from the compressed schema definitions: %s.

ID: 458

Severity: ERROR
Message: An error occurred while attempting to decode an object class set token from the compressed schema definitions: %s.

ID: 459

Severity: ERROR
Message: An error occurred while attempting to store compressed schema information in the database: %s.

ID: 460

Severity: ERROR
Message: An error occurred while parsing the search filter %s defined for VLV index %s: %s.

ID: 461

Severity: ERROR
Message: Sort attribute %s for VLV index %s is not defined in the server schema.

ID: 462

Severity: ERROR
Message: Database exception: %s.

ID: 463

Severity: ERROR
Message: A plugin caused the delete operation to be aborted while deleting a subordinate entry %s.

ID: 464

Severity: ERROR
Message: The entry '%s' cannot be removed because it has subordinate entries.

ID: 465

Severity: ERROR
Message: The entry '%s' cannot be removed because it does not exist.

ID: 466

Severity: ERROR
Message: An entry container named '%s' is alreadly registered for base DN '%s'.

ID: 467

Severity: ERROR
Message: The entry database does not contain a valid record for ID %s.

ID: 468

Severity: ERROR
Message: I/O error occurred while exporting entry: %s.

ID: 469

Severity: ERROR
Message: The backend must be disabled before the import process can start.

ID: 471

Severity: ERROR
Message: Unable to create the temporary directory %s.

ID: 481

Severity: ERROR
Message: The import has been aborted because the entry '%s' does not have a parent entry.

ID: 482

Severity: ERROR
Message: Entry record is not compatible with this version of the backend database. Entry version: %x.

ID: 483

Severity: ERROR
Message: An error occurred while reading from index %s. The index seems to be corrupt and is now operating in a degraded state. The index must be rebuilt before it can return to normal operation.

ID: 484

Severity: ERROR
Message: The following paged results control cookie value was not recognized: %s.

ID: 487

Severity: ERROR
Message: A plugin caused the modify DN operation to be aborted while moving and/or renaming an entry from %s to %s.

ID: 489

Severity: ERROR
Message: The entry cannot be renamed to '%s' because an entry with that name already exists.

ID: 490

Severity: ERROR
Message: The entry '%s' cannot be renamed because it does not exist.

ID: 491

Severity: ERROR
Message: The entry '%s' cannot be modified because it does not exist.

ID: 492

Severity: ERROR
Message: The entry cannot be moved because the new parent entry '%s' does not exist.

ID: 493

Severity: ERROR
Message: The database environment could not be opened: %s.

ID: 494

Severity: ERROR
Message: Rebuilding system index(es) must be done with the backend containing the base DN disabled.

ID: 495

Severity: ERROR
Message: The backend database files could not be removed: %s.

ID: 496

Severity: ERROR
Message: The requested search operation included both the simple paged results control and the virtual list view control. These controls are mutually exclusive and cannot be used together.

ID: 497

Severity: ERROR
Message: The search results cannot be sorted because the given search request is not indexed.

ID: 498

Severity: ERROR
Message: The search base entry '%s' does not exist.

ID: 499

Severity: ERROR
Message: You do not have sufficient privileges to perform an unindexed search.

ID: 500

Severity: ERROR
Message: Unchecked exception during database transaction: %s.

ID: 501

Severity: ERROR
Message: There is no VLV index configured with name '%s'.

ID: 502

Severity: INFO
Message: The filter value exceeded the index entry limit for the %s index.

ID: 503

Severity: INFO
Message: %s index is invalid and needs to be rebuilt.

ID: 504

Severity: INFO
Message: %s index type is disabled for the %s attribute.

ID: 506

Severity: INFO
Message: Average number of entries referenced is %.2f/record.

ID: 507

Severity: INFO
Message: Free memory = %d MB, Cache miss rate = %.1f/record.

ID: 508

Severity: INFO
Message: Number of records that exceed the entry limit: %d.

ID: 509

Severity: INFO
Message: Statistics for records that have exceeded the entry limit:.

ID: 510

Severity: INFO
Message: File %s has %d such record(s) min=%d max=%d median=%d.

ID: 511

Severity: INFO
Message: Maximum number of entries referenced by any record is %d.

ID: 512

Severity: INFO
Message: Number of records referencing more than one entry: %d.

ID: 513

Severity: NOTICE
Message: The database backend %s containing %d entries has started.

ID: 514

Severity: NOTICE
Message: Some index keys have already exceeded the previous index entry limit in index %s. This index must be rebuilt before it can use the new limit.

ID: 515

Severity: NOTICE
Message: Exported %d entries and skipped %d in %d seconds (average rate %.1f/sec).

ID: 516

Severity: NOTICE
Message: Exported %d records and skipped %d (recent rate %.1f/sec).

ID: 518

Severity: NOTICE
Message: Flushing data to disk.

ID: 519

Severity: NOTICE
Message: Processed %d entries, imported %d, skipped %d and rejected %d in %d seconds (average rate %.1f/sec).

ID: 520

Severity: NOTICE
Message: Setting DB cache size to %d bytes and phase one buffer size to %d bytes.

ID: 522

Severity: NOTICE
Message: Index %s phase two processing completed.

ID: 523

Severity: NOTICE
Message: Index %s phase two started processing %d buffers in %d batches.

ID: 525

Severity: NOTICE
Message: Index %s %d%% complete: remaining = %d KB, rate = %d KB/s; batch %d/%d.

ID: 526

Severity: NOTICE
Message: Import LDIF environment close took %d seconds.

ID: 528

Severity: NOTICE
Message: The amount of free memory available to the import task is %d bytes. The number of phase one buffers required is %d buffers.

ID: 531

Severity: NOTICE
Message: Total import time was %d seconds. Phase one processing completed in %d seconds, phase two processing completed in %d seconds.

ID: 532

Severity: NOTICE
Message: Processed %d entries, skipped %d and rejected %d (recent rate %.1f/sec).

ID: 533

Severity: NOTICE
Message: %s starting import (build %s, R%s).

ID: 534

Severity: NOTICE
Message: Import Thread Count: %d threads.

ID: 535

Severity: NOTICE
Message: Due to changes in the configuration, index %s is currently operating in a degraded state and must be rebuilt before it can be used.

ID: 537

Severity: NOTICE
Message: Rebuild of all indexes started with %d total entries to process.

ID: 538

Severity: NOTICE
Message: Degraded state of index(es) %s has been cleared.

ID: 539

Severity: NOTICE
Message: Rebuild of all degraded indexes started with %d total entries to process.

ID: 540

Severity: NOTICE
Message: Rebuild complete. Processed %d entries in %d seconds (average rate %.1f/sec).

ID: 541

Severity: NOTICE
Message: %.1f%% Completed. Processed %d/%d entries. (recent rate %.1f/sec).

ID: 542

Severity: NOTICE
Message: Rebuild of index(es) %s started with %d total entries to process.

ID: 543

Severity: NOTICE
Message: A referral entry %s indicates that the operation must be processed at a different server.

ID: 544

Severity: NOTICE
Message: Checked %d records and found %d error(s) in %d seconds (average rate %.1f/sec).

ID: 545

Severity: NOTICE
Message: Checked %d entries and found %d error(s) in %d seconds (average rate %.1f/sec).

ID: 546

Severity: NOTICE
Message: Processed %d out of %d records and found %d error(s) (recent rate %.1f/sec).

ID: 547

Severity: WARNING
Message: The requested operation is not supported by this backend.

ID: 548

Severity: WARNING
Message: Unable to determine the total number of entries in the container: %s.

ID: 561

Severity: ERROR
Message: The database logging level string '%s' provided for configuration entry '%s' is invalid. The value must be one of OFF, SEVERE, WARNING, INFO, CONFIG, FINE, FINER, FINEST, or ALL. Note that these values are case sensitive.

ID: 569

Severity: ERROR
Message: Configuration attribute ds-cfg-db-cache-size has a value of %d which is less than the minimum: %d.

ID: 583

Severity: ERROR
Message: Missing ID %d%n%s.

ID: 585

Severity: ERROR
Message: Reference to unknown entry ID %s%n%s.

ID: 586

Severity: ERROR
Message: The entry with ID %s is associated with the wrong key%n%s.

ID: 587

Severity: ERROR
Message: Empty ID set: %n%s.

ID: 588

Severity: ERROR
Message: Duplicate reference to ID %d%n%s.

ID: 589

Severity: ERROR
Message: Reference to unknown ID %d%n%s.

ID: 590

Severity: ERROR
Message: Reference to entry <%s> which does not match the value%n%s.

ID: 591

Severity: ERROR
Message: File dn2id is missing key %s.

ID: 592

Severity: ERROR
Message: File dn2id has ID %d instead of %d for key %s.

ID: 593

Severity: ERROR
Message: File dn2id has DN <%s> referencing unknown ID %d.

ID: 594

Severity: ERROR
Message: File dn2id has DN <%s> referencing entry with wrong DN <%s>.

ID: 595

Severity: ERROR
Message: The stored entry count in id2entry (%d) does not agree with the actual number of entry records found (%d).

ID: 596

Severity: ERROR
Message: File id2childrenCount has wrong number of children for DN <%s> (got %d, expecting %d).

ID: 597

Severity: ERROR
Message: File id2ChildrenCount references non-existing EntryID <%d>.

ID: 598

Severity: NOTICE
Message: Rebuilding index finished: no indexes to rebuild.

ID: 599

Severity: NOTICE
Message: Setting DB cache size to %d MB. Using %d mb off-heap memory through %d phase one buffers of %d KB.

ID: 600

Severity: ERROR
Message: Ignoring schema definition '%s' because the following error occurred while it was being parsed: %s.

ID: 601

Severity: ERROR
Message: Schema definition could not be parsed as valid attribute value.

ID: 602

Severity: ERROR
Message: Attribute %s is set as confidential on a backend whose entries are still cleartext. Enable confidentiality on the backend first.

ID: 603

Severity: ERROR
Message: The attribute '%s' cannot enable confidentiality for keys and values at the same time.

ID: 604

Severity: ERROR
Message: Cannot encode entry for writing on storage: %s.

ID: 605

Severity: ERROR
Message: Input stream ended unexpectedly while decoding entry.

ID: 606

Severity: ERROR
Message: Confidentiality cannot be disabled on suffix '%s' because the following indexes have confidentiality still enabled: %s.

ID: 607

Severity: NOTICE
Message: Changing confidentiality for index '%s' requires the index to be rebuilt before it can be used again.

ID: 608

Severity: ERROR
Message: Error while enabling confidentiality with cipher %s, %d bits: %s.

ID: 609

Severity: ERROR
Message: The import has been aborted because the data to be imported contains duplicate copies of entry '%s'.

ID: 611

Severity: ERROR
Message: Proxy backend '%s' could not discover remote servers capabilities: %s.

ID: 612

Severity: INFO
Message: Proxy backend '%s' successfully configured failover via the service discovery mechanism '%s': primary servers are %s and secondary servers are %s.

ID: 613

Severity: WARNING
Message: Proxy backend '%s' cannot failover: only primary servers have been discovered via the service discovery mechanism '%s'. Primary servers are %s.

ID: 614

Severity: WARNING
Message: Proxy backend '%s' cannot failover: only secondary servers have been discovered via the service discovery mechanism '%s'. Secondary servers are %s.

ID: 615

Severity: ERROR
Message: Proxy backend '%s' is non functional because it could not find any primary nor secondary servers via the service discovery mechanism '%s'.

ID: 616

Severity: ERROR
Message: Proxy backend '%s' cannot find the configured service discovery mechanism '%s'.

ID: 617

Severity: NOTICE
Message: Connection options have changed for the proxy backend '%s'. The existing connections are being closed immediately. New ones are being opened.

ID: 618

Severity: NOTICE
Message: Connection pool options have changed for the proxy backend '%s'. The existing connections are being closed and re-opened.

ID: 619

Severity: NOTICE
Message: Service discovery mechanism has changed from '%s' to '%s' for proxy backend '%s'. The existing connections are being closed immediately.

ID: 620

Severity: NOTICE
Message: Remote servers changed for the proxy backend '%s'. The proxy was using: primary servers=%s, secondary servers=%s; and it will now be using: primary servers=%s, secondary servers=%s.

ID: 621

Severity: INFO
Message: Proxy backend '%s' automatically registered itself against the base DNs %s. It was previously registered against the base DNs %s.

ID: 622

Severity: ERROR
Message: No backend is associated with the base DN '%s'.

ID: 624

Severity: ERROR
Message: Proxy backend '%s' cannot register itself against base DN %s because this base DN is already registered against backend '%s'.

ID: 625

Severity: ERROR
Message: Proxy backend '%s' is being deregistered from base DN %s because local backend '%s' is registering against it. Local backends take precedence over proxy backends.

ID: 626

Severity: INFO
Message: The change to the LDIF backend visibility will not take effect until the backend is disabled and re-enabled.

ID: 627

Severity: INFO
Message: The primary servers for proxy backend '%s' are now available and will be used for proxying requests.

ID: 628

Severity: INFO
Message: The secondary servers for proxy backend '%s' are now available and will be used if the primary servers are unavailable.

ID: 629

Severity: WARNING
Message: The primary servers for proxy backend '%s' are unavailable. The secondary servers, if available, will be used for processing requests until the primary servers become available again. The last failure that prevented the primary servers from being used was: %s.

ID: 630

Severity: WARNING
Message: The secondary servers for proxy backend '%s' are unavailable. If the primary servers are unavailable, or become unavailable, then it will no longer be possible to proxy requests. The last failure that prevented the secondary servers from being used was: %s.

ID: 631

Severity: INFO
Message: The server '%s' for proxy backend '%s' is available and will be used for proxying requests.

ID: 632

Severity: WARNING
Message: The server '%s' for proxy backend '%s' is unavailable. The last failure that prevented the server from being used was: %s.

ID: 639

Severity: ERROR
Message: The partition base DN '%s' should be subordinate to one of the base DNs %s of proxy backend '%s'.

ID: 640

Severity: ERROR
Message: Backend database cache preload for backend '%s' is not supported in this release.

ID: 641

Severity: INFO
Message: Configuration of proxy backend '%s' with service discovery mechanism '%s' is in progress. Requests will not be proxied until configuration completes.

ID: 642

Severity: WARNING
Message: The server is performing an unindexed internal search request with base DN '%s', scope '%s', and filter '%s'. Unindexed internal searches are usually unexpected and could impact performance. Please verify that that backend’s indexes are configured correctly for these search parameters.

ID: 643

Severity: NOTICE
Message: Initial result code was '%s', with diagnostic message: %s.

ID: 644

Severity: ERROR
Message: There are insufficient resources to perform the operation.

ID: 645

Severity: ERROR
Message: The time-to-live (TTL) feature can only be enabled for generalized time ordering indexes.

ID: 646

Severity: ERROR
Message: An unexpected error occurred while purging expired entries: %s.

ID: 647

Severity: WARNING
Message: Unable to locate all expired entries on backend '%s' because the ttl-enabled index '%s' has reached the configured index-entry-limit.

ID: 650

Severity: ERROR
Message: The partition base DN '%s' shouldn’t be subordinate to one of the other partition base DNs %s of proxy backend '%s'.

ID: 651

Severity: WARNING
Message: The proxy backend '%s' will ignore the discovered servers '%s' from shard '%s' because they do not expose the required base DNs '%s'.

ID: 655

Severity: WARNING
Message: Property '%s' contains value '%s' which cannot be parsed as a long. Defaulting to '%s' bytes for small DB size.

ID: 656

Severity: ERROR
Message: An error occurred while trying to retrieve the key managers from the key manager provider %s.

ID: 658

Severity: ERROR
Message: Could not stop export-ldif threads after 30 seconds. Now forcing stop by interrupting them.

ID: 660

Severity: ERROR
Message: The index(es) cannot be rebuilt because the server failed to obtain a write lock for the entry '%s' after multiple attempts.

ID: 661

Severity: ERROR
Message: VLV index '%s' must be configured with at least one sort attribute.

ID: 663

Severity: ERROR
Message: Missing entry %s in index %s.

ID: 664

Severity: ERROR
Message: Big index for attribute '%s' cannot be created for matching rule '%s' because it is not an equality matching rule.

ID: 665

Severity: WARNING
Message: The subtree delete against '%s' is being performed non-atomically because it is deleting more than %s subordinate entries. To prevent inconsistency across replicas, the client must retry this same delete operation until it succeeds.

ID: 666

Severity: ERROR
Message: A Server Side Sort control must be specified whenever a Virtual List View control is present.

ID: 667

Severity: ERROR
Message: Counter of %s reports wrong number of entries for key <%s> (got %d, expecting %d).

ID: 668

Severity: ERROR
Message: An error occurred while attempting to send an email for the completion of %s task: Task ID: %s, Task State: %s, Scheduled Start Time: %s, Actual Start Time: %s, Completion Time: %s. The error was: %s.

ID: 669

Severity: ERROR
Message: Index for attribute '%s' cannot be created because the configuration contains an included attribute value '%s' which appears to be invalid according to the schema: %s.

ID: 670

Severity: ERROR
Message: The VLV request cannot be processed because the search is not indexed. Configure a VLV index matching the request.

ID: 671

Severity: WARNING
Message: Both equality and presence index types are defined for attribute '%s'. The presence index is only useful when the same value of the attribute is present at most in 'ds-cfg-index-entry-limit' number of entries, currently configured at %d.

ID: 672

Severity: ERROR
Message: An internal error occurred when accessing backend '%s': %s.

ID: 673

Severity: ERROR
Message: An internal error was detected when accessing backend '%s'.

Category: LDAP schema

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 26

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because the last non-space character was a comma or semicolon.

ID: 28

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because character '%c' at position %d is not allowed in an attribute name.

ID: 30

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because the hyphen character is not allowed as the first character of an attribute name.

ID: 33

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because it contained an RDN containing an empty attribute name.

ID: 34

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because the parsed attribute name %s included a period but that name did not appear to be a valid OID.

ID: 35

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because the last non-space character was part of the attribute name '%s'.

ID: 36

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because the next non-space character after attribute name "%s" should have been an equal sign but instead was '%c'.

ID: 37

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because character '%c' at position %d is not valid.

ID: 38

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because an attribute value started with an octothorpe (#) but was not followed by a positive multiple of two hexadecimal digits.

ID: 39

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because an attribute value started with an octothorpe (#) but contained a character %c that was not a valid hexadecimal digit.

ID: 40

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because an unexpected failure occurred while attempting to parse an attribute value from one of the RDN components: "%s".

ID: 41

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because one of the RDN components included a quoted value that did not have a corresponding closing quotation mark.

ID: 42

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid distinguished name because one of the RDN components included a value with an escaped hexadecimal digit that was not followed by a second hexadecimal digit.

ID: 257

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid RFC 3672 subtree specification.

ID: 269

Severity: ERROR
Message: The provided value "%s" could not be parsed as a valid subtree specification.

ID: 279

Severity: NOTICE
Message: A schema element could not be imported: %s, %s.

ID: 341

Severity: ERROR
Message: There should be no warnings on the schema, but instead got %d warnings: %s.

ID: 344

Severity: ERROR
Message: Unable to parse the OID from the provided definition of objectclass: '%s'.

ID: 345

Severity: ERROR
Message: Unable to parse the OID from the provided definition of attribute type: '%s'.

ID: 346

Severity: ERROR
Message: Unable to parse the OID from the provided definition of ldap syntax: '%s'.

ID: 347

Severity: ERROR
Message: Unable to parse the OID from the provided definition of matching rule use: '%s'.

ID: 350

Severity: ERROR
Message: Unable to parse the OID from the provided definition of name form: '%s'.

ID: 351

Severity: ERROR
Message: Unable to parse the OID from the provided definition of DIT content rule: '%s'.

ID: 352

Severity: ERROR
Message: Unable to parse the rule ID from the provided definition of DIT structure rule: '%s'.

Category: Native logging

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: ERROR
Message: Error occurred while writing log record for logger %s: %s. Any further write errors will be ignored.

ID: 2

Severity: ERROR
Message: Error occurred while opening log file %s for logger %s: %s.

ID: 3

Severity: ERROR
Message: Error occurred while closing log file for logger %s: %s.

ID: 4

Severity: ERROR
Message: Error occurred while flushing writer buffer for logger %s: %s.

ID: 5

Severity: WARNING
Message: Invalid error log severity "%s".

ID: 6

Severity: WARNING
Message: Invalid error log category "%s".

ID: 7

Severity: WARNING
Message: Invalid override of severity level "%s".

ID: 8

Severity: WARNING
Message: Error occurred while setting file permissions for the log file %s: %s.

ID: 9

Severity: WARNING
Message: This platform does not support setting file permissions %s to the log file %s.

ID: 10

Severity: ERROR
Message: Error occurred while listing log files named by policy with initial file name %s.

ID: 11

Severity: ERROR
Message: Error occurred while obtaining free disk space in the partition containing log file %s: %s.

ID: 12

Severity: ERROR
Message: Error occurred while enforcing retention policy %s for logger %s: %s.

ID: 14

Severity: ERROR
Message: Error while creating or updating common audit log publisher %s: %s.

ID: 16

Severity: ERROR
Message: Error while adding common audit log publisher %s, the publisher has an unsupported handler type.

ID: 17

Severity: ERROR
Message: Error while reading JSON configuration file %s while creating common audit external log publisher %s: %s.

ID: 18

Severity: ERROR
Message: Error while creating common audit external log publisher %s: %s.

ID: 19

Severity: ERROR
Message: Error while creating common audit log publisher %s: %s.

ID: 20

Severity: ERROR
Message: Error while adding common audit log publisher %s, the publisher defines an unsupported log rotation policy %s.

ID: 21

Severity: ERROR
Message: Error while adding common audit log publisher %s, the publisher defines an unsupported log retention policy %s.

ID: 22

Severity: ERROR
Message: Error while processing common audit log publisher %s, this type of log publisher is unsupported.

ID: 23

Severity: ERROR
Message: Error while processing common audit log publisher %s, delimiter char '%s' should not contains more than one character.

ID: 24

Severity: ERROR
Message: Error while processing common audit log publisher %s, quote char '%s' should not contains more than one character.

ID: 25

Severity: ERROR
Message: Error while processing common audit log publisher %s, time of the day value '%s' for fixed time log rotation policy is not valid, it should use a 24-hour format "HHmm" : %s.

ID: 27

Severity: ERROR
Message: Error while processing a log event for common audit: %s.

ID: 28

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore pin file %s is missing.

ID: 29

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore pin file %s could not be read: %s.

ID: 30

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore pin file %s contains an empty pin.

ID: 31

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore file %s is missing.

ID: 32

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore file %s could not be read: %s.

ID: 33

Severity: ERROR
Message: Error while processing common audit log publisher %s, the keystore file %s is empty.

ID: 34

Severity: ERROR
Message: The log file %s unexpectedly disappeared. It looks like an external system is also trying to manage the log files retention (either deleting or moving files away). This system configuration is incorrect: either ForgeRock DS manages the log file retention OR the external system does. Pick one only.

ID: 35

Severity: ERROR
Message: The message with ID %d has been generated %d times in the last second: %s.

Category: Replication

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: ERROR
Message: The configured DN is already used by another domain.

ID: 6

Severity: ERROR
Message: Replication Server failed to start : could not bind to the listen port : %d. Error : %s.

ID: 7

Severity: ERROR
Message: Unknown operation type : %s.

ID: 9

Severity: ERROR
Message: Internal Error : Operation %s change number %s was not found in local change list.

ID: 10

Severity: ERROR
Message: Internal Error : Operation %s change number %s was not found in remote change list.

ID: 11

Severity: ERROR
Message: The replication server failed to start because the database %s could not be read : %s.

ID: 12

Severity: ERROR
Message: An Exception was caught while replaying operation %s %s (%s) : %s.

ID: 14

Severity: NOTICE
Message: Error %s when updating server state %s : %s base dn : %s.

ID: 15

Severity: ERROR
Message: Error %s when searching for server state %s : %s base dn : %s.

ID: 17

Severity: WARNING
Message: Directory server DS(%s) was unable to connect to replication server %s for domain "%s". Please check that there is a replication server listening at this address.

ID: 20

Severity: ERROR
Message: Caught IOException while sending topology info (for update) on domain %s for %s server %s : %s.

ID: 21

Severity: ERROR
Message: Error when searching old changes from the database for base DN %s: %s.

ID: 23

Severity: WARNING
Message: Directory server DS(%s) was unable to connect to any of the following replication servers for domain "%s": %s.

ID: 25

Severity: ERROR
Message: Error trying to replay %s, operation could not be decoded: %s.

ID: 29

Severity: ERROR
Message: Error during the Replication Server database trimming or flush process. The Changelog service is going to shutdown: %s.

ID: 32

Severity: ERROR
Message: An unexpected error happened handling connection with %s. This connection is going to be closed.

ID: 35

Severity: ERROR
Message: A loop was detected while replaying operation: %s %s (%s) error %s.

ID: 36

Severity: ERROR
Message: An Exception was caught while testing existence or trying to create the directory for the Replication Server database : %s %s.

ID: 44

Severity: ERROR
Message: The current request is rejected due to an import or an export already in progress for the same data.

ID: 45

Severity: ERROR
Message: On domain %s, initialization of server with serverId:%s has been requested from a server with an invalid serverId:%s. %s.

ID: 46

Severity: ERROR
Message: Invalid target for the export.

ID: 47

Severity: ERROR
Message: Domain %s: the server with serverId=%s is unreachable.

ID: 48

Severity: ERROR
Message: No domain matches the provided base DN '%s'.

ID: 49

Severity: ERROR
Message: Multiple domains match the base DN provided.

ID: 50

Severity: ERROR
Message: The provider class does not allow the operation requested.

ID: 53

Severity: NOTICE
Message: Exception when reading messages from %s: %s.

ID: 54

Severity: ERROR
Message: Duplicate server IDs found: replica '%s' for domain '%s' tried to connect from '%s', but replica '%s' is already connected from '%s'. Make sure the two replicas are configured with different server IDs.

ID: 55

Severity: ERROR
Message: Duplicate server IDs found: replication server '%s' tried to connect from '%s', but replication server '%s' is already connected from '%s'. Make sure the two replication servers are configured with different server IDs.

ID: 56

Severity: ERROR
Message: Entry %s was containing some unknown historical information, This may cause some inconsistency for this entry.

ID: 57

Severity: ERROR
Message: A conflict was detected but the conflict information could not be added to entry %s. Conflict with %s %s, Result: %s.

ID: 58

Severity: ERROR
Message: An error happened trying to rename a conflicting entry. DN: %s, Operation: %s, Result: %s.

ID: 61

Severity: ERROR
Message: The Replication is configured for suffix %s but was not able to connect to any Replication Server.

ID: 62

Severity: NOTICE
Message: Directory server DS(%s) has connected to replication server RS(%s) for domain "%s" at %s with generation ID %s.

ID: 63

Severity: WARNING
Message: Replication server RS(%s) at %s has closed the connection to this directory server DS(%s). This directory server will now try to connect to another replication server in order to receive changes for the domain "%s".

ID: 65

Severity: ERROR
Message: An unexpected error occurred while sending an Error Message to %s. This connection is going to be closed and reopened.

ID: 66

Severity: ERROR
Message: An unexpected error occurred while sending a Message to %s. This connection is going to be closed and reopened.

ID: 67

Severity: ERROR
Message: Could not replay operation %s %s with ChangeNumber %s error %s %s.

ID: 68

Severity: ERROR
Message: The entry %s has historical information for attribute %s which is not defined in the schema. This information will be ignored.

ID: 70

Severity: ERROR
Message: The Replication Server socket could not be closed : %s.

ID: 71

Severity: ERROR
Message: The thread listening on the replication server port could not be stopped : %s.

ID: 73

Severity: ERROR
Message: An unexpected error occurred when searching for generation id for domain "%s": %s.

ID: 74

Severity: ERROR
Message: An unexpected error occurred when looking for the replicated backend : %s. It may be not configured or disabled.

ID: 75

Severity: ERROR
Message: An unexpected error occurred when searching in %s for the generation ID : %s.

ID: 76

Severity: ERROR
Message: An unexpected error occurred when updating generation ID for domain "%s": %s.

ID: 77

Severity: WARNING
Message: Replication server RS(%s) at %s presented generation ID %s for domain "%s", but the generation ID of this replication server RS(%s) is %s. This usually indicates that one or more directory servers in the replication topology have not been initialized with the same data, and re-initialization is required.

ID: 78

Severity: NOTICE
Message: The generation ID for domain "%s" has been reset to %s.

ID: 79

Severity: ERROR
Message: The following error has been received : %s.

ID: 80

Severity: WARNING
Message: Replication server RS(%s) ignoring update %s for domain "%s" from replication server RS(%s) at %s because its generation ID %s is different to the local generation ID %s.

ID: 81

Severity: WARNING
Message: Replication server RS(%s) not sending update %s for domain "%s" to replication server RS(%s) at %s because its generation ID %s is different to the local generation ID %s.

ID: 82

Severity: ERROR
Message: Initialization cannot be done because import is not supported by the backend %s.

ID: 83

Severity: ERROR
Message: Initialization cannot be done because export is not supported by the backend %s.

ID: 84

Severity: ERROR
Message: Initialization cannot be done because the following error occurred while locking the backend %s : %s.

ID: 86

Severity: ERROR
Message: Replication server caught exception while listening for client connections: %s.

ID: 87

Severity: ERROR
Message: While clearing the database %s, the following error happened: %s.

ID: 89

Severity: ERROR
Message: An unexpected error occurred when testing existence or creating the replication backend : %s.

ID: 93

Severity: ERROR
Message: An error occurred when searching for %s : %s.

ID: 95

Severity: ERROR
Message: The base DN %s is not stored by any of the Directory Server backend.

ID: 96

Severity: WARNING
Message: Directory server DS(%s) has connected to replication server RS(%s) for domain "%s" at %s, but the generation IDs do not match, indicating that a full re-initialization is required. The local (DS) generation ID is %s and the remote (RS) generation ID is %s.

ID: 97

Severity: WARNING
Message: Directory server DS(%s) is closing its connection to replication server RS(%s) at %s for domain "%s" because it could not detect a heart beat.

ID: 105

Severity: INFO
Message: Replication server accepted a connection from %s to local address %s but the SSL handshake failed. This is probably benign, but may indicate a transient network outage or a misconfigured client application connecting to this replication server. The error was: %s.

ID: 109

Severity: ERROR
Message: An Exception was caught while replaying replication message : %s.

ID: 111

Severity: NOTICE
Message: The replication server is late regarding our changes: going to send missing ones.

ID: 113

Severity: NOTICE
Message: All missing changes sent to replication server.

ID: 114

Severity: ERROR
Message: Caught exception publishing fake operations for domain %s : %s.

ID: 117

Severity: NOTICE
Message: ServerState recovery for domain %s, updated with changeNumber %s.

ID: 118

Severity: ERROR
Message: For replicated domain %s, in server with serverId=%s, the generation ID could not be set to value %s in the rest of the topology because this server is NOT connected to any replication server. You should check in the configuration that the domain is enabled and that there is one replication server up and running.

ID: 119

Severity: ERROR
Message: Directory server DS(%s) encountered an unexpected error while connecting to replication server %s for domain "%s": %s.

ID: 120

Severity: WARNING
Message: Directory server DS(%s) encountered a transient problem while connecting to replication server %s for domain "%s". Directory server will try to connect to a replication server again. The problem was: %s.

ID: 121

Severity: ERROR
Message: DN sent by remote replication server: %s does not match local replication server one: %s.

ID: 122

Severity: ERROR
Message: DN sent by replication server: %s does not match local directory server one: %s.

ID: 123

Severity: ERROR
Message: Caught IOException while forwarding ResetGenerationIdMsg to peer replication servers for domain %s : %s.

ID: 124

Severity: ERROR
Message: Computed invalid initial status: %s in DS replication domain %s with server id %s.

ID: 125

Severity: ERROR
Message: Replication server received invalid initial status: %s for replication domain %s from server id %s.

ID: 126

Severity: ERROR
Message: Received invalid requested status %s in DS replication domain %s with server id %s.

ID: 127

Severity: ERROR
Message: Could not compute new status in RS replication domain %s for server id %s. Was in %s status and received %s event.

ID: 128

Severity: ERROR
Message: Could not compute new status in DS replication domain %s with server id %s. Was in %s status and received %s event.

ID: 129

Severity: ERROR
Message: Caught IOException while changing status for domain %s and serverId: %s after reset for generation id: %s.

ID: 130

Severity: ERROR
Message: Received change status message does not come from a directory server (dn: %s, server id: %s, msg: %s).

ID: 131

Severity: NOTICE
Message: Directory server DS(%s) for domain "%s" has changed its status to %s.

ID: 132

Severity: ERROR
Message: Received invalid new status %s in RS for replication domain %s and directory server id %s.

ID: 133

Severity: WARNING
Message: Connected to a replication server with wrong group id. We have group id %s and replication server id %s %s has group id %s. This is for domain %s in directory server %s.

ID: 134

Severity: ERROR
Message: Replication broker with dn %s and server id %s failed to signal status change because of: %s.

ID: 135

Severity: WARNING
Message: Replication server RS(%s) ignoring update %s for domain "%s" from directory server DS(%s) at %s because its generation ID %s is different to the local generation ID %s.

ID: 136

Severity: WARNING
Message: Replication server RS(%s) not sending update %s for domain "%s" to directory server DS(%s) at %s because its generation ID %s is different to the local generation ID %s.

ID: 137

Severity: WARNING
Message: Replication server RS(%s) ignoring update %s for domain "%s" from directory server DS(%s) at %s because it is currently performing a full update.

ID: 138

Severity: WARNING
Message: Replication server RS(%s) not sending update %s for domain "%s" to directory server DS(%s) at %s because it is currently performing a full update.

ID: 139

Severity: ERROR
Message: Caught IOException while changing status for domain %s and serverId: %s from status analyzer: %s.

ID: 140

Severity: NOTICE
Message: Ignoring reset generation ID request from '%s' to '%s' for replica '%s' because the replica is being re-initialized.

ID: 141

Severity: NOTICE
Message: Starting total update: importing domain "%s" from remote directory server DS(%s) to this directory server DS(%s).

ID: 142

Severity: NOTICE
Message: Finished total update: imported domain "%s" from remote directory server DS(%s) to this directory server DS(%s). %s.

ID: 143

Severity: NOTICE
Message: Starting total update: exporting %d entries in domain "%s" from this directory server DS(%s) to remote directory server DS(%s).

ID: 144

Severity: NOTICE
Message: Finished total update: exported domain "%s" from this directory server DS(%s) to remote directory server DS(%s). %s.

ID: 145

Severity: WARNING
Message: Timed out while trying to acquire the domain lock for domain "%s". The connection attempt from replication server RS(%s) at %s to this replication server RS(%s) will be aborted. This is probably benign and a result of a simultaneous cross connection attempt.

ID: 146

Severity: WARNING
Message: Directory server DS(%s) at %s presented generation ID %s for domain "%s", but the generation ID of this replication server RS(%s) is %s. This usually indicates that one or more directory servers in the replication topology have not been initialized with the same data, and re-initialization is required.

ID: 152

Severity: ERROR
Message: The generation ID could not be reset for domain %s.

ID: 153

Severity: NOTICE
Message: Cannot change the configuration while a total update is in progress.

ID: 154

Severity: ERROR
Message: The Replication was not started on base-dn %s : %s.

ID: 157

Severity: ERROR
Message: Replication protocol error. Bad message type. %s received, %s required.

ID: 160

Severity: NOTICE
Message: Wrong fractional replication configuration: could not find object class definition for %s in schema.

ID: 161

Severity: NOTICE
Message: Wrong fractional replication configuration : could not find attribute type definition for %s in schema.

ID: 162

Severity: NOTICE
Message: Wrong fractional replication configuration : attribute %s is not optional in class %s.

ID: 163

Severity: NOTICE
Message: Wrong fractional replication configuration : wrong format : %s (need at least [<className>|*],attributeName).

ID: 164

Severity: NOTICE
Message: Wrong fractional replication configuration : cannot use both exclusive and inclusive modes.

ID: 165

Severity: NOTICE
Message: Wrong fractional replication configuration : prohibited attribute %s usage.

ID: 166

Severity: NOTICE
Message: Fractional replication : exception for domain : %s : %s.

ID: 167

Severity: NOTICE
Message: Warning : domain %s fractional replication configuration is inconsistent with backend data set : need resynchronization or fractional configuration to be changed.

ID: 168

Severity: ERROR
Message: The fractional replication ldif import plugin is configured with invalid plugin type %s. Only the ldifImport plugin type is allowed.

ID: 169

Severity: NOTICE
Message: The online full update for importing suffix %s data from remote directory server %s has been stopped due to fractional configuration inconsistency between destination and source server : imported data set has not the same fractional configuration.

ID: 170

Severity: NOTICE
Message: The online full update for importing suffix %s data from remote directory server %s has been stopped due to fractional configuration inconsistency between destination and source server : imported data set has some fractional configuration but not destination server.

ID: 171

Severity: NOTICE
Message: The following operation has been forbidden in suffix %s due to inconsistency with the fractional replication configuration : %s.

ID: 172

Severity: NOTICE
Message: The export of domain %s from server %s to all other servers of the topology is forbidden as the source server has some fractional configuration : only fractional servers in a replicated topology does not make sense.

ID: 173

Severity: ERROR
Message: An error occurred when accessing the change number database : %s.

ID: 174

Severity: ERROR
Message: The initialization failed because the domain %s is not connected to a replication server.

ID: 175

Severity: ERROR
Message: Could not retrieve the configuration for a replication domain matching the entry %s.

ID: 176

Severity: NOTICE
Message: The LDIF import for importing suffix %s data has been stopped due to fractional configuration inconsistency : imported data set has not the same fractional configuration as local server.

ID: 177

Severity: NOTICE
Message: The LDIF import for importing suffix %s data has been stopped due to fractional configuration inconsistency : imported data set has some fractional configuration but not local server.

ID: 178

Severity: WARNING
Message: A transient problem occurred while Directory Server %s was connecting to this Replication Server %s. The peer server may try to establish a connection again. The problem was: %s.

ID: 179

Severity: WARNING
Message: A transient problem occurred while Replication Server %s was connecting to this Replication Server %s. The Replication Server should try to reconnect later. The problem was: %s.

ID: 180

Severity: WARNING
Message: Directory server DS(%s) encountered an error while receiving changes for domain "%s" from replication server RS(%s) at %s. The connection will be closed, and this directory server will now try to connect to another replication server. The error was: %s.

ID: 181

Severity: ERROR
Message: The connection from this replication server RS(%s) to replication server RS(%s) at %s for domain "%s" has failed.

ID: 182

Severity: NOTICE
Message: Error when loading a virtual attribute for external change log: Attribute: %s , Error: %s.

ID: 185

Severity: ERROR
Message: Full resync required. Reason: The provided cookie contains unknown replicated domain %s. Current starting cookie <%s>.

ID: 186

Severity: ERROR
Message: Full resync required. Reason: The provided cookie is older than the start of historical in the server for the replicated domain : %s.

ID: 187

Severity: ERROR
Message: Invalid syntax for the provided cookie '%s'.

ID: 188

Severity: NOTICE
Message: Directory Server DS(%s) is switching from replication server RS(%s) at %s to RS(%s) for domain "%s" because it is more suitable. The previous replication server evaluation was: "%s", and the new replication server evaluation was: "%s".

ID: 189

Severity: ERROR
Message: Domain %s (server id: %s) : remote exporter server disconnection (server id: %s ) detected during initialization.

ID: 190

Severity: ERROR
Message: During initialization from a remote server, the following error occurred : %s.

ID: 191

Severity: ERROR
Message: Connection failure with Replication Server %s during import.

ID: 192

Severity: ERROR
Message: Bad msg id sequence during import. Expected:%s Actual:%s.

ID: 193

Severity: ERROR
Message: The following servers did not acknowledge initialization in the expected time for domain %s. They are potentially down or too slow. Servers list: %s.

ID: 194

Severity: ERROR
Message: The following servers did not end initialization being connected with the right generation (%s). They are potentially stopped or too slow. Servers list: %s.

ID: 195

Severity: ERROR
Message: When initializing remote server(s), connection to Replication Server with serverId=%s is lost.

ID: 196

Severity: ERROR
Message: When initializing remote server(s), the initialized server with serverId=%s is potentially stopped or too slow.

ID: 197

Severity: ERROR
Message: When sending a new initialization request for an initialization from a remote server, the following error occurred %s. The initial error was : %s.

ID: 198

Severity: NOTICE
Message: Resending a new initialization request for an initialization from a remote server due to the root error : %s.

ID: 202

Severity: ERROR
Message: Error while trying to solve conflict with DN : %s ERROR : %s.

ID: 204

Severity: NOTICE
Message: Replication server RS(%s) started listening for new connections on address %s port %d.

ID: 205

Severity: INFO
Message: Replication server RS(%s) has connected to replication server RS(%s) for domain "%s" at %s.

ID: 206

Severity: INFO
Message: Replication server RS(%s) has accepted a connection from replication server RS(%s) for domain "%s" at %s.

ID: 207

Severity: INFO
Message: Replication server RS(%s) has accepted a connection from directory server DS(%s) for domain "%s" at %s.

ID: 208

Severity: WARNING
Message: Directory server DS(%s) was unable to connect to any replication servers for domain "%s".

ID: 209

Severity: NOTICE
Message: Starting total update: exporting %d entries in domain "%s" from this directory server DS(%s) to all remote directory servers.

ID: 210

Severity: NOTICE
Message: Finished total update: exported domain "%s" from this directory server DS(%s) to all remote directory servers. %s.

ID: 211

Severity: ERROR
Message: The connection from this replication server RS(%s) to directory server DS(%s) at %s for domain "%s" has failed.

ID: 212

Severity: WARNING
Message: Directory server DS(%s) timed out while connecting to replication server %s for domain "%s".

ID: 213

Severity: NOTICE
Message: Directory Server DS(%s) is disconnecting from replication server RS(%s) at %s for domain "%s" in order to find another replication server in the topology and distribute load more equally.

ID: 214

Severity: WARNING
Message: The attribute value '%s' is not a valid synchronization history value.

ID: 218

Severity: WARNING
Message: Cannot open database %s because shutdown was requested from replication server RS(%s).

ID: 220

Severity: NOTICE
Message: RS(%s) has no generation Id, but at least one other RS has the same generation Id %s as DS(%s).

ID: 221

Severity: NOTICE
Message: RS(%s) generation Id %s does not match DS(%s) generation Id %s, but at least another RS does.

ID: 222

Severity: NOTICE
Message: RS(%s) groupId '%s' does not match DS(%s) groupId '%s', but at least one other RS does.

ID: 223

Severity: NOTICE
Message: RS(%s) newest change %s is behind DS(%s) newest change %s, but at least another RS is at the same point or ahead of the DS.

ID: 224

Severity: NOTICE
Message: RS(%s) newest change %s is behind another RS which is ahead of DS(%s) newest change %s.

ID: 225

Severity: NOTICE
Message: RS(%s) is not on the same virtual machine as DS(%s) but another RS is.

ID: 226

Severity: NOTICE
Message: RS(%s) is on a different host than DS(%s), but at least another RS is on the same host.

ID: 227

Severity: NOTICE
Message: DS(%s) disconnected from overloaded RS(%s).

ID: 228

Severity: NOTICE
Message: DS(%s) not disconnected from overloaded RS(%s), other DSs will disconnect.

ID: 229

Severity: NOTICE
Message: DS(%s) not disconnected from current RS(%s), since there is no need to rebalance all directory servers to other replication servers in the topology.

ID: 230

Severity: NOTICE
Message: DS(%s) not disconnected from current RS(%s), because RS is underloaded or its load goal is reached.

ID: 231

Severity: NOTICE
Message: DS(%s) will connect to RS(%s) because it has the biggest weight among all the replication servers.

ID: 232

Severity: NOTICE
Message: DS(%s) stayed connected to RS(%s) to avoid the yoyo effect.

ID: 233

Severity: NOTICE
Message: RS(%s) has been evaluated to be the best replication server for DS(%s) to connect to because it was the only one standing after all tests.

ID: 234

Severity: NOTICE
Message: RS(%s) could not be contacted by DS(%s).

ID: 235

Severity: ERROR
Message: Could not create replica database because the changelog database is shutting down.

ID: 240

Severity: ERROR
Message: Could not add change %s to replicaDB %s %s because flushing thread is shutting down.

ID: 243

Severity: ERROR
Message: Error when retrieving changelog state from root path '%s' : IO error on domain directory '%s' when retrieving list of server ids.

ID: 244

Severity: ERROR
Message: Could not get or create replica DB for base DN '%s', serverId '%s', generationId '%s': %s.

ID: 245

Severity: ERROR
Message: Could not get or create change number index DB in root path '%s', using path '%s': %s.

ID: 246

Severity: ERROR
Message: Could not delete generation id file '%s' for DN '%s': %s.

ID: 247

Severity: ERROR
Message: Could not create directory '%s' for server id %s: %s.

ID: 248

Severity: ERROR
Message: Could not create generation id file '%s': %s.

ID: 250

Severity: ERROR
Message: Could not read server id filename because it uses a wrong format, expecting '[id].server' where [id] is numeric but got '%s'.

ID: 251

Severity: ERROR
Message: Could not read generation id because it uses a wrong format, expecting a number but got '%s'.

ID: 252

Severity: ERROR
Message: Could not open log file '%s' for write: %s.

ID: 253

Severity: ERROR
Message: Could not open a reader on log file '%s': %s.

ID: 254

Severity: ERROR
Message: Could not decode a record from data read in log file '%s'.

ID: 255

Severity: ERROR
Message: Could not delete log files: %s.

ID: 256

Severity: ERROR
Message: Could not create log file '%s': %s.

ID: 257

Severity: WARNING
Message: The changelog '%s' has been opened in read-only mode, it is not enabled for write.

ID: 258

Severity: ERROR
Message: Could not add record '%s' in log file '%s': %s.

ID: 259

Severity: ERROR
Message: Could not synchronize written records to file system for log file '%s': %s.

ID: 260

Severity: ERROR
Message: Could not seek to position %d for reader on log file '%s'.

ID: 261

Severity: ERROR
Message: Could not create root directory '%s' for log file: %s.

ID: 262

Severity: ERROR
Message: Could not decode DN from domain state file '%s', from line '%s'.

ID: 263

Severity: ERROR
Message: Could not read domain state file '%s'. The replication server cannot continue, it should be restored from a backup. Cause was : %s.

ID: 264

Severity: ERROR
Message: There is a mismatch between domain state file and actual domain directories found in file system. Expected domain ids : %s. Actual domain ids found in file system: %s.

ID: 265

Severity: ERROR
Message: Could not create a new domain id %s for domain DN %s and save it in the domain state file. Replication will continue, but if the domain state file cannot be written when stopping the server, it should be restored from backup. Cause was : %s.

ID: 267

Severity: ERROR
Message: Could not decode the key from string [%s].

ID: 270

Severity: ERROR
Message: Could not initialize the log '%s' : %s.

ID: 271

Severity: ERROR
Message: Could not retrieve key bounds from log file '%s': %s.

ID: 272

Severity: ERROR
Message: Could not retrieve read-only log files from log '%s': %s.

ID: 273

Severity: ERROR
Message: While purging log, could not delete log file(s): '%s'.

ID: 274

Severity: ERROR
Message: The following log '%s' must be released but it is not referenced.

ID: 279

Severity: ERROR
Message: Could not read replica offline state file '%s' for domain %s, it should contain exactly one line corresponding to the offline CSN.

ID: 280

Severity: ERROR
Message: Could not read content of replica offline state file '%s' for domain %s.

ID: 282

Severity: ERROR
Message: Could not retrieve file length of log file '%s'.

ID: 283

Severity: ERROR
Message: An error occurred while recovering the replication change log file '%s'. The recovery has been aborted and this replication server will be removed from the replication topology. The change log file system may be read-only, full, or corrupt and must be fixed before this replication server can be used. The underlying error was: %s.

ID: 284

Severity: INFO
Message: Log file '%s' was successfully recovered by removing a partially written record.

ID: 285

Severity: NOTICE
Message: You do not have sufficient privileges to perform a search request on cn=changelog.

ID: 286

Severity: ERROR
Message: An error occurred when searching base DN '%s' with filter '%s' in changelog backend : %s.

ID: 287

Severity: ERROR
Message: An error occurred when retrieving attribute value for attribute '%s' for entry DN '%s' in changelog backend : %s.

ID: 288

Severity: ERROR
Message: Could not create file '%s' to store last log rotation time %d.

ID: 289

Severity: ERROR
Message: Could not delete file '%s' that stored the previous last log rotation time.

ID: 290

Severity: ERROR
Message: Cursor on log '%s' has been aborted after a purge.

ID: 291

Severity: ERROR
Message: Could not position and read newest record from log file '%s'. Current thread is '%s'. Error was: %s.

ID: 293

Severity: ERROR
Message: The change number index could not be reset to start with %d in base DN '%s' because starting CSN '%s' does not exist in the change log.

ID: 294

Severity: ERROR
Message: The change number could not be reset to %d because the associated change with CSN '%s' has already been purged from the change log. Try resetting to a more recent change.

ID: 295

Severity: ERROR
Message: Change number indexing is disabled for replication domain '%s'.

ID: 297

Severity: ERROR
Message: Cannot decode change-log record with version %x.

ID: 298

Severity: ERROR
Message: Cannot start total update in domain "%s" from this directory server DS(%s): no remote directory servers found.

ID: 299

Severity: ERROR
Message: Cannot start total update in domain "%s" from this directory server DS(%s): cannot find remote directory server DS(%s).

ID: 300

Severity: ERROR
Message: New replication connection from %s started with unexpected message %s and is being closed.

ID: 301

Severity: ERROR
Message: The directory server %s can no longer keep up with changes coming from replication server %s for base DN %s. Some missing changes have been purged by this replication server and the connection will be terminated. The directory server may fail-over to another replication server that has not purged the changes that it needs. If there is no replication server containing the missing changes then it will fail to connect to any replication server and will need to be reinitialized. (Underlying error is: %s).

ID: 302

Severity: ERROR
Message: The replication server %s can no longer keep up with changes coming from replication server %s for base DN %s. Some missing changes have been purged by this replication server and the connection will be terminated. The directory servers connected to this replication server may fail-over to another replication server that has not purged the changes that it needs. If there is no replication server containing the missing changes then the directory servers will fail to connect to any replication server and will need to be reinitialized. (Underlying error is: %s).

ID: 304

Severity: WARNING
Message: Error while setting replication listener socket timeout to 1 second for domain '%s', server state may be reported as being a bit late with respect to other servers. Cause was: %s.

ID: 305

Severity: ERROR
Message: Invalid operator '%s' specified in historicalCsnRangeMatch extensible matching rule assertion.

ID: 306

Severity: ERROR
Message: Specified assertion '%s' for historicalCsnRangeMatch extensible matching rule does not conform to expected syntax. The assertion must specify a CSN range.

ID: 307

Severity: ERROR
Message: Specified CSNs '%s' and '%s' have two different server ids. The historicalCsnRangeMatch extensible matching rule requires CSNs to have the same server id.

ID: 308

Severity: ERROR
Message: Specified operators '%s' and '%s' do not specify a range for historicalCsnRangeMatch extensible matching rule.

ID: 309

Severity: ERROR
Message: Could not restart the Replication Server, bind to listen port %d failed : %s.

ID: 310

Severity: ERROR
Message: The replication server has detected that the file system containing the changelog is full. In order to prevent further problems, the replication server will disconnect from the replication topology and wait for sufficient disk space to be recovered, at which point it will reconnect.

ID: 311

Severity: WARNING
Message: Disk space for the replication changelog is getting low. The replication server will continue to operate, but will stop in the event of a full disk.

ID: 312

Severity: WARNING
Message: The replication server has detected that the file system containing the changelog has sufficient disk space to resume operation. It is now reconnecting to the rest of the replication topology.

ID: 313

Severity: NOTICE
Message: An I/O error occurred while reading replication messages from %s. The connection will close and replication server (%s) will not process any more updates from it. Reported error is: %s.

ID: 314

Severity: NOTICE
Message: %s received a STOP message and has properly disconnected from replication server (%s).

ID: 315

Severity: ERROR
Message: The replication server connector thread could not be stopped : %s.

ID: 317

Severity: ERROR
Message: Unable to position reader to key '%s' using strategy '%s' on log '%s'. Changelog may be corrupted. Directory servers connected to this replication server may need to be reinitialized.

ID: 318

Severity: ERROR
Message: Assured replication is not supported anymore, it should be disabled on the topology.

ID: 320

Severity: ERROR
Message: Replication Server '%s' expected to negotiate with another Replication Server but got information for Directory Server '%s' instead. The connection will be closed.

ID: 322

Severity: WARNING
Message: Replication delay for '%s' is above %dms, current delay: %dms.

ID: 323

Severity: WARNING
Message: The replication server has detected that the file system containing the changelog has sufficient disk space to resume operation.

ID: 324

Severity: ERROR
Message: Detected one or more corrupted records in log file '%s', this replication server will be removed from the replication topology. Recover the server from a valid filesystem backup if available or re-create it.

ID: 325

Severity: ERROR
Message: An error occurred while verifying integrity of log file '%s' : %s.

ID: 327

Severity: ERROR
Message: Cannot enable replication to server '%s' as this server’s ID '%s' is not a number between 1 and 32767.

ID: 329

Severity: ERROR
Message: An error occurred in session '%s' when trying to send a message to the socket: %s.

ID: 331

Severity: ERROR
Message: Could not convert value '%s' to long.

ID: 332

Severity: ERROR
Message: Could not find replica update message matching the index record. No more replica update messages with a csn newer than %s exist.

ID: 333

Severity: ERROR
Message: An exception was encountered while trying to encode a replication %s message for entry "%s" into an External Change Log entry: %s.

ID: 334

Severity: ERROR
Message: Unexpected message type when trying to create changelog entry for dn %s : %s".

ID: 335

Severity: ERROR
Message: %s in Replication Server=%s, an initialization message of type %s cannot be sent to its destination server. Details: routing table is empty.

ID: 336

Severity: ERROR
Message: %s message of type %s cannot be routed. Details: %s.

ID: 338

Severity: ERROR
Message: Error when trying to publish a message in '%s'. The connection is going to be closed and reopened.

ID: 339

Severity: ERROR
Message: Error when trying to publish a message in '%s'. The connection is going to be closed and reopened. Error: %s.

ID: 340

Severity: ERROR
Message: Error when initializing publisher of messages in '%s'.

ID: 341

Severity: ERROR
Message: Error when initializing publisher of messages in '%s'.

ID: 342

Severity: ERROR
Message: Directory server %s was attempting to connect to replication server %s but an error occurred in handshake phase. Error: %s.

ID: 343

Severity: ERROR
Message: Replication server %s was attempting to connect to replication server %s but an error occurred in handshake phase. Error: %s.

ID: 344

Severity: ERROR
Message: Error when enabling external changelog: %s.

ID: 345

Severity: WARNING
Message: Directory server %s stopped the handshake process with replication server %s because it received the unexpected message '%s'.

ID: 346

Severity: INFO
Message: Cursor on replica '%s' invalidated.

ID: 347

Severity: ERROR
Message: The domain state file cannot be written. The server will shutdown but it should be restored from backup. Cause was : %s.

ID: 348

Severity: ERROR
Message: Some data in the domain state file '%s' in not of the form <domainId>[csn:csn]:<domainDN>, the replication server cannot start. Restore the server from backup.

ID: 349

Severity: INFO
Message: Task '%s' to initialize domain '%s' failed to contact the source server. The task will be retried because the current server may be in the process of re-connecting to the best replication server for itself.

ID: 350

Severity: INFO
Message: The server '%s' may retry the initialization process because the server '%s' in domain '%s' is temporarily unreachable.

ID: 351

Severity: ERROR
Message: Error when purging historical information for entry %s: %s.

ID: 352

Severity: ERROR
Message: Replication server failed to start because setting socket timeout on port %d caused error %s.

ID: 353

Severity: WARNING
Message: A transient problem occurred while DS(%s) was connecting to RS(%s), Directory Server will try to connect again. Problem was: %s.

ID: 354

Severity: ERROR
Message: %s for domain %s cannot route message of type %s to all the replicas in the topology because none are reachable.

ID: 355

Severity: ERROR
Message: %s for domain '%s' cannot route message of type %s to replica %s because it is unreachable. Reachable replicas: %s.

ID: 356

Severity: ERROR
Message: Server %s should be initialized but is not connected to the topology.

ID: 357

Severity: ERROR
Message: Changelog file '%s' has an invalid header. This may indicate that the server binaries have been accidentally downgraded or that data has been restored from a backup taken on a more recent version of the server. Consider upgrading the server, or removing the changelog files located in '%s' and restarting.

ID: 358

Severity: ERROR
Message: Changelog file %s should be version %d, but found version %d. This may indicate that the server binaries have been accidentally downgraded or that data has been restored from a backup taken on a more recent version of the server. Consider upgrading the server, or removing the changelog files located in '%s' and restarting.

ID: 359

Severity: NOTICE
Message: An unresolved conflict was detected in CSN %s replaying a DELETE of "%s" as child entries exist (renaming child "%s" to "%s"). Consider restoring the parent entry, or deleting the renamed child entries.

ID: 360

Severity: NOTICE
Message: An unresolved conflict was detected in CSN %s replaying an ADD of "%s" as the parent entry is missing (adding as "%s"). Consider restoring the parent entry, or deleting the new entry.

ID: 361

Severity: NOTICE
Message: An unresolved conflict was detected in CSN %s replaying an ADD of "%s" which already exists (adding as "%s"). Consider reviewing both entries and either merge the contents manually or delete one.

ID: 362

Severity: NOTICE
Message: An unresolved conflict was detected in CSN %s replaying a MODIFYDN of "%s" as the new parent entry "%s" does not exist. Consider restoring the parent entry, or deleting this entry.

ID: 363

Severity: NOTICE
Message: An unresolved conflict was detected in CSN %s replaying a MODIFYDN of "%s" to "%s" which already exists (renaming as "%s"). Consider merging the two entries manually, or deleting one of them.

ID: 365

Severity: NOTICE
Message: RS(%s) groupId '%s' has lower priority than groupId '%s' which matched at least one other RS.

ID: 366

Severity: ERROR
Message: Peer '%s' has sent an update, but it is not allowed to do so by the configuration of this replication server. This update will be discarded. Check the configuration of both this replication server and its peer to determine if they have to be adjusted.

ID: 367

Severity: ERROR
Message: Replication peer certificate verification failed with error: %s.

ID: 368

Severity: ERROR
Message: Digest algorithm '%s' of fingerprint '%s' is not supported by the JVM.

ID: 369

Severity: ERROR
Message: The following replication server listener threads were unexpectedly stopped: %s. A server restart may be needed.

ID: 370

Severity: ERROR
Message: Cursor on log '%s' has been aborted after a clear.

ID: 371

Severity: ERROR
Message: Initialization of domain '%s' interrupted: no data received from the remote exporter '%s' for %s.

ID: 372

Severity: NOTICE
Message: Recovery interrupted because shutdown of replication domain has been requested.

ID: 373

Severity: WARNING
Message: The replication server domain connection for '%s' will be forcibly closed because the peer replication server '%s' is unresponsive.

ID: 374

Severity: WARNING
Message: The replication domain connection for '%s' will be forcibly closed because the peer replication server '%s' is unresponsive.

ID: 375

Severity: WARNING
Message: ChangeTime Heartbeat publisher '%s' for domain '%s' will be forcibly stopped because the peer server is unresponsive.

ID: 376

Severity: ERROR
Message: Publish of a replication message to server '%s' was interrupted.

ID: 377

Severity: ERROR
Message: The changelog no longer contains changes for domain '%s' which are required by replica '%s'. The replica will no longer receive replicated changes and must be re-initialized.

ID: 379

Severity: WARNING
Message: Replication server RS(%s) is not sending update %s for domain '%s' to directory server DS(%s) at %s because the replica is too late and must be re-initialized.

ID: 380

Severity: WARNING
Message: Replication server RS(%s) is ignoring update %s for domain "%s" from directory server DS(%s) at %s because the replica is too late and must be re-initialized.

ID: 381

Severity: WARNING
Message: Replication server RS(%s) is closing its connection to %s at %s for domain '%s' because it could not detect a heartbeat: time since last message (%s) is greater than the timeout interval %s ms (heartbeat interval is %s ms).

ID: 382

Severity: WARNING
Message: Change number indexing cannot advance because some replicas do not seem to be part of the topology anymore. The following replicas are referenced by replication, but they are not connected to the topology or they have not been properly stopped: %s.

ID: 383

Severity: WARNING
Message: Change number indexing cannot advance because replica '%s' has not sent any messages since '%s'. Verify whether the replica is still running or is connected to a replication server.

ID: 384

Severity: ERROR
Message: Replica '%s' seems to have disconnected from the topology while it was being re-initialized, initialization will stop.

ID: 385

Severity: ERROR
Message: Initialization of replication domain '%s' interrupted because the domain is shutting down. The domain still needs to be re-initialized.

ID: 386

Severity: INFO
Message: Change number indexing will resume since replica '%s' is now sending messages again.

ID: 387

Severity: WARNING
Message: Directory server DS(%s) was unable to connect to replication server at %s for domain '%s': unknown host.

ID: 388

Severity: INFO
Message: Directory server DS(%s) did not find a generation ID for domain '%s'. A new generation ID will be computed by exporting the first %d entries in the domain.

ID: 390

Severity: WARNING
Message: Replication domain '%s' status '%s' is not healthy.

ID: 3464

Severity: WARNING
Message: Peer replica '%s' is too late compared to changelog '%s' for domain '%s'. It asked for changes that are not present in the changelog or have been purged. The peer replica will no longer receive replicated changes and must be re-initialized. Diagnostic information follows: %s.

ID: 3465

Severity: WARNING
Message: Peer replica asked for changes from replica '%1$s' starting from %2$s (CSN '%3$s'), but changelog DB only contains changes starting from %4$s (CSN '%5$s'). The last recorded purge information in 'domains.state' is: last update CSN: %6$s, last message CSN: %7$s. The replica DB description is: number of files: %8$d, replica offline: %9$b. The replica DB newest file content is: oldest CSN: %10$s, newest CSN: %11$s, number of updates: %12$d, number of ReplicaOfflineMsg: %13$d.

ID: 3466

Severity: WARNING
Message: Peer replica asked for changes from replica '%s' starting from %s (CSN '%s'), but the changelog DB has purged this change, and the last known generated change timestamp is %s (CSN '%s'). The last recorded purge information in 'domains.state' is: last update CSN: %s, last message CSN: %s.

ID: 3467

Severity: WARNING
Message: Peer replica asked for changes from replica '%1$s' starting from %2$s (CSN '%3$s'), but changelog DB only contains changes starting from %4$s (CSN '%5$s'). The administrator explicitly decided to ignore the recorded purge information in 'domains.state' by setting the 'org.forgerock.opendj.allowReplicaPastPurgeDelay' system property to 'true'. The replica DB description is: number of files: %6$d, replica offline: %7$b. The replica DB newest file content is: oldest CSN: %8$s, newest CSN: %9$s, number of updates: %10$d, number of ReplicaOfflineMsg: %11$d.

Category: Runtime information

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: NOTICE
Message: JAVA Version: %s.

ID: 2

Severity: NOTICE
Message: JAVA Vendor: %s.

ID: 3

Severity: NOTICE
Message: JVM Version: %s.

ID: 4

Severity: NOTICE
Message: JVM Vendor: %s.

ID: 5

Severity: NOTICE
Message: JAVA Home: %s.

ID: 6

Severity: NOTICE
Message: Class Path: %s.

ID: 8

Severity: NOTICE
Message: Current Directory: %s.

ID: 9

Severity: NOTICE
Message: Operating System: %s.

ID: 10

Severity: NOTICE
Message: JVM Architecture: %s.

ID: 11

Severity: NOTICE
Message: System Name: %s.

ID: 12

Severity: NOTICE
Message: Available Processors: %d.

ID: 13

Severity: NOTICE
Message: Max Available Memory: %d.

ID: 14

Severity: NOTICE
Message: Currently Used Memory: %d.

ID: 15

Severity: NOTICE
Message: Currently Free Memory: %d.

ID: 17

Severity: NOTICE
Message: JVM Information: %s by %s, %s architecture, %d bytes heap size.

ID: 18

Severity: NOTICE
Message: JVM Host: %s, running %s, %d bytes physical memory size, number of processors available %d.

ID: 19

Severity: NOTICE
Message: JVM Arguments: %s.

ID: 20

Severity: NOTICE
Message: JVM Host: %s, running %s, unknown physical memory size, number of processors available %d.

ID: 21

Severity: NOTICE
Message: Installation Directory: %s.

ID: 22

Severity: NOTICE
Message: Installation Directory: unknown.

ID: 23

Severity: NOTICE
Message: Instance Directory: %s.

ID: 24

Severity: NOTICE
Message: Instance Directory: unknown.

Category: Server extensions

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 1

Severity: ERROR
Message: An error occurred while attempting to initialize the message digest generator for the %s algorithm: %s.

ID: 2

Severity: ERROR
Message: An error occurred while attempting to base64-decode the password value %s: %s.

ID: 3

Severity: ERROR
Message: The %s password storage scheme is not reversible, so it is impossible to recover the plaintext version of an encoded password.

ID: 4

Severity: ERROR
Message: An error occurred while trying to register the JMX alert handler with the MBean server: %s.

ID: 5

Severity: ERROR
Message: An unexpected error occurred while attempting to encode a password using the storage scheme defined in class %s: %s.

ID: 6

Severity: ERROR
Message: The ds-cfg-include-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are included in the cache, has an invalid value of "%s": %s.

ID: 7

Severity: ERROR
Message: The ds-cfg-exclude-filter attribute of configuration entry %s, which specifies a set of search filters that may be used to control which entries are excluded from the cache, has an invalid value of "%s": %s.

ID: 8

Severity: ERROR
Message: A fatal error occurred while trying to initialize fifo entry cache: %s.

ID: 9

Severity: ERROR
Message: A fatal error occurred while trying to initialize soft reference entry cache: %s.

ID: 33

Severity: ERROR
Message: An unexpected error occurred while attempting to decode the password modify extended request sequence: %s.

ID: 34

Severity: ERROR
Message: The password modify extended request cannot be processed because it does not contain an authorization ID and the underlying connection is not authenticated.

ID: 35

Severity: ERROR
Message: The password modify extended request cannot be processed because the server was unable to obtain a write lock on user entry %s after multiple attempts.

ID: 36

Severity: ERROR
Message: The password modify extended request cannot be processed because the server cannot decode "%s" as a valid DN for use in the authorization ID for the operation.

ID: 37

Severity: ERROR
Message: The password modify extended request cannot be processed because it contained an invalid userIdentity field. The provided userIdentity string was "%s".

ID: 38

Severity: ERROR
Message: The password modify extended request cannot be processed because it was not possible to identify the user entry to update based on the authorization DN of "%s".

ID: 41

Severity: ERROR
Message: The password modify extended operation cannot be processed because the current password provided for the user is invalid.

ID: 45

Severity: ERROR
Message: The keystore file %s specified in attribute ds-cfg-key-store-file of configuration entry %s does not exist.

ID: 62

Severity: ERROR
Message: An error occurred while trying to load the keystore contents from file %s: %s.

ID: 63

Severity: ERROR
Message: The keystore type %s specified in attribute ds-cfg-key-store-type of configuration entry %s is not valid: %s.

ID: 81

Severity: ERROR
Message: An error occurred while trying to access the PKCS#11 key manager: %s.

ID: 83

Severity: ERROR
Message: An error occurred while trying to create a key manager factory to access the contents of keystore file %s: %s.

ID: 84

Severity: ERROR
Message: An error occurred while trying to create a key manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 87

Severity: ERROR
Message: The trust store file %s specified in attribute ds-cfg-trust-store-file of configuration entry %s does not exist.

ID: 104

Severity: ERROR
Message: An error occurred while trying to load the trust store contents from file %s: %s.

ID: 105

Severity: ERROR
Message: An error occurred while trying to create a trust manager factory to access the contents of trust store file %s: %s.

ID: 106

Severity: ERROR
Message: The trust store type %s specified in attribute ds-cfg-trust-store-type of configuration entry %s is not valid: %s.

ID: 118

Severity: ERROR
Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 119

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 120

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the peer certificate subject "%s" could not be decoded as an LDAP DN: %s.

ID: 121

Severity: ERROR
Message: Could not map the provided certificate chain to a user because an error occurred while attempting to retrieve the user entry with DN "%s": %s.

ID: 122

Severity: ERROR
Message: Could not map the provided certificate chain to a user because no user entry exists with a DN of %s.

ID: 123

Severity: ERROR
Message: The SASL EXTERNAL bind request could not be processed because the associated bind request does not have a reference to the client connection.

ID: 124

Severity: ERROR
Message: The SASL EXTERNAL bind request could not be processed because the associated client connection instance is not an instance of LDAPClientConnection.

ID: 126

Severity: ERROR
Message: The SASL EXTERNAL bind request could not be processed because the client did not present a certificate chain during SSL/TLS negotiation.

ID: 127

Severity: ERROR
Message: The SASL EXTERNAL bind request failed because the certificate chain presented by the client during SSL/TLS negotiation could not be mapped to a user entry in the Directory Server.

ID: 128

Severity: ERROR
Message: StartTLS cannot be used on this connection because the underlying client connection is not available.

ID: 129

Severity: ERROR
Message: StartTLS cannot be used on this client connection because this connection type is not capable of using StartTLS to protect its communication.

ID: 137

Severity: ERROR
Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s does not have any certificates with which to verify the presented peer certificate.

ID: 138

Severity: ERROR
Message: Unable to authenticate via SASL EXTERNAL because the mapped user entry %s did not contain the peer certificate presented by the client.

ID: 139

Severity: ERROR
Message: An error occurred while attempting to validate the peer certificate presented by the client with a certificate from the user’s entry %s: %s.

ID: 147

Severity: ERROR
Message: SASL PLAIN authentication requires that SASL credentials be provided but none were included in the bind request.

ID: 148

Severity: ERROR
Message: The SASL PLAIN bind request did not include any NULL characters. NULL characters are required as delimiters between the authorization ID and authentication ID, and also between the authentication ID and the password.

ID: 149

Severity: ERROR
Message: The SASL PLAIN bind request did not include a second NULL character in the credentials, which is required as a delimiter between the authentication ID and the password.

ID: 150

Severity: ERROR
Message: The authentication ID contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the authentication ID.

ID: 151

Severity: ERROR
Message: The password contained in the SASL PLAIN bind request had a length of zero characters, which is not allowed. SASL PLAIN authentication does not allow an empty string for use as the password.

ID: 152

Severity: ERROR
Message: An error occurred while attempting to decode the SASL PLAIN authentication ID "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 153

Severity: ERROR
Message: The authentication ID in the SASL PLAIN bind request appears to be an empty DN. This is not allowed.

ID: 154

Severity: ERROR
Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based authentication ID of a SASL PLAIN bind request: %s.

ID: 157

Severity: ERROR
Message: The server was not able to find any user entries for the provided authentication ID of %s.

ID: 160

Severity: ERROR
Message: The provided password is invalid.

ID: 192

Severity: INFO
Message: An unsupported or unexpected callback was provided to the SASL server for use during %s authentication: %s.

ID: 194

Severity: ERROR
Message: An unexpected error occurred while attempting to determine the value of the ds-cfg-server-fqdn attribute in configuration entry %s: %s.

ID: 195

Severity: ERROR
Message: An unexpected error occurred while trying to create an %s context: %s.

ID: 196

Severity: ERROR
Message: An error occurred while attempting to decode the SASL %s username "%s" because it appeared to contain a DN but DN decoding failed: %s.

ID: 197

Severity: ERROR
Message: The username in the SASL %s bind request appears to be an empty DN. This is not allowed.

ID: 199

Severity: ERROR
Message: An error occurred while attempting to retrieve user entry %s as specified in the DN-based username of a SASL %s bind request: %s.

ID: 200

Severity: ERROR
Message: The username contained in the SASL %s bind request had a length of zero characters, which is not allowed. %s authentication does not allow an empty string for use as the username.

ID: 201

Severity: ERROR
Message: The server was not able to find any user entries for the provided username of %s.

ID: 202

Severity: ERROR
Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 203

Severity: ERROR
Message: The entry %s specified as the authorization identity does not exist.

ID: 204

Severity: ERROR
Message: The entry %s specified as the authorization identity could not be retrieved: %s.

ID: 205

Severity: ERROR
Message: The server was unable to find any entry corresponding to authorization ID %s.

ID: 207

Severity: ERROR
Message: An error occurred while attempting to retrieve the clear-text password(s) for user %s in order to perform SASL %s authentication: %s.

ID: 208

Severity: ERROR
Message: SASL %s authentication is not possible for user %s because none of the passwords in the user entry are stored in a reversible form.

ID: 209

Severity: ERROR
Message: SASL %s protocol error: %s.

ID: 210

Severity: ERROR
Message: The authenticating user %s does not have sufficient privileges to assume a different authorization identity.

ID: 211

Severity: ERROR
Message: The authenticating user %s does not have sufficient access to assume a different authorization identity.

ID: 212

Severity: ERROR
Message: The server was unable to find any entry corresponding to authentication ID %s.

ID: 213

Severity: ERROR
Message: The server was unable to because both the ds-cfg-kdc-address and ds-cfg-realm attributes must be defined or neither defined.

ID: 214

Severity: ERROR
Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 215

Severity: ERROR
Message: An error occurred while attempting to write a temporary JAAS configuration file for use during GSSAPI processing: %s.

ID: 216

Severity: ERROR
Message: An error occurred while attempting to create the JAAS login context for GSSAPI authentication: %s.

ID: 218

Severity: INFO
Message: GSSAPI mechanism using a principal name of: %s.

ID: 219

Severity: INFO
Message: GSSAPI SASL mechanism using a server fully qualified domain name of: %s.

ID: 220

Severity: INFO
Message: DIGEST-MD5 SASL mechanism using a realm of: %s.

ID: 221

Severity: NOTICE
Message: DIGEST-MD5 SASL mechanism using a server fully qualified domain name of: %s.

ID: 277

Severity: ERROR
Message: You do not have sufficient privileges to use the proxied authorization control.

ID: 306

Severity: ERROR
Message: ID string %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'.

ID: 307

Severity: ERROR
Message: The internal search based on ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 308

Severity: ERROR
Message: An internal failure occurred while attempting to resolve ID string %s to a user entry: %s.

ID: 309

Severity: ERROR
Message: ID string %s mapped to multiple users.

ID: 319

Severity: ERROR
Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 325

Severity: ERROR
Message: An error occurred while attempting to map username %s to a Directory Server entry: %s.

ID: 327

Severity: ERROR
Message: Unable to process the cancel request because the extended operation did not include a request value.

ID: 328

Severity: ERROR
Message: An error occurred while attempting to decode the value of the cancel extended request: %s.

ID: 329

Severity: INFO
Message: Processing on this operation was terminated as a result of receiving a cancel request (message ID %d).

ID: 330

Severity: ERROR
Message: Password storage scheme %s does not support use with the authentication password attribute syntax.

ID: 335

Severity: ERROR
Message: The configured minimum password length of %d characters is greater than the configured maximum password length of %d.

ID: 336

Severity: ERROR
Message: The provided password is shorter than the minimum required length of %d characters.

ID: 337

Severity: ERROR
Message: The provided password is longer than the maximum allowed length of %d characters.

ID: 341

Severity: ERROR
Message: Configuration entry "%s" does not contain attribute ds-cfg-password-character-set which specifies the sets of characters that should be used when generating the password. This is a required attribute.

ID: 342

Severity: ERROR
Message: Configuration entry "%s" contains multiple definitions for the %s character set.

ID: 343

Severity: ERROR
Message: An error occurred while attempting to decode the value(s) of the configuration attribute ds-cfg-password-character-set, which is used to hold the character set(s) for use in generating the password: %s.

ID: 346

Severity: ERROR
Message: The password format string "%s" references an undefined character set "%s".

ID: 347

Severity: ERROR
Message: The password format string "%s" contains an invalid syntax. This value should be a comma-delimited sequence of elements, where each element is the name of a character set followed by a colon and the number of characters to choose at random from that character set.

ID: 348

Severity: ERROR
Message: An error occurred while attempting to decode the value for configuration attribute ds-cfg-password-format, which is used to specify the format for the generated passwords: %s.

ID: 354

Severity: ERROR
Message: An error occurred while attempting to get the password policy for user %s: %s.

ID: 355

Severity: ERROR
Message: The current password must be provided for self password changes.

ID: 356

Severity: ERROR
Message: Password modify operations that supply the user’s current password must be performed over a secure communication channel.

ID: 357

Severity: ERROR
Message: End users are not allowed to change their passwords.

ID: 358

Severity: ERROR
Message: Password changes must be performed over a secure communication channel.

ID: 359

Severity: ERROR
Message: The password cannot be changed because the previous password change was too recent.

ID: 360

Severity: ERROR
Message: The password cannot be changed because it is expired.

ID: 361

Severity: ERROR
Message: No new password was provided, and no password generator has been defined that may be used to automatically create a new password.

ID: 362

Severity: ERROR
Message: An error occurred while attempting to create a new password using the password generator: %s.

ID: 363

Severity: ERROR
Message: The password policy does not allow users to supply pre-encoded passwords.

ID: 364

Severity: ERROR
Message: The provided new password failed the validation checks defined in the server: %s.

ID: 365

Severity: ERROR
Message: Unable to encode the provided password using the default scheme(s): %s.

ID: 369

Severity: ERROR
Message: An error occurred while attempting to determine the identity mapper to use in conjunction with the password modify extended operation defined in configuration entry %s: %s. The password modify extended operation will not be enabled for use in the server.

ID: 370

Severity: ERROR
Message: The provided authorization ID string "%s" could not be mapped to any user in the directory.

ID: 371

Severity: ERROR
Message: An error occurred while attempting to map authorization ID string "%s" to a user entry: %s.

ID: 375

Severity: NOTICE
Message: Account-Status-Notification type='%s' userdn='%s' id=%d msg='%s'.

ID: 378

Severity: ERROR
Message: An error occurred while attempting to verify the password for user %s during SASL PLAIN authentication: %s.

ID: 380

Severity: WARNING
Message: The password modify operation was not actually performed in the Directory Server because the LDAP no-op control was present in the request.

ID: 381

Severity: ERROR
Message: The user account has been administratively disabled.

ID: 382

Severity: ERROR
Message: The user account is locked.

ID: 386

Severity: ERROR
Message: Entry %s cannot be parsed as a valid static group because it does not contain the groupOfEntries, groupOfNames or groupOfUniqueNames object classes.

ID: 392

Severity: ERROR
Message: You do not have sufficient privileges to perform password reset operations.

ID: 393

Severity: ERROR
Message: The provided authorization ID was empty, which is not allowed for DIGEST-MD5 authentication.

ID: 400

Severity: ERROR
Message: The provided authorization ID %s contained an invalid DN: %s.

ID: 401

Severity: ERROR
Message: The authenticating user %s does not have sufficient privileges to specify an alternate authorization ID.

ID: 402

Severity: ERROR
Message: The entry corresponding to authorization DN %s does not exist in the Directory Server.

ID: 403

Severity: ERROR
Message: An error occurred while attempting to retrieve entry %s specified as the authorization ID: %s.

ID: 404

Severity: ERROR
Message: No entry corresponding to authorization ID %s was found in the server.

ID: 405

Severity: ERROR
Message: An error occurred while attempting to map authorization ID %s to a user entry: %s.

ID: 417

Severity: ERROR
Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 418

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 419

Severity: ERROR
Message: A new Argon2 password storage scheme can only be added by running dsconfig in offline mode.

ID: 422

Severity: ERROR
Message: Configuration entry %s has value '%s' which violates the format required for attribute mappings. The expected format is 'certattr:userattr'.

ID: 423

Severity: ERROR
Message: Configuration entry %s contains multiple mappings for certificate attribute %s.

ID: 424

Severity: ERROR
Message: Mapping %s in configuration entry %s references attribute %s which is not defined in the server schema.

ID: 425

Severity: ERROR
Message: Configuration entry %s contains multiple mappings for user attribute %s.

ID: 429

Severity: ERROR
Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 430

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 431

Severity: ERROR
Message: Unable to decode peer certificate subject %s as a DN: %s.

ID: 432

Severity: ERROR
Message: Peer certificate subject %s does not contain any attributes for which a mapping has been established.

ID: 433

Severity: ERROR
Message: The certificate with subject %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'.

ID: 443

Severity: ERROR
Message: Could not map the provided certificate chain to a user entry because no peer certificate was available.

ID: 444

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the peer certificate was not an X.509 certificate (peer certificate format was %s).

ID: 445

Severity: ERROR
Message: An error occurred while attempting to calculate the fingerprint for the peer certificate with subject %s: %s.

ID: 446

Severity: ERROR
Message: The certificate with fingerprint '%s' could not be mapped to exactly one user. It maps at least to both '%s' and '%s'.

ID: 447

Severity: ERROR
Message: Unable to decode value "%s" in entry "%s" as an LDAP URL: %s.

ID: 449

Severity: ERROR
Message: Dynamic groups do not support explicitly altering their membership.

ID: 450

Severity: WARNING
Message: Base DN %s specified in dynamic group %s does not exist in the server.

ID: 451

Severity: ERROR
Message: An error occurred while attempting perform an internal search with base DN %s and filter %s to resolve the member list for dynamic group %s: result code %s, error message %s.

ID: 456

Severity: ERROR
Message: The provided password differs less than the minimum required difference of %d characters.

ID: 457

Severity: ERROR
Message: The provided password contained too many instances of the same character appearing consecutively. The maximum number of times the same character may appear consecutively in a password is %d.

ID: 458

Severity: ERROR
Message: The provided password does not contain enough unique characters. The minimum number of unique characters that may appear in a user password is %d.

ID: 459

Severity: ERROR
Message: The %s attribute is not searchable and should not be included in otherwise unindexed search filters.

ID: 460

Severity: ERROR
Message: The provided password contained a word from the server’s dictionary.

ID: 461

Severity: ERROR
Message: The specified dictionary file %s does not exist.

ID: 462

Severity: ERROR
Message: An error occurred while attempting to load the dictionary from file %s: %s.

ID: 463

Severity: ERROR
Message: The provided password was found in another attribute in the user entry.

ID: 464

Severity: ERROR
Message: The provided password contained character '%s' which is not allowed for use in passwords.

ID: 465

Severity: ERROR
Message: The provided password did not contain enough characters from the character set '%s'. The minimum number of characters from that set that must be present in user passwords is %d.

ID: 466

Severity: ERROR
Message: The provided character set definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character set.

ID: 467

Severity: ERROR
Message: The provided character set definition '%s' is invalid because the provided character set is empty.

ID: 468

Severity: ERROR
Message: The provided character set definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 469

Severity: ERROR
Message: The provided character set definition '%s' is invalid because it contains character '%s' which has already been used.

ID: 470

Severity: ERROR
Message: The virtual static group defined in entry %s contains multiple target group DNs, but only one is allowed.

ID: 471

Severity: ERROR
Message: Unable to decode "%s" as the target DN for group %s: %s.

ID: 472

Severity: ERROR
Message: The virtual static group defined in entry %s does not contain a target group definition.

ID: 474

Severity: ERROR
Message: Target group %s referenced by virtual static group %s does not exist.

ID: 475

Severity: ERROR
Message: Altering membership for virtual static group %s is not allowed.

ID: 476

Severity: ERROR
Message: Virtual static group %s references target group %s which is itself a virtual static group. One virtual static group is not allowed to reference another as its target group.

ID: 502

Severity: ERROR
Message: You do not have sufficient privileges to use the password policy state extended operation.

ID: 503

Severity: ERROR
Message: The provided password policy state extended request did not include a request value.

ID: 504

Severity: ERROR
Message: An unexpected error occurred while attempting to decode password policy state extended request value: %s.

ID: 506

Severity: ERROR
Message: An unexpected error occurred while attempting to decode an operation from the password policy state extended request: %s.

ID: 507

Severity: ERROR
Message: No value was provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 508

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the disabled state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 509

Severity: ERROR
Message: The value provided for the password policy state operation intended to set the disabled state for the user was invalid. The value must be either 'true' or 'false'.

ID: 510

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the account expiration time for the user. Exactly one value must be given.

ID: 511

Severity: ERROR
Message: The value %s provided for the password policy state operation used to set the account expiration time was invalid: %s. The value should be specified using the generalized time format.

ID: 512

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the password changed time for the user. Exactly one value must be given.

ID: 513

Severity: ERROR
Message: The value %s provided for the password policy state operation used to set the password changed time was invalid: %s. The value should be specified using the generalized time format.

ID: 514

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the password warned time for the user. Exactly one value must be given.

ID: 515

Severity: ERROR
Message: The value %s provided for the password policy state operation used to set the password warned time was invalid: %s. The value should be specified using the generalized time format.

ID: 516

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to add an authentication failure time for the user. Exactly one value must be given.

ID: 517

Severity: ERROR
Message: The value %s provided for the password policy state operation used to update the authentication failure times was invalid: %s. The value should be specified using the generalized time format.

ID: 518

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the last login time for the user. Exactly one value must be given.

ID: 519

Severity: ERROR
Message: The value %s provided for the password policy state operation used to set the last login time was invalid: %s. The value should be specified using the generalized time format.

ID: 520

Severity: ERROR
Message: No value was provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 521

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the reset state for the user. Exactly one value (either 'true' or 'false') must be given.

ID: 522

Severity: ERROR
Message: The value provided for the password policy state operation intended to set the reset state for the user was invalid. The value must be either 'true' or 'false'.

ID: 523

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to add a grace login use time for the user. Exactly one value must be given.

ID: 524

Severity: ERROR
Message: The value %s provided for the password policy state operation used to update the grace login use times was invalid: %s. The value should be specified using the generalized time format.

ID: 525

Severity: ERROR
Message: Multiple values were provided for the password policy state operation intended to set the required change time for the user. Exactly one value must be given.

ID: 526

Severity: ERROR
Message: The value %s provided for the password policy state operation used to set the required change time was invalid: %s. The value should be specified using the generalized time format.

ID: 527

Severity: ERROR
Message: The password policy state extended request included an operation with an invalid or unsupported operation type of %s.

ID: 528

Severity: WARNING
Message: An error occurred while attempting to update the password policy state information for user %s as part of a password modify extended operation (result code='%s', error message='%s').

ID: 530

Severity: ERROR
Message: The provided new password was already contained in the password history.

ID: 531

Severity: ERROR
Message: The Directory Server is not configured with any SMTP servers. The SMTP alert handler cannot be used unless the Directory Server is configured with information about at least one SMTP server.

ID: 532

Severity: WARNING
Message: An error occurred when trying to send an e-mail message for administrative alert with type %s and message %s: %s.

ID: 533

Severity: ERROR
Message: The provided match pattern "%s" could not be parsed as a regular expression: %s.

ID: 535

Severity: ERROR
Message: The processed ID string %s could not be mapped to exactly one user. It maps at least to both '%s' and '%s'.

ID: 536

Severity: ERROR
Message: The internal search based on processed ID string %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 537

Severity: ERROR
Message: An internal failure occurred while attempting to resolve processed ID string %s to a user entry: %s.

ID: 538

Severity: ERROR
Message: The processed ID string %s mapped to multiple users.

ID: 540

Severity: ERROR
Message: Group instance with DN %s has been deleted and is no longer valid.

ID: 543

Severity: ERROR
Message: The SMTP account status notification handler defined in configuration entry %s cannot be enabled unless the Directory Server is with information about one or more SMTP servers.

ID: 544

Severity: ERROR
Message: SMTP account status notification handler configuration entry '%s' does not include any email address attribute types or recipient addresses. At least one of these must be provided.

ID: 545

Severity: ERROR
Message: Unable to parse message subject value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the subject.

ID: 546

Severity: ERROR
Message: Unable to parse message subject value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 547

Severity: ERROR
Message: The message subject definitions contained in configuration entry '%s' have multiple subjects defined for notification type %s.

ID: 548

Severity: ERROR
Message: Unable to parse message template file path value '%s' from configuration entry '%s' because the value does not contain a colon to separate the notification type from the template file path.

ID: 549

Severity: ERROR
Message: Unable to parse message template file path value '%s' from configuration entry '%s' because '%s' is not a valid account status notification type.

ID: 550

Severity: ERROR
Message: The message template file path definitions contained in configuration entry '%s' have multiple template file paths defined for notification type %s.

ID: 551

Severity: ERROR
Message: The message template file '%s' referenced in configuration entry '%s' does not exist.

ID: 552

Severity: ERROR
Message: An unclosed token was found starting at column %d of line %d.

ID: 553

Severity: ERROR
Message: The notification-user-attr token starting at column %d of line %d references undefined attribute type %s.

ID: 554

Severity: ERROR
Message: The notification-property token starting at column %d of line %d references undefined notification property %s.

ID: 555

Severity: ERROR
Message: An unrecognized token %s was found at column %d of line %d.

ID: 556

Severity: ERROR
Message: An error occurred while attempting to parse message template file '%s' referenced in configuration entry '%s': %s.

ID: 557

Severity: INFO
Message: Directory Account Status Notification.

ID: 558

Severity: ERROR
Message: An error occurred while attempting to send an account status notification message for notification type %s for user entry %s: %s.

ID: 559

Severity: ERROR
Message: An error occurred while trying to encrypt a value using password storage scheme %s: %s.

ID: 560

Severity: ERROR
Message: An error occurred while trying to decrypt a value using password storage scheme %s: %s.

ID: 561

Severity: ERROR
Message: Cannot decode the provided symmetric key extended operation because it does not have a value.

ID: 563

Severity: ERROR
Message: Cannot decode the provided symmetric key extended request: %s.

ID: 564

Severity: ERROR
Message: An unexpected error occurred while attempting to decode the symmetric key extended request sequence: %s.

ID: 565

Severity: WARNING
Message: The exact match identity mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s.

ID: 566

Severity: WARNING
Message: The regular expression identity mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s.

ID: 568

Severity: WARNING
Message: The subject attribute to user attribute certificate mapper defined in configuration entry %s references attribute type %s which does not have an equality index defined in backend %s.

ID: 572

Severity: ERROR
Message: Failed to create a SASL server for SASL mechanism %s.

ID: 573

Severity: ERROR
Message: GSSAPI SASL mechanism handler initalization failed because the keytab file %s does not exist.

ID: 574

Severity: INFO
Message: The GSSAPI SASL mechanism handler initialization was successful.

ID: 575

Severity: INFO
Message: The GSSAPI SASL mechanism handler has been stopped.

ID: 578

Severity: ERROR
Message: The password value %s has been base64-decoded but is too short to be valid.

ID: 579

Severity: ERROR
Message: The provided minimum required number of character sets '%d' is invalid because it must at least include all mandatory character sets.

ID: 580

Severity: ERROR
Message: The provided minimum required number of character sets '%d' is invalid because it is greater than the total number of defined character sets.

ID: 581

Severity: ERROR
Message: The provided password did not contain characters from at least %d of the following character sets or ranges: %s.

ID: 583

Severity: ERROR
Message: SASL %s authentication is not supported for user %s because the account is not managed locally.

ID: 584

Severity: ERROR
Message: Password modification is not supported for user %s because the account is not managed locally.

ID: 585

Severity: ERROR
Message: The password policy state extended operation is not supported for user %s because the account is not managed locally.

ID: 586

Severity: ERROR
Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the following mapping attributes were not found in the user’s entry: %s.

ID: 587

Severity: ERROR
Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search of base DN "%s" returned more than one entry matching the filter "%s".

ID: 588

Severity: ERROR
Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search did not return any entries matching the filter "%s".

ID: 589

Severity: ERROR
Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the search failed unexpectedly for the following reason: %s.

ID: 590

Severity: ERROR
Message: The user "%s" could not be authenticated using LDAP PTA policy "%s" because the bind failed unexpectedly for the following reason: %s.

ID: 613

Severity: ERROR
Message: The configuration of LDAP PTA policy "%s" is invalid because it does not specify the a means for obtaining the mapped search bind password.

ID: 616

Severity: ERROR
Message: The certificate with subject %s mapped to multiple users.

ID: 617

Severity: ERROR
Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 618

Severity: ERROR
Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 619

Severity: ERROR
Message: The certificate with subject %s mapped to multiple users.

ID: 620

Severity: ERROR
Message: The internal search based on the certificate with subject %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 621

Severity: ERROR
Message: An internal failure occurred while attempting to map the certificate with subject %s to a user entry: %s.

ID: 622

Severity: ERROR
Message: The certificate with fingerprint %s mapped to multiple users.

ID: 623

Severity: ERROR
Message: The internal search based on the certificate with fingerprint %s could not be processed efficiently: %s. Check the server configuration to ensure that all associated backends are properly configured for these types of searches.

ID: 624

Severity: ERROR
Message: An internal failure occurred while attempting to map the certificate with fingerprint %s to a user entry: %s.

ID: 629

Severity: ERROR
Message: The provided password did not contain enough characters from the character range '%s'. The minimum number of characters from that range that must be present in user passwords is %d.

ID: 630

Severity: ERROR
Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 631

Severity: ERROR
Message: The provided character range definition '%s' is invalid because it does not contain a colon to separate the minimum count from the character range.

ID: 632

Severity: ERROR
Message: The provided character range definition '%s' is invalid because the value before the colon must be an integer greater or equal to zero.

ID: 633

Severity: ERROR
Message: The provided character range definition '%s' is invalid because the range '%s' is reversed.

ID: 634

Severity: ERROR
Message: The provided character range definition '%s' is invalid because the range '%s' is missing the minus.

ID: 635

Severity: ERROR
Message: The provided character range definition '%s' is invalid because the range '%s' is too short.

ID: 636

Severity: ERROR
Message: There is no private key entry in keystore '%s' used by file based key manager provider '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key.

ID: 638

Severity: ERROR
Message: An error occurred while attempting to match a bcrypt hashed password value: %s.

ID: 639

Severity: ERROR
Message: The mapped search filter template "%s" could not be parsed as a valid LDAP filter.

ID: 640

Severity: ERROR
Message: An error occurred while trying to create a key manager factory to access the contents of LDAP keystore with base DN '%s': %s.

ID: 641

Severity: ERROR
Message: An error occurred while trying to create a trust manager factory to access the certificates in "cn=admin data": %s.

ID: 645

Severity: ERROR
Message: '%s' cannot list the secret files in directory '%s', all the secrets will be ignored: %s.

ID: 646

Severity: WARNING
Message: '%s' cannot read the secret file '%s': %s.

ID: 647

Severity: ERROR
Message: The file '%s' exceeds max size '%s'.

ID: 648

Severity: ERROR
Message: '%s' cannot decode the secret file '%s': %s.

ID: 649

Severity: WARNING
Message: '%s' has ignored the file '%s' either because the certificate does not contain the key usage extension '%s', or because the file does not contain the appropriate key types.

ID: 651

Severity: ERROR
Message: Invalid excluded file name pattern: %s.

ID: 657

Severity: ERROR
Message: An error occurred while trying to create a trust manager factory to access the contents of the PKCS#11 keystore: %s.

ID: 658

Severity: ERROR
Message: An error occurred while trying to access the PKCS#11 trust manager: %s.

ID: 659

Severity: ERROR
Message: Unable to load JVM default keystore from system properties: %s.

ID: 660

Severity: ERROR
Message: An error occurred while reading information contained within key manager provider from configuration: "%s".

ID: 661

Severity: ERROR
Message: Unable to get the JVM default truststore: %s.

ID: 662

Severity: ERROR
Message: Could not map the provided certificate chain to a user becausethe peer certificate issuer "%s" could not be decoded as an LDAP DN: %s.

ID: 663

Severity: ERROR
Message: Could not map the provided certificate chain to a user because the matching user entry with DN '%s' does not contain an issuer DN matching the certificate issuer DN '%s'.

ID: 664

Severity: ERROR
Message: The baseDN '%s' specified as match base DN in the exact match identity mapper defined in configuration entry '%s', does not belong to a local backend.

ID: 665

Severity: ERROR
Message: The baseDN '%s' specified as match base DN in the regular expression identity mapper defined in configuration entry '%s', does not belong to a local backend.

ID: 666

Severity: ERROR
Message: The processed ID string %s is mapped to multiple users.

ID: 667

Severity: ERROR
Message: File based key manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this key manager provider may fail. Ensure that keystore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 668

Severity: WARNING
Message: File based key manager provider '%s' has loaded multiple key manager from keystore file '%s'. Only one will be used for securing TLS connections which rely on this key manager provider. Security providers available in the running JVM are %s. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 669

Severity: ERROR
Message: File based key manager provider '%s' cannot load an X509 extended key manager from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading key manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 670

Severity: ERROR
Message: File based key manager provider '%s' cannot load content from keystore file '%s'. TLS connections which rely on this key manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s.

ID: 673

Severity: ERROR
Message: File based trust manager provider '%s' cannot load content from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Restarting the server or the impacted connection handler may resolve this problem. Error detail: %s.

ID: 674

Severity: ERROR
Message: File based trust manager provider '%s' failed to load content from file '%s'. TLS connections which rely on this trust manager provider may fail. Ensure that truststore file contains at least one private key compatible with the security providers. Security providers available in the running JVM are '%s'. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 675

Severity: WARNING
Message: File based trust manager provider '%s' has loaded multiple trust manager from truststore file '%s'. Only one will be used for securing TLS connections which rely on this trust manager provider. Security providers available in the running JVM are %s. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 676

Severity: ERROR
Message: File based trust manager provider '%s' cannot load an X509 extended trust manager from truststore file '%s'. TLS connections which rely on this trust manager provider may fail. Security providers available in the running JVM are %s. The security provider used for loading trust manager will be the first in the list which is compatible with the algorithm '%s'.

ID: 677

Severity: ERROR
Message: The %s SCRAM password storage scheme could not be initialized because the algorithm is not supported by the JVM.

ID: 678

Severity: ERROR
Message: An error occurred while attempting to decode the SCRAM credential value %s: %s.

ID: 679

Severity: ERROR
Message: SASL %s authentication is not possible for user '%s' because the user entry does not contain any SCRAM credentials.

ID: 680

Severity: ERROR
Message: An error occurred while attempting to retrieve the SCRAM credentials for user '%s' in order to perform SASL %s authentication: %s.

ID: 681

Severity: ERROR
Message: The %s SCRAM SASL mechanism handler could not be initialized because the algorithm is not supported by the JVM.

ID: 682

Severity: ERROR
Message: Error loading dictionary: %s.

Category: Server plugins

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 3

Severity: ERROR
Message: The LDAP attribute description list plugin instance defined in configuration entry %s does not list any plugin types. This plugin must be configured to operate as a pre-parse search plugin.

ID: 4

Severity: ERROR
Message: The LDAP attribute description list plugin instance defined in configuration entry %s lists an invalid plugin type %s. This plugin can only be used as a pre-parse search plugin.

ID: 30

Severity: ERROR
Message: The startup plugin defined in configuration entry %s threw an exception when it was invoked during the Directory Server startup process: %s. The server startup process has been aborted.

ID: 31

Severity: ERROR
Message: The startup plugin defined in configuration entry %s returned a null value when it was invoked during the Directory Server startup process. This is an illegal return value, and the server startup process has been aborted.

ID: 33

Severity: ERROR
Message: The startup plugin defined in configuration entry %s encountered an error when it was invoked during the Directory Server startup process: %s (error ID %d). The server startup process has been aborted.

ID: 34

Severity: ERROR
Message: The shutdown plugin defined in configuration entry %s threw an exception when it was invoked during the Directory Server shutdown process: %s.

ID: 35

Severity: ERROR
Message: The post-connect plugin defined in configuration entry %s threw an exception when it was invoked for connection %d from %s: %s. The connection will be terminated.

ID: 36

Severity: ERROR
Message: The post-connect plugin defined in configuration entry %s returned null when invoked for connection %d from %s. This is an illegal response, and the connection will be terminated.

ID: 37

Severity: ERROR
Message: The post-disconnect plugin defined in configuration entry %s threw an exception when it was invoked for connection %d from %s: %s.

ID: 38

Severity: ERROR
Message: The post-disconnect plugin defined in configuration entry %s returned null when invoked for connection %d from %s. This is an illegal response.

ID: 39

Severity: ERROR
Message: The pre-parse %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 40

Severity: ERROR
Message: The pre-parse %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 41

Severity: ERROR
Message: The pre-operation %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 42

Severity: ERROR
Message: The pre-operation %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 43

Severity: ERROR
Message: The post-operation %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 44

Severity: ERROR
Message: The post-operation %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 45

Severity: ERROR
Message: The post-response %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 46

Severity: ERROR
Message: The post-response %s plugin defined in configuration entry %s returned null when invoked for connection %d operation %d. This is an illegal response, and processing on this operation will be terminated.

ID: 47

Severity: ERROR
Message: The search result entry plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d with entry %s: %s. Processing on this search operation will be terminated.

ID: 48

Severity: ERROR
Message: The search result entry plugin defined in configuration entry %s returned null when invoked for connection %d operation %d with entry %s. This is an illegal response, and processing on this search operation will be terminated.

ID: 49

Severity: ERROR
Message: The search result reference plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d with referral URL(s) %s: %s. Processing on this search operation will be terminated.

ID: 50

Severity: ERROR
Message: The search result reference plugin defined in configuration entry %s returned null when invoked for connection %d operation %d with referral URL(s) %s. This is an illegal response, and processing on this search operation will be terminated.

ID: 51

Severity: ERROR
Message: An attempt was made to register the LastMod plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 58

Severity: ERROR
Message: The LDIF import plugin defined in configuration entry %s threw an exception when it was invoked on entry %s: %s.

ID: 59

Severity: ERROR
Message: The LDIF import plugin defined in configuration entry %s returned null when invoked on entry %s. This is an illegal response.

ID: 62

Severity: ERROR
Message: An attempt was made to register the EntryUUID plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 65

Severity: ERROR
Message: An attempt was made to register the password policy import plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 66

Severity: ERROR
Message: An error occurred while attempting to encode a password value stored in attribute %s of user entry %s: %s. Password values for this user will not be encoded.

ID: 67

Severity: ERROR
Message: The plugin defined in configuration entry %s does not support the %s plugin type.

ID: 69

Severity: ERROR
Message: The password policy import plugin is not configured any default auth password schemes, and the server does not support the %s auth password scheme.

ID: 70

Severity: ERROR
Message: Auth password storage scheme %s referenced by the password policy import plugin is not configured for use in the server.

ID: 71

Severity: ERROR
Message: The password policy import plugin is not configured any default user password schemes, and the server does not support the %s auth password scheme.

ID: 72

Severity: ERROR
Message: User password storage scheme %s referenced by the password policy import plugin is not configured for use in the server.

ID: 73

Severity: WARNING
Message: Entry '%s' indicates that it uses custom password policy '%s', but no such policy is defined in the server. Any passwords contained in the entry will be encoded using the default storage schemes, but authentication as this user might not be possible.

ID: 74

Severity: WARNING
Message: An error occurred while attempting to decode the value of the custom password policy attribute in entry '%s': %s. Any passwords contained in the entry will be encoded using the default storage schemes, but authentication as this user might not be possible.

ID: 75

Severity: ERROR
Message: The subordinate modify DN plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 76

Severity: ERROR
Message: The subordinate modify DN plugin defined in configuration entry %s returned null when invoked for connection %d operation %s. This is an illegal response, and processing on this operation will be terminated.

ID: 77

Severity: ERROR
Message: An attempt was made to register the Unique Attribute plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 81

Severity: ERROR
Message: An attempt was made to register the Referential Integrity plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 82

Severity: ERROR
Message: An error occurred during Referential Integity plugin initialization because log file creation failed: %s.

ID: 83

Severity: ERROR
Message: An error occurred closing the Referential Integrity plugin update log file: %s.

ID: 84

Severity: ERROR
Message: An error occurred replacing the Referential Integrity plugin update log file: %s.

ID: 85

Severity: INFO
Message: The file name that the Referential Integrity plugin logs changes to during background processing has been changed from %s to %s, but this change will not take effect until the server is restarted.

ID: 86

Severity: INFO
Message: The Referential Integrity plugin background processing update interval has been changed from %s to %s, the new value will now be during background processing.

ID: 87

Severity: INFO
Message: The Referential Integrity plugin background processing has been stopped.

ID: 88

Severity: INFO
Message: The Referential Integrity plugin has started background processing using the update interval %s.

ID: 89

Severity: ERROR
Message: The Referential Integrity plugin failed when performaing an internal search: %s.

ID: 90

Severity: ERROR
Message: The Referential Integrity plugin failed when performing an internal modify on entry %s: %s.

ID: 91

Severity: ERROR
Message: The Referential Integrity plugin failed to decode a entry DN from the update log: %s.

ID: 92

Severity: INFO
Message: The Referential Integrity plugin failed when performing a search because the base DN %s does not exist.

ID: 93

Severity: ERROR
Message: An error occurred in the Referential Integrity plugin while attempting to configure the attribute type %s which has a syntax OID of %s. A Referential Integrity attribute type must have a syntax OID of either 1.3.6.1.4.1.1466.115.121.1.12 (for the distinguished name syntax) or 1.3.6.1.4.1.1466.115.121.1.34 (for the name and optional uid syntax) or 1.3.6.1.4.1.36733.2.1.3.12 (for the name and json syntax).

ID: 96

Severity: ERROR
Message: The 7-bit clean plugin is configured with invalid plugin type %s. Only the ldifImport, preOperationAdd, preOperationModify, and preOperationModifyDN plugin types are allowed.

ID: 102

Severity: ERROR
Message: The modify DN operation would have resulted in a value for attribute %s that was not 7-bit clean.

ID: 103

Severity: ERROR
Message: The entry included a value for attribute %s that was not 7-bit clean.

ID: 104

Severity: ERROR
Message: The password policy import plugin references default auth password storage scheme %s which is not available for use in the server.

ID: 105

Severity: ERROR
Message: The post-synchronization %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s.

ID: 106

Severity: ERROR
Message: A unique attribute conflict was detected for attribute %s: value %s already exists in entry %s.

ID: 107

Severity: ERROR
Message: A unique attribute conflict was detected for attribute %s during synchronization (connID=%d, opID=%d): value %s in entry %s conflicts with an existing value in entry %s. Manual interaction is required to eliminate the conflict.

ID: 108

Severity: ERROR
Message: An internal error occurred while attempting to determine whether the operation would have resulted in a unique attribute conflict (result %s, message %s).

ID: 109

Severity: ERROR
Message: An internal error occurred while attempting to determine whether the synchronization operation (connID=%d, opID=%d) for entry %s would have resulted in a unique attribute conflict (result %s, message %s).

ID: 110

Severity: ERROR
Message: The referential integrity plugin defined in configuration entry %s is configured to operate on attribute %s but there is no equality index defined for this attribute in backend %s.

ID: 111

Severity: ERROR
Message: The unique attribute plugin defined in configuration entry %s is configured to operate on attribute %s but there is no equality index defined for this attribute in backend %s.

ID: 113

Severity: ERROR
Message: An attempt was made to register the Change Number Control plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 114

Severity: ERROR
Message: An attempt was made to register the Change Number Control plugin with the following plugin types : %s. However this plugin must be configured with all of the following plugin types : %s.

ID: 115

Severity: ERROR
Message: The subordinate delete plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s. Processing on this operation will be terminated.

ID: 116

Severity: ERROR
Message: The subordinate delete plugin defined in configuration entry %s returned null when invoked for connection %d operation %s. This is an illegal response, and processing on this operation will be terminated.

ID: 117

Severity: ERROR
Message: An attempt was made to register the Samba password synchronization plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 118

Severity: ERROR
Message: The Samba password synchronization plugin could not encode a password for the following reasons: %s.

ID: 119

Severity: ERROR
Message: The Samba password synchronization plugin could not process a modification for the following reason: %s.

ID: 120

Severity: ERROR
Message: Invalid plugin type '%s' for the Attribute Cleanup plugin.

ID: 121

Severity: ERROR
Message: Attribute '%s' is not defined in the directory schema.

ID: 122

Severity: ERROR
Message: The attribute '%s' has already been defined in the configuration.

ID: 123

Severity: ERROR
Message: The mapping '%s:%s' maps the attribute to itself.

ID: 124

Severity: ERROR
Message: The property 'check-references-filter-criteria' specifies filtering criteria for attribute '%s', but this attribute is not listed in the 'attribute-type' property.

ID: 125

Severity: ERROR
Message: The filtering criteria '%s' specified in property 'check-references-filter-criteria' is invalid because the filter could not be decoded: '%s'.

ID: 126

Severity: ERROR
Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not exist in any of the configured naming contexts.

ID: 127

Severity: ERROR
Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not match the filter '%s'.

ID: 128

Severity: ERROR
Message: The entry referenced by the value '%s' of the attribute '%s' in the entry '%s' does not belong to any of the configured naming contexts.

ID: 129

Severity: ERROR
Message: The opration could not be processed due to an unexpected exception: '%s'.

ID: 130

Severity: ERROR
Message: An attempt was made to register the Graphite Monitor Reporter Plugin plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 131

Severity: ERROR
Message: Unable to report metrics to Graphite server '%s' because the Graphite server hostname resolution has failed. Ensure that the plugin configuration is correct and that the Graphite server is reachable. The Graphite plugin will be disabled until a change is performed in its configuration or the server restart.

ID: 132

Severity: ERROR
Message: The referential integrity plugin defined in configuration entry %s is configured to operate on attribute %s but there is no %s extensible matching rule index defined for this attribute in backend %s.

ID: 133

Severity: ERROR
Message: An attempt was made to register the Entity Tag plugin to be invoked as a %s plugin. This plugin type is not allowed for this plugin.

ID: 134

Severity: ERROR
Message: The post-commit %s plugin defined in configuration entry %s threw an exception when it was invoked for connection %d operation %d: %s.

Category: Server tools

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 3

Severity: ERROR
Message: The value %s cannot be decoded as a hexadecimal string because it does not have a length that is a multiple of two bytes.

ID: 4

Severity: ERROR
Message: The value %s cannot be decoded as a hexadecimal string because it contains an illegal character %c that is not a valid hexadecimal digit.

ID: 5

Severity: ERROR
Message: Unable to parse line %d ("%s") from the LDIF source because the line started with a space but there were no previous lines in the entry to which this line could be appended.

ID: 6

Severity: ERROR
Message: Unable to parse LDIF entry starting at line %d because the line "%s" does not include an attribute name.

ID: 7

Severity: ERROR
Message: Unable to parse LDIF entry starting at line %d because the first line does not contain a DN (the first line was "%s".

ID: 9

Severity: ERROR
Message: Unable to parse LDIF entry starting at line %d because an error occurred while trying to parse the value of line "%s" as a distinguished name: %s.

ID: 11

Severity: ERROR
Message: Unable to parse LDIF entry starting at line %d because it was not possible to base64-decode the DN on line "%s": %s.

ID: 12

Severity: ERROR
Message: Unable to parse LDIF entry %s starting at line %d because it was not possible to base64-decode the attribute on line "%s": %s.

ID: 14

Severity: WARNING
Message: Entry %s read from LDIF starting at line %d includes a duplicate attribute %s with value %s. The second occurrence of that attribute value has been skipped.

ID: 15

Severity: ERROR
Message: Entry %s starting at line %d includes multiple values for single-valued attribute %s.

ID: 17

Severity: ERROR
Message: Entry %s read from LDIF starting at line %d is not valid because it violates the server’s schema configuration: %s.

ID: 18

Severity: ERROR
Message: The specified LDIF file %s already exists and the export configuration indicates that no attempt should be made to append to or replace the file.

ID: 19

Severity: ERROR
Message: Unable to parse LDIF entry %s starting at line %d because the value of attribute %s was to be read from a URL but the URL was invalid: %s.

ID: 20

Severity: ERROR
Message: Unable to parse LDIF entry %s starting at line %d because the value of attribute %s was to be read from URL %s but an error occurred while trying to read that content: %s.

ID: 21

Severity: ERROR
Message: The specified reject file %s already exists and the import configuration indicates that no attempt should be made to append to or replace the file.

ID: 22

Severity: ERROR
Message: An error occurred while attempting to determine whether LDIF entry "%s" starting at line %d should be imported as a result of the include and exclude filter configuration: %s.

ID: 76

Severity: ERROR
Message: The provided sender address %s is invalid: %s.

ID: 77

Severity: ERROR
Message: The provided recipient address %s is invalid: %s.

ID: 78

Severity: ERROR
Message: The specified e-mail message could not be sent using any of the configured mail servers.

ID: 110

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain the necessary :// component to separate the scheme from the rest of the URL.

ID: 111

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a protocol scheme.

ID: 112

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a host before the colon to specify the port number.

ID: 113

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because it does not contain a port number after the colon following the host.

ID: 114

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because the port number portion %s cannot be decoded as an integer.

ID: 115

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because the provided port number %d is not within the valid range between 1 and 65535.

ID: 116

Severity: ERROR
Message: The provided string "%s" cannot be decoded as an LDAP URL because the scope string %s was not one of the allowed values of base, one, sub, or subordinate.

ID: 117

Severity: ERROR
Message: The provided URL component "%s" could not be decoded because the percent character at byte %d was not followed by two hexadecimal digits.

ID: 118

Severity: ERROR
Message: The provided URL component "%s" could not be decoded because the character at byte %d was not a valid hexadecimal digit.

ID: 120

Severity: ERROR
Message: Cannot decode value "%s" as a named character set because it does not contain a colon to separate the name from the set of characters.

ID: 121

Severity: ERROR
Message: The named character set is invalid because it does not contain a name.

ID: 122

Severity: ERROR
Message: The named character set is invalid because the provide name "%s" has an invalid character at position %d. Only ASCII alphabetic characters are allowed in the name.

ID: 123

Severity: ERROR
Message: Cannot decode value "%s" as a named character set because it does not contain a name to use for the character set.

ID: 124

Severity: ERROR
Message: Cannot decode value "%s" as a named character set because there are no characters to include in the set.

ID: 125

Severity: INFO
Message: %d seconds.

ID: 126

Severity: INFO
Message: %d minutes, %d seconds.

ID: 127

Severity: INFO
Message: %d hours, %d minutes, %d seconds.

ID: 128

Severity: INFO
Message: %d days, %d hours, %d minutes, %d seconds.

ID: 141

Severity: ERROR
Message: Unable to set permissions for file %s because it does not exist.

ID: 143

Severity: ERROR
Message: One or more exceptions were thrown in the process of updating the file permissions for %s. Some of the permissions for the file may have been altered.

ID: 146

Severity: ERROR
Message: The provided string %s does not represent a valid UNIX file mode. UNIX file modes must be a three-character string in which each character is a numeric digit between zero and seven.

ID: 163

Severity: WARNING
Message: Entry %s read from LDIF starting at line %d includes value "%s" for attribute %s that is invalid according to the associated syntax: %s.

ID: 164

Severity: ERROR
Message: The specified skip file %s already exists and the import configuration indicates that no attempt should be made to append to or replace the file.

ID: 165

Severity: ERROR
Message: Skipping entry %s because the DN is not one that should be included based on the include and exclude branches/filters.

ID: 167

Severity: ERROR
Message: The embedded server with server root '%s' cannot be started because it is already running.

ID: 201

Severity: ERROR
Message: Skipping entry %s because the DN is excluded by the exclude branch "%s".

ID: 202

Severity: ERROR
Message: Skipping entry %s because the DN is excluded by the exclude filter "%s".

ID: 203

Severity: ERROR
Message: Skipping entry %s because the DN is not included by any include branches.

ID: 204

Severity: ERROR
Message: Skipping entry %s because the DN is not included by any include filters.

ID: 224

Severity: ERROR
Message: Rejecting entry %s because it was rejected by a plugin.

ID: 225

Severity: ERROR
Message: Rejecting entry %s because it was rejected by a plugin: %s.

ID: 271

Severity: ERROR
Message: Unable to parse LDIF entry %s starting at line %d because it has an invalid binary option for attribute %s.

ID: 301

Severity: ERROR
Message: Skipping entry %s because the following error was received when reading its attributes: %s.

ID: 310

Severity: ERROR
Message: An error occurred while attempting to obtain a list of the files in directory %s to include in the backup: %s.

ID: 333

Severity: ERROR
Message: An error occurred while attempting to extract server archive '%s' before setup of embedded server with server root '%s': %s.

ID: 334

Severity: ERROR
Message: An error occurred while attempting to rebuild index of embedded server with server root '%s': %s.

ID: 336

Severity: ERROR
Message: An error occurred while attempting to start the embedded server with server root '%s' : %s.

ID: 337

Severity: ERROR
Message: An error occurred while attempting to upgrade the embedded server with server root '%s' : %s.

ID: 338

Severity: ERROR
Message: An error occurred while attempting to retrieve an internal connection to the server with the user DN '%s'.

ID: 339

Severity: ERROR
Message: The setup from an archive can only be done with a server root directory named after the root directory contained in the archive: '%s'. The provided server root was: '%s'.

ID: 342

Severity: ERROR
Message: An error occurred while attempting to initialize the configuration framework or to read the configuration file '%s'.

ID: 345

Severity: ERROR
Message: An error occurred while attempting to import LDIF file '%s' into embedded server with server root '%s'. Import LDIF task state was '%s'. You can look at the task logs printed on the embedded server output stream for more details.

ID: 346

Severity: ERROR
Message: An error occurred while attempting to import LDIF file '%s' into embedded server with server root '%s': '%s'.

ID: 347

Severity: ERROR
Message: An error occurred while attempting to rebuild index of embedded server with server root '%s'. Rebuild task state was '%s'. You can look at the task logs printed on the embedded server output stream for more details.

ID: 348

Severity: ERROR
Message: An error occurred while attempting to retrieve the configuration version of the directory server: '%s'.

ID: 349

Severity: ERROR
Message: An error occurred while attempting to retrieve the data version of the directory server: '%s'.

ID: 350

Severity: ERROR
Message: An error occurred while initializing configuration of embedded server with server root '%s': %s.

ID: 351

Severity: ERROR
Message: The directory to move %s does not exist.

ID: 352

Severity: ERROR
Message: The directory to move %s exists but is a file.

ID: 353

Severity: ERROR
Message: The target directory %s already exists.

ID: 355

Severity: ERROR
Message: Configuration error: an LDAP port or an LDAPS port must be configured before finishing configuring the embedded server.

Category: Setup command

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 344

Severity: INFO
Message: Launch external process: '%s'.

ID: 345

Severity: ERROR
Message: Unable to edit runtime settings file because '%s'.

ID: 346

Severity: INFO
Message: Unable to import data.

Category: Tasks

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: 3

Severity: INFO
Message: The Directory Server shutdown process has been initiated by task %s.

ID: 4

Severity: INFO
Message: The Directory Server shutdown process has been initiated by task %s: %s.

ID: 5

Severity: ERROR
Message: Unable to add one or more files to the server schema because no schema file names were provided in attribute %s of task entry %s.

ID: 6

Severity: ERROR
Message: Unable to add one or more files to the server schema because the specified schema file %s does not exist in schema directory %s.

ID: 7

Severity: ERROR
Message: Unable to add one or more files to the server schema because an error occurred while attempting to determine whether file %s exists in schema directory %s: %s.

ID: 8

Severity: ERROR
Message: An error occurred while attempting to load the contents of schema file %s into the server schema: %s.

ID: 9

Severity: ERROR
Message: Unable to add one or more files to the server schema because the server was unable to obtain a write lock on the schema entry %s after multiple attempts.

ID: 10

Severity: ERROR
Message: You do not have sufficient privileges to modify the server schema.

ID: 11

Severity: ERROR
Message: You do not have sufficient privileges to initiate a Directory Server backup or backup purge.

ID: 12

Severity: ERROR
Message: You do not have sufficient privileges to initiate a Directory Server restore.

ID: 13

Severity: ERROR
Message: You do not have sufficient privileges to initiate an LDIF import.

ID: 14

Severity: ERROR
Message: You do not have sufficient privileges to initiate an LDIF export.

ID: 15

Severity: ERROR
Message: You do not have sufficient privileges to initiate a Directory Server restart.

ID: 16

Severity: ERROR
Message: You do not have sufficient privileges to initiate a Directory Server shutdown.

ID: 17

Severity: ERROR
Message: An error occurred while attempting to notify a synchronization provider of type %s about the schema changes made by the add schema file task: %s.

ID: 18

Severity: ERROR
Message: You do not have sufficient privileges to initiate an index rebuild.

ID: 20

Severity: ERROR
Message: Invalid DN provided to the Initialize task: %s.

ID: 21

Severity: ERROR
Message: Only users with the SERVER_LOCKDOWN privilege may place the server in lockdown mode.

ID: 22

Severity: ERROR
Message: Only users with the SERVER_LOCKDOWN privilege connected from a loopback address may place the server in lockdown mode.

ID: 23

Severity: ERROR
Message: Only users with the SERVER_LOCKDOWN privilege may cause the server to leave lockdown mode.

ID: 24

Severity: ERROR
Message: Only users with the SERVER_LOCKDOWN privilege connected from a loopback address may cause the server to leave lockdown mode.

ID: 25

Severity: ERROR
Message: You do not have sufficient privileges to terminate client connections.

ID: 26

Severity: ERROR
Message: Unable to decode value %s as an integer connection ID.

ID: 27

Severity: ERROR
Message: Attribute %s must be provided to specify the connection ID for the client to disconnect.

ID: 28

Severity: ERROR
Message: Unable to decode value %s as an indication of whether to notify the client before disconnecting it. The provided value should be either 'true' or 'false'.

ID: 29

Severity: INFO
Message: An administrator has terminated this client connection.

ID: 30

Severity: ERROR
Message: There is no client connection with connection ID %s.

ID: 32

Severity: INFO
Message: Add Schema File.

ID: 33

Severity: INFO
Message: Backup.

ID: 34

Severity: INFO
Message: Disconnect Client.

ID: 35

Severity: INFO
Message: Lockdown.

ID: 36

Severity: INFO
Message: Export.

ID: 37

Severity: INFO
Message: Import.

ID: 38

Severity: INFO
Message: Initialize Backend.

ID: 39

Severity: INFO
Message: Initialize From Replica.

ID: 40

Severity: INFO
Message: Leave Lockdown.

ID: 41

Severity: INFO
Message: Rebuild Index.

ID: 42

Severity: INFO
Message: Restore.

ID: 43

Severity: INFO
Message: Backup ID.

ID: 44

Severity: INFO
Message: Shutdown.

ID: 45

Severity: INFO
Message: Unscheduled.

ID: 46

Severity: INFO
Message: Disabled.

ID: 47

Severity: INFO
Message: Waiting on start time.

ID: 48

Severity: INFO
Message: Waiting on dependency.

ID: 49

Severity: INFO
Message: Running.

ID: 50

Severity: INFO
Message: Completed successfully.

ID: 51

Severity: INFO
Message: Completed with errors.

ID: 52

Severity: INFO
Message: Stopped by shutdown.

ID: 53

Severity: INFO
Message: Stopped by error.

ID: 54

Severity: INFO
Message: Stopped by administrator.

ID: 55

Severity: INFO
Message: Canceled before starting.

ID: 62

Severity: INFO
Message: Backend ID(s).

ID: 63

Severity: INFO
Message: Backup Location.

ID: 66

Severity: INFO
Message: LDIF File.

ID: 67

Severity: INFO
Message: Backend ID.

ID: 68

Severity: INFO
Message: Append To LDIF.

ID: 69

Severity: INFO
Message: Compress LDIF.

ID: 70

Severity: INFO
Message: Encrypt LDIF.

ID: 71

Severity: INFO
Message: Sign Hash.

ID: 72

Severity: INFO
Message: Include Attribute.

ID: 73

Severity: INFO
Message: Exclude Attribute.

ID: 74

Severity: INFO
Message: Include Filter.

ID: 75

Severity: INFO
Message: Exclude Filter.

ID: 76

Severity: INFO
Message: Include Branch.

ID: 77

Severity: INFO
Message: Exclude Branch.

ID: 78

Severity: INFO
Message: Wrap Column.

ID: 79

Severity: INFO
Message: Backup Directory.

ID: 82

Severity: INFO
Message: LDIF File.

ID: 85

Severity: INFO
Message: Backend ID.

ID: 86

Severity: INFO
Message: Include Attribute.

ID: 87

Severity: INFO
Message: Exclude Attribute.

ID: 88

Severity: INFO
Message: Include Filter.

ID: 89

Severity: INFO
Message: Exclude Filter.

ID: 90

Severity: INFO
Message: Include Branch.

ID: 91

Severity: INFO
Message: Exclude Branch.

ID: 92

Severity: INFO
Message: Reject File.

ID: 93

Severity: INFO
Message: Skip File.

ID: 94

Severity: INFO
Message: Overwrite.

ID: 95

Severity: INFO
Message: Skip Schema Validation.

ID: 96

Severity: INFO
Message: Is Compressed.

ID: 97

Severity: INFO
Message: Is Encrypted.

ID: 98

Severity: INFO
Message: Clear Backend.

ID: 99

Severity: INFO
Message: Process.

ID: 100

Severity: INFO
Message: Cancel.

ID: 101

Severity: INFO
Message: Disable.

ID: 102

Severity: INFO
Message: Task was stopped by an administrator: %s.

ID: 103

Severity: ERROR
Message: Invalid generation ID provided with the Initialize task. Error was: %s.

ID: 104

Severity: INFO
Message: Template File.

ID: 105

Severity: INFO
Message: Random Seed.

ID: 107

Severity: INFO
Message: Recurring.

ID: 108

Severity: ERROR
Message: Index option cannot be specified when the rebuildAll or rebuildDegraded option is used.

ID: 109

Severity: INFO
Message: Purge conflicts historical.

ID: 110

Severity: ERROR
Message: Attribute %s has an invalid value. Reason: %s.

ID: 111

Severity: INFO
Message: Reset change number index to begin with a given number and change.

ID: 112

Severity: ERROR
Message: No changelog database was found for baseDN '%s'. Either the baseDN is not replicated or its changelog has not been enabled in this server.

ID: 113

Severity: ERROR
Message: The change number index cannot be reset because this OpenDJ instance does not appear to be a replication server.

ID: 114

Severity: ERROR
Message: Invalid change number (%d) specified, it must be greater than zero.

ID: 115

Severity: ERROR
Message: Unable to reset the change number index: %s.

ID: 116

Severity: ERROR
Message: The changes made by the add schema file task failed schema validation: %s.

ID: 117

Severity: INFO
Message: Retrying.

ID: 118

Severity: INFO
Message: Storage property.

ID: 119

Severity: INFO
Message: Purge backup(s).

ID: 120

Severity: INFO
Message: Backup location.

ID: 121

Severity: INFO
Message: Backup ID(s).

ID: 122

Severity: INFO
Message: Keep count.

ID: 123

Severity: INFO
Message: Remove older than.

ID: 124

Severity: INFO
Message: Force.

ID: 126

Severity: INFO
Message: Backend name(s).

ID: 127

Severity: ERROR
Message: Invalid DN provided to the Initialize Target task: %s.

ID: 128

Severity: ERROR
Message: Invalid DN provided to the Purge Conflicts Historical task: %s.

ID: 129

Severity: ERROR
Message: Invalid DN provided to the Reset Generation ID task: %s.

Category: Tools

Access and audit logs concern client operations rather than the server and tools, and so are not listed here. Instead, this document covers messages for the server and its tools, such as those in logs/errors.

ID: N/A

Severity: NOTICE
Message: Could not find 'ads-certificate' entry in the truststore '%s'. This entry is required for the correct behavior of the directory server.