# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License, Version 1.0 only
# (the "License"). You may not use this file except in compliance
# with the License.
#
# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
# or http://forgerock.org/license/CDDLv1.0.html.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at legal-notices/CDDLv1_0.txt.
# If applicable, add the following below this CDDL HEADER, with the
# fields enclosed by brackets "[]" replaced with your own identifying
# information:
# Portions Copyright [yyyy] [name of copyright owner]
#
# CDDL HEADER END
#
# Copyright 2006-2009 Sun Microsystems, Inc.
# Portions Copyright 2013-2015 ForgeRock AS
# Portions copyright 2013-2014 Manuel Gaupp
#
# Global directives
#
#global.category=PROTOCOL
#
# Format string definitions
#
# Keys must be formatted as follows:
#
# [SEVERITY]_[DESCRIPTION]_[ORDINAL]
#
# where:
#
# SEVERITY is one of:
# [ERR, WARN, NOTICE, INFO, DEBUG]
#
# DESCRIPTION is an upper case string providing a hint as to the context of
# the message in upper case with the underscore ('_') character serving as
# word separator
#
# ORDINAL is an integer unique among other ordinals in this file
#
ERR_ASN1_TRUCATED_TYPE_BYTE_1=Cannot decode the ASN.1 element because an \
unexpected end of file was reached while reading the type byte
ERR_ASN1_TRUNCATED_LENGTH_BYTE_2=Cannot decode the ASN.1 element because \
an unexpected end of file was reached while reading the first length byte
ERR_ASN1_INVALID_NUM_LENGTH_BYTES_3=Cannot decode the ASN.1 element \
because it contained a multi-byte length with an invalid number of bytes (%d)
ERR_ASN1_TRUNCATED_LENGTH_BYTES_4=Cannot decode the ASN.1 element because \
an unexpected end of file was reached while reading a multi-byte length of \
%d bytes
ERR_ASN1_BOOLEAN_TRUNCATED_VALUE_5=Cannot decode the ASN.1 boolean \
element of because an unexpected end of file was reached while reading value \
bytes (%d)
ERR_ASN1_BOOLEAN_INVALID_LENGTH_6=Cannot decode the ASN.1 \
boolean element because the decoded value length was not exactly one byte \
(decoded length was %d)
ERR_ASN1_NULL_INVALID_LENGTH_8=Cannot decode the ASN.1 null element \
because the decoded value length was not exactly zero bytes \
(decoded length was %d)
ERR_ASN1_OCTET_STRING_TRUNCATED_VALUE_9=Cannot decode the ASN.1 octet \
string element of because an unexpected end of file was reached while reading \
value bytes (%d)
ERR_ASN1_INTEGER_TRUNCATED_VALUE_10=Cannot decode the ASN.1 integer \
element of because an unexpected end of file was reached while reading \
value bytes (%d)
ERR_ASN1_INTEGER_INVALID_LENGTH_11=Cannot decode the \
provided ASN.1 integer element because the length of the \
element value was not between one and four bytes (actual length was %d)
ERR_ASN1_SEQUENCE_READ_NOT_STARTED_12=Cannot decode the end of the ASN.1 \
sequence or set because the start of the sequence was not read
ERR_ASN1_SKIP_TRUNCATED_VALUE_14=Cannot skip the ASN.1 element of because \
an unexpected end of file was reached while reading value bytes (%d)
ERR_ASN1_SEQUENCE_SET_TRUNCATED_VALUE_15=Cannot decode the ASN.1 sequence \
or set element of because an unexpected end of file was reached while reading \
value bytes (%d)
ERR_LDAP_MESSAGE_DECODE_NULL_45=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the sequence was null
ERR_LDAP_MESSAGE_DECODE_MESSAGE_ID_47=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the first element of the sequence could \
not be decoded as an integer message ID: %s
ERR_LDAP_MESSAGE_DECODE_PROTOCOL_OP_48=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the second element of the sequence could \
not be decoded as the protocol op: %s
ERR_LDAP_MESSAGE_DECODE_CONTROLS_49=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the third element of the sequence could \
not be decoded as the set of controls: %s
ERR_LDAP_CONTROL_DECODE_SEQUENCE_51=Cannot decode the provided ASN.1 \
element as an LDAP control because the element could not be decoded as a \
sequence: %s
ERR_LDAP_CONTROL_DECODE_OID_53=Cannot decode the provided ASN.1 element \
as an LDAP control because the OID could not be decoded as a string: %s
ERR_LDAP_CONTROL_DECODE_CRITICALITY_54=Cannot decode the provided ASN.1 \
element as an LDAP control because the criticality could not be decoded as \
Boolean value: %s
ERR_LDAP_CONTROL_DECODE_VALUE_55=Cannot decode the provided ASN.1 \
element as an LDAP control because the value could not be decoded as an octet \
string: %s
ERR_LDAP_CONTROL_DECODE_CONTROLS_SEQUENCE_58=Cannot decode the provided \
ASN.1 element as a set of LDAP controls because the element could not be \
decoded as a sequence: %s
ERR_LDAP_ABANDON_REQUEST_DECODE_ID_59=Cannot decode the provided ASN.1 \
element as an LDAP abandon request protocol op because a problem occurred \
while trying to obtain the message ID of the operation to abandon: %s
ERR_LDAP_RESULT_DECODE_SEQUENCE_60=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because a problem occurred while trying \
to parse the result sequence: %s
ERR_LDAP_RESULT_DECODE_RESULT_CODE_62=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the first element in the result \
sequence could not be decoded as an integer result code: %s
ERR_LDAP_RESULT_DECODE_MATCHED_DN_63=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the second element in the \
result sequence could not be decoded as the matched DN: %s
ERR_LDAP_RESULT_DECODE_ERROR_MESSAGE_64=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the third element in the result \
sequence could not be decoded as the error message: %s
ERR_LDAP_RESULT_DECODE_REFERRALS_65=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the fourth element in the \
result sequence could not be decoded as a set of referral URLs: %s
ERR_LDAP_BIND_RESULT_DECODE_SERVER_SASL_CREDENTIALS_67=Cannot decode the \
provided ASN.1 element as an LDAP bind response protocol op because the final \
element in the result sequence could not be decoded as the server SASL \
credentials: %s
ERR_LDAP_EXTENDED_RESULT_DECODE_OID_71=Cannot decode the provided ASN.1 \
element as an LDAP bind response protocol op because the response OID could \
not be decoded: %s
ERR_LDAP_EXTENDED_RESULT_DECODE_VALUE_72=Cannot decode the provided \
ASN.1 element as an LDAP bind response protocol op because the response value \
could not be decoded: %s
ERR_LDAP_UNBIND_DECODE_74=Cannot decode the provided ASN.1 element as an \
LDAP unbind request protocol op: %s
ERR_LDAP_BIND_REQUEST_DECODE_SEQUENCE_75=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the element could \
not be decoded as a sequence: %s
ERR_LDAP_BIND_REQUEST_DECODE_VERSION_77=Cannot decode the provided ASN.1 \
element as an LDAP bind request protocol op because the protocol version \
could not be decoded as an integer: %s
ERR_LDAP_BIND_REQUEST_DECODE_DN_78=Cannot decode the provided ASN.1 \
element as an LDAP bind request protocol op because the bind DN could not be \
properly decoded: %s
ERR_LDAP_BIND_REQUEST_DECODE_PASSWORD_79=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the password to use \
for simple authentication could not be decoded: %s
ERR_LDAP_BIND_REQUEST_DECODE_SASL_INFO_80=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the SASL \
authentication information could not be decoded: %s
ERR_LDAP_BIND_REQUEST_DECODE_INVALID_CRED_TYPE_81=Cannot decode the \
provided ASN.1 element as an LDAP bind request protocol op because the \
authentication info element had an invalid BER type (expected 80 or A3, got \
%x)
ERR_LDAP_BIND_REQUEST_DECODE_CREDENTIALS_82=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because an unexpected error \
occurred while trying to decode the authentication info element: %s
ERR_LDAP_COMPARE_REQUEST_DECODE_SEQUENCE_83=Cannot decode the provided \
ASN.1 element as an LDAP compare request protocol op because the element \
could not be decoded as a sequence: %s
ERR_LDAP_COMPARE_REQUEST_DECODE_DN_85=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the target DN could \
not be properly decoded: %s
ERR_LDAP_COMPARE_REQUEST_DECODE_AVA_86=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the attribute value \
assertion could not be decoded as a sequence: %s
ERR_LDAP_COMPARE_REQUEST_DECODE_TYPE_88=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the attribute type \
could not be properly decoded: %s
ERR_LDAP_COMPARE_REQUEST_DECODE_VALUE_89=Cannot decode the provided \
ASN.1 element as an LDAP compare request protocol op because the assertion \
value could not be properly decoded: %s
ERR_LDAP_DELETE_REQUEST_DECODE_DN_90=Cannot decode the provided ASN.1 \
element as an LDAP delete request protocol op because the target DN could not \
be properly decoded: %s
ERR_LDAP_EXTENDED_REQUEST_DECODE_SEQUENCE_91=Cannot decode the provided \
ASN.1 element as an LDAP extended request protocol op because the element \
could not be decoded as a sequence: %s
ERR_LDAP_EXTENDED_REQUEST_DECODE_OID_93=Cannot decode the provided ASN.1 \
element as an LDAP extended request protocol op because the OID could not be \
properly decoded: %s
ERR_LDAP_EXTENDED_REQUEST_DECODE_VALUE_94=Cannot decode the provided \
ASN.1 element as an LDAP extended request protocol op because the value could \
not be properly decoded: %s
ERR_LDAP_MODIFY_DN_REQUEST_DECODE_SEQUENCE_95=Cannot decode the provided \
ASN.1 element as an LDAP modify DN request protocol op because the element \
could not be decoded as a sequence: %s
ERR_LDAP_MODIFY_DN_REQUEST_DECODE_DN_97=Cannot decode the provided ASN.1 \
element as an LDAP modify DN request protocol op because the entry DN could \
not be properly decoded: %s
ERR_LDAP_MODIFY_DN_REQUEST_DECODE_NEW_RDN_98=Cannot decode the provided \
ASN.1 element as an LDAP modify DN request protocol op because the new RDN \
could not be properly decoded: %s
ERR_LDAP_MODIFY_DN_REQUEST_DECODE_DELETE_OLD_RDN_99=Cannot decode the \
provided ASN.1 element as an LDAP modify DN request protocol op because the \
deleteOldRDN flag could not be properly decoded: %s
ERR_LDAP_MODIFY_DN_REQUEST_DECODE_NEW_SUPERIOR_100=Cannot decode the \
provided ASN.1 element as an LDAP modify DN request protocol op because the \
new superior DN could not be properly decoded: %s
ERR_LDAP_ATTRIBUTE_DECODE_SEQUENCE_101=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the element could not be decoded as a \
sequence: %s
ERR_LDAP_ATTRIBUTE_DECODE_TYPE_103=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the attribute type could not be decoded: \
%s
ERR_LDAP_ATTRIBUTE_DECODE_VALUES_104=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the set of values could not be decoded: \
%s
ERR_LDAP_ADD_REQUEST_DECODE_SEQUENCE_105=Cannot decode the provided \
ASN.1 element as an LDAP add request protocol op because the element could \
not be decoded as a sequence: %s
ERR_LDAP_ADD_REQUEST_DECODE_DN_107=Cannot decode the provided ASN.1 \
element as an LDAP add request protocol op because the entry DN could not be \
decoded: %s
ERR_LDAP_ADD_REQUEST_DECODE_ATTRS_108=Cannot decode the provided ASN.1 \
element as an LDAP add request protocol op because the set of attributes \
could not be decoded: %s
ERR_LDAP_MODIFICATION_DECODE_SEQUENCE_109=Cannot decode the provided \
ASN.1 element as an LDAP modification because the element could not be \
decoded as a sequence: %s
ERR_LDAP_MODIFICATION_DECODE_INVALID_MOD_TYPE_111=Cannot decode the \
provided ASN.1 element as an LDAP modification because it contained an \
invalid modification type (%d)
ERR_LDAP_MODIFICATION_DECODE_MOD_TYPE_112=Cannot decode the provided \
ASN.1 element as an LDAP modification because the modification type could not \
be decoded: %s
ERR_LDAP_MODIFICATION_DECODE_ATTR_113=Cannot decode the provided ASN.1 \
element as an LDAP modification because the attribute could not be decoded: \
%s
ERR_LDAP_MODIFY_REQUEST_DECODE_SEQUENCE_114=Cannot decode the provided \
ASN.1 element as an LDAP modify request protocol op because the element could \
not be decoded as a sequence: %s
ERR_LDAP_MODIFY_REQUEST_DECODE_DN_116=Cannot decode the provided ASN.1 \
element as an LDAP modify request protocol op because the entry DN could not \
be decoded: %s
ERR_LDAP_MODIFY_REQUEST_DECODE_MODS_117=Cannot decode the provided ASN.1 \
element as an LDAP modify request protocol op because the set of \
modifications could not be decoded: %s
ERR_LDAP_SEARCH_ENTRY_DECODE_SEQUENCE_118=Cannot decode the provided \
ASN.1 element as an LDAP search result entry protocol op because the element \
could not be decoded as a sequence: %s
ERR_LDAP_SEARCH_ENTRY_DECODE_DN_120=Cannot decode the provided ASN.1 \
element as an LDAP search result entry protocol op because the entry DN could \
not be decoded: %s
ERR_LDAP_SEARCH_ENTRY_DECODE_ATTRS_121=Cannot decode the provided ASN.1 \
element as an LDAP search result entry protocol op because the set of \
attributes could not be decoded: %s
ERR_LDAP_SEARCH_REFERENCE_DECODE_SEQUENCE_122=Cannot decode the provided \
ASN.1 element as an LDAP search result reference protocol op because the \
element could not be decoded as a sequence: %s
ERR_LDAP_SEARCH_REFERENCE_DECODE_URLS_123=Cannot decode the provided \
ASN.1 element as an LDAP search result reference protocol op because a \
problem occurred while trying to decode the sequence elements as referral \
URLs: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_SEQUENCE_124=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the element could \
not be decoded as a sequence: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_BASE_126=Cannot decode the provided ASN.1 \
element as an LDAP search request protocol op because the base DN could not \
be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_INVALID_SCOPE_127=Cannot decode the \
provided ASN.1 element as an LDAP search request protocol op because the \
provided scope value (%d) is invalid
ERR_LDAP_SEARCH_REQUEST_DECODE_SCOPE_128=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the scope could \
not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_INVALID_DEREF_129=Cannot decode the \
provided ASN.1 element as an LDAP search request protocol op because the \
provided alias dereferencing policy value (%d) is invalid
ERR_LDAP_SEARCH_REQUEST_DECODE_DEREF_130=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the alias \
dereferencing policy could not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_SIZE_LIMIT_131=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the size limit \
could not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_TIME_LIMIT_132=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the time limit \
could not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_TYPES_ONLY_133=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the typesOnly \
flag could not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_FILTER_134=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the filter could \
not be decoded: %s
ERR_LDAP_SEARCH_REQUEST_DECODE_ATTRIBUTES_135=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the requested \
attribute set could not be decoded: %s
ERR_LDAP_PROTOCOL_OP_DECODE_NULL_136=Cannot decode the provided ASN.1 \
element as an LDAP protocol op because the element was null
ERR_LDAP_PROTOCOL_OP_DECODE_INVALID_TYPE_137=Cannot decode the provided \
ASN.1 element as an LDAP protocol op because the element had an invalid BER \
type (%x) for an LDAP protocol op
ERR_LDAP_FILTER_DECODE_NULL_138=Cannot decode the provided ASN.1 element \
as an LDAP search filter because the element was null
ERR_LDAP_FILTER_DECODE_INVALID_TYPE_139=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the element had an invalid BER type \
(%x) for a search filter
ERR_LDAP_FILTER_DECODE_COMPOUND_COMPONENTS_141=Cannot decode the \
provided ASN.1 element as an LDAP search filter because an unexpected error \
occurred while trying to decode one of the compound filter components: %s
ERR_LDAP_FILTER_DECODE_NOT_COMPONENT_143=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the NOT component element \
could not be decoded as an LDAP filter: %s
ERR_LDAP_FILTER_DECODE_TV_SEQUENCE_144=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the element could not be decoded as \
a type-and-value sequence: %s
ERR_LDAP_FILTER_DECODE_TV_TYPE_146=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the attribute type could not be \
decoded from the type-and-value sequence: %s
ERR_LDAP_FILTER_DECODE_TV_VALUE_147=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the assertion value could not be \
decoded from the type-and-value sequence: %s
ERR_LDAP_FILTER_DECODE_SUBSTRING_SEQUENCE_148=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the element could not be \
decoded as a substring sequence: %s
ERR_LDAP_FILTER_DECODE_SUBSTRING_TYPE_150=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the attribute type could not \
be decoded from the substring sequence: %s
ERR_LDAP_FILTER_DECODE_SUBSTRING_ELEMENTS_151=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the substring value sequence \
could not be decoded: %s
ERR_LDAP_FILTER_DECODE_SUBSTRING_NO_SUBELEMENTS_152=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the substring value \
sequence did not contain any elements
ERR_LDAP_FILTER_DECODE_SUBSTRING_VALUES_154=Cannot decode the provided \
ASN.1 element as an LDAP search filter because a problem occurred while \
trying to parse the substring value elements: %s
ERR_LDAP_FILTER_DECODE_PRESENCE_TYPE_155=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the element could not be \
decoded as the presence attribute type: %s
ERR_LDAP_FILTER_DECODE_EXTENSIBLE_SEQUENCE_156=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the element could not \
be decoded as an extensible matching sequence: %s
ERR_LDAP_FILTER_DECODE_EXTENSIBLE_ELEMENTS_158=Cannot decode the \
provided ASN.1 element as an LDAP search filter because a problem occurred \
while trying to parse the extensible match sequence elements: %s
ERR_LDAP_CLIENT_SEND_RESPONSE_NO_RESULT_CODE_159=The server attempted to \
send a response to the %s operation (conn=%d, op=%d), but the operation did \
not have a result code. This could indicate that the operation did not \
complete properly or that it is one that is not allowed to have a response. \
Using a generic 'Operations Error' response
ERR_LDAP_CLIENT_SEND_RESPONSE_INVALID_OP_160=The server attempted to \
send a response to the %s operation (conn=%d, op=%d), but this type of \
operation is not allowed to have responses. Backtrace: %s
INFO_LDAP_CLIENT_GENERIC_NOTICE_OF_DISCONNECTION_165=The Directory Server is \
closing the connection to this client
WARN_CLIENT_DISCONNECT_IN_PROGRESS_166=The Directory Server is \
currently in the process of closing this client connection
ERR_LDAP_CLIENT_DECODE_MAX_REQUEST_SIZE_EXCEEDED_168=The client sent a \
request to the Directory Server with an ASN.1 element value length of %d \
bytes. This exceeds the maximum allowed request size of %d bytes, so \
processing cannot continue on this connection
ERR_LDAP_CONNHANDLER_OPEN_SELECTOR_FAILED_177=The LDAP connection \
handler defined in configuration entry %s was unable to open a selector to \
allow it to multiplex the associated accept sockets: %s. This connection \
handler will be disabled
ERR_LDAP_CONNHANDLER_CREATE_CHANNEL_FAILED_178=The LDAP connection \
handler defined in configuration entry %s was unable to create a server \
socket channel to accept connections on %s:%d: %s. The Directory Server \
will not listen for new connections on that address
ERR_LDAP_CONNHANDLER_NO_ACCEPTORS_179=The LDAP connection handler \
defined in configuration entry %s was unable to create any of the socket \
channels on any of the configured addresses. This connection handler will be \
disabled
ERR_CONNHANDLER_DENIED_CLIENT_180=The connection attempt from \
client %s to %s has been rejected because the client was included in one of \
the denied address ranges
ERR_CONNHANDLER_DISALLOWED_CLIENT_181=The connection attempt from \
client %s to %s has been rejected because the client was not included in one \
of the allowed address ranges
INFO_CONNHANDLER_UNABLE_TO_REGISTER_CLIENT_182=An internal error \
prevented the Directory Server from properly registering the client \
connection from %s to %s with an appropriate request handler: %s
ERR_CONNHANDLER_CANNOT_ACCEPT_CONNECTION_183=The %s defined in \
configuration entry %s was unable to accept a new client connection: %s
ERR_CONNHANDLER_CONSECUTIVE_ACCEPT_FAILURES_184=The %s defined in \
configuration entry %s has experienced consecutive failures while trying to \
accept client connections: %s. This connection handler will be disabled
ERR_LDAP_CONNHANDLER_UNCAUGHT_ERROR_185=The LDAP connection handler \
defined in configuration entry %s caught an unexpected error while trying to \
listen for new connections: %s. This connection handler will be disabled
ERR_LDAP_REQHANDLER_OPEN_SELECTOR_FAILED_186=%s was unable to open a \
selector to multiplex reads from clients: %s. This request handler cannot \
continue processing
ERR_LDAP_REQHANDLER_CANNOT_REGISTER_187=%s was unable to register this \
client connection with the selector: %s
ERR_LDAP_REQHANDLER_REJECT_DUE_TO_SHUTDOWN_188=This connection could \
not be registered with a request handler because the Directory Server is \
shutting down
ERR_LDAP_REQHANDLER_DEREGISTER_DUE_TO_SHUTDOWN_190=This client \
connection is being deregistered from the associated request handler because \
the Directory Server is shutting down
ERR_LDAP_FILTER_STRING_NULL_192=Cannot decode the provided string as an \
LDAP search filter because the string was null
ERR_LDAP_FILTER_UNCAUGHT_EXCEPTION_193=Cannot decode the provided string \
%s as an LDAP search filter because an unexpected exception was thrown during \
processing: %s
ERR_LDAP_FILTER_MISMATCHED_PARENTHESES_194=The provided search filter \
"%s" had mismatched parentheses around the portion between positions %d and \
%d
ERR_LDAP_FILTER_NO_EQUAL_SIGN_195=The provided search filter "%s" was \
missing an equal sign in the suspected simple filter component between \
positions %d and %d
ERR_LDAP_FILTER_INVALID_ESCAPED_BYTE_196=The provided search filter "%s" \
had an invalid escaped byte value at position %d. A backslash in a value \
must be followed by two hexadecimal characters that define the byte that has \
been encoded
ERR_LDAP_FILTER_COMPOUND_MISSING_PARENTHESES_197=The provided search \
filter "%s" could not be decoded because the compound filter between \
positions %d and %d did not start with an open parenthesis and end with a \
close parenthesis (they might be parentheses for different filter components)
ERR_LDAP_FILTER_NO_CORRESPONDING_OPEN_PARENTHESIS_198=The provided \
search filter "%s" could not be decoded because the closing parenthesis at \
position %d did not have a corresponding open parenthesis
ERR_LDAP_FILTER_NO_CORRESPONDING_CLOSE_PARENTHESIS_199=The provided \
search filter "%s" could not be decoded because the opening parenthesis at \
position %d did not have a corresponding close parenthesis
ERR_LDAP_FILTER_SUBSTRING_NO_ASTERISKS_200=The provided search filter \
"%s" could not be decoded because the assumed substring filter value between \
positions %d and %d did not have any asterisk wildcard characters
ERR_LDAP_FILTER_EXTENSIBLE_MATCH_NO_COLON_201=The provided search filter \
"%s" could not be decoded because the extensible match component starting at \
position %d did not have a colon to denote the end of the attribute type name
ERR_LDAP_DISCONNECT_DUE_TO_INVALID_REQUEST_TYPE_202=Terminating this \
connection because the client sent an invalid message of type %s (LDAP \
message ID %d) that is not allowed for request messages
ERR_LDAP_DISCONNECT_DUE_TO_PROCESSING_FAILURE_203=An unexpected \
failure occurred while trying to process a request of type %s (LDAP message \
ID %d): %s. The client connection will be terminated
ERR_LDAP_INVALID_BIND_AUTH_TYPE_204=The bind request message (LDAP \
message ID %d) included an invalid authentication type of %s. This is a \
protocol error, and this connection will be terminated as per RFC 2251 \
section 4.2.3
ERR_LDAP_DISCONNECT_DUE_TO_BIND_PROTOCOL_ERROR_205=This client \
connection is being terminated because a protocol error occurred while trying \
to process a bind request. The LDAP message ID was %d and the error message \
for the bind response was %s
ERR_LDAPV2_SKIPPING_EXTENDED_RESPONSE_206=An extended response message \
would have been sent to an LDAPv2 client (connection ID=%d, operation ID=%d): \
%s. LDAPv2 does not allow extended operations, so this response will not be \
sent
ERR_LDAPV2_SKIPPING_SEARCH_REFERENCE_207=A search performed by an LDAPv2 \
client (connection ID=%d, operation ID=%d) would have included a search \
result reference %s. Referrals are not allowed for LDAPv2 clients, so this \
search reference will not be sent
ERR_LDAPV2_REFERRAL_RESULT_CHANGED_208=The original result code for this \
message was 10 but this result is not allowed for LDAPv2 clients
ERR_LDAPV2_REFERRALS_OMITTED_209=The response included one or more \
referrals, which are not allowed for LDAPv2 clients. The referrals included \
were: %s
ERR_LDAPV2_CLIENTS_NOT_ALLOWED_210=The Directory Server has been \
configured to deny access to LDAPv2 clients. This connection will be closed
ERR_LDAPV2_EXTENDED_REQUEST_NOT_ALLOWED_211=The client with connection \
ID %d authenticated to the Directory Server using LDAPv2, but attempted to \
send an extended operation request (LDAP message ID %d), which is not allowed \
for LDAPv2 clients. The connection will be terminated
ERR_LDAP_STATS_INVALID_MONITOR_INITIALIZATION_212=An attempt was made to \
initialize the LDAP statistics monitor provider as defined in configuration \
entry %s. This monitor provider should only be dynamically created within \
the Directory Server itself and not from within the configuration
ERR_LDAP_REQHANDLER_UNEXPECTED_SELECT_EXCEPTION_213=The LDAP request \
handler thread "%s" encountered an unexpected error that would have caused \
the thread to die: %s. The error has been caught and the request handler \
should continue operating as normal
ERR_CONNHANDLER_REJECTED_BY_SERVER_214=The attempt to register this \
connection with the Directory Server was rejected. This might indicate that \
the server already has the maximum allowed number of concurrent connections \
established, or that it is in a restricted access mode
INFO_LDAP_CONNHANDLER_DESCRIPTION_LISTEN_PORT_216=TCP port on \
which this connection handler can accept client connections. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_ALLOW_STARTTLS_227=Indicates whether this \
connection handler should allow clients to use the StartTLS extended \
operation to initiate secure communication over a non-SSL LDAP connection. \
This can not be used if SSL is enabled for the connection handler. Changes \
to this configuration attribute will take effect immediately for LDAP clients
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_CERT_NICKNAME_229=Nickname of the \
certificate that the connection handler should use when \
accepting SSL-based connections or performing StartTLS negotiation. Changes \
to this configuration attribute will not take effect until the connection \
handler is disabled and re-enabled, or until the Directory Server is \
restarted
ERR_INTERNAL_CANNOT_DECODE_DN_264=An unexpected error occurred while \
trying to decode the DN %s used for internal operations as a root user: %s
ERR_LDAP_TLS_EXISTING_SECURITY_PROVIDER_271=The TLS connection security \
provider cannot be enabled on this client connection because it is already \
using the %s provider. StartTLS can only be used on clear-text connections
ERR_LDAP_TLS_STARTTLS_NOT_ALLOWED_272=StartTLS cannot be enabled on this \
LDAP client connection because the corresponding LDAP connection handler is \
configured to reject StartTLS requests. The use of StartTLS can be enabled \
using the ds-cfg-allow-start-tls configuration attribute
ERR_LDAP_TLS_CANNOT_CREATE_TLS_PROVIDER_273=An error occurred while \
attempting to create a TLS connection security provider for this client \
connection for use with StartTLS: %s
NOTE_CONNHANDLER_STARTED_LISTENING_276=Started listening for new \
connections on %s
NOTE_CONNHANDLER_STOPPED_LISTENING_277=Stopped listening for new \
connections on %s
ERR_LDAP_PAGED_RESULTS_DECODE_NULL_278=Cannot decode the provided ASN.1 \
element as an LDAP paged results control value because the element is null
ERR_LDAP_PAGED_RESULTS_DECODE_SEQUENCE_279=Cannot decode the provided \
ASN.1 element as an LDAP paged results control value because the element \
could not be decoded as a sequence: %s
ERR_LDAP_PAGED_RESULTS_DECODE_SIZE_281=Cannot decode the provided ASN.1 \
element as an LDAP paged results control value because the size element could \
not be properly decoded: %s
ERR_LDAP_PAGED_RESULTS_DECODE_COOKIE_282=Cannot decode the provided \
ASN.1 element as an LDAP paged results control value because the cookie could \
not be properly decoded: %s
ERR_LDAPASSERT_NO_CONTROL_VALUE_283=Cannot decode the provided LDAP \
assertion control because the control does not have a value
ERR_PREREADREQ_NO_CONTROL_VALUE_285=Cannot decode the provided LDAP \
pre-read request control because the control does not have a value
ERR_PREREADREQ_CANNOT_DECODE_VALUE_286=Cannot decode the provided LDAP \
pre-read request control because an error occurred while trying to decode the \
control value: %s
ERR_POSTREADREQ_NO_CONTROL_VALUE_287=Cannot decode the provided LDAP \
post-read request control because the control does not have a value
ERR_POSTREADREQ_CANNOT_DECODE_VALUE_288=Cannot decode the provided LDAP \
post-read request control because an error occurred while trying to decode \
the control value: %s
ERR_PREREADRESP_NO_CONTROL_VALUE_289=Cannot decode the provided LDAP \
pre-read response control because the control does not have a value
ERR_PREREADRESP_CANNOT_DECODE_VALUE_290=Cannot decode the provided LDAP \
pre-read response control because an error occurred while trying to decode \
the control value: %s
ERR_POSTREADRESP_NO_CONTROL_VALUE_291=Cannot decode the provided LDAP \
post-read response control because the control does not have a value
ERR_POSTREADRESP_CANNOT_DECODE_VALUE_292=Cannot decode the provided LDAP \
post-read response control because an error occurred while trying to decode \
the control value: %s
ERR_PROXYAUTH1_NO_CONTROL_VALUE_293=Cannot decode the provided proxied \
authorization V1 control because it does not have a value
ERR_PROXYAUTH1_CANNOT_DECODE_VALUE_295=Cannot decode the provided \
proxied authorization V1 control because an error occurred while attempting \
to decode the control value: %s
ERR_PROXYAUTH1_NO_SUCH_USER_296=User %s specified in the proxied \
authorization V1 control does not exist in the Directory Server
ERR_PROXYAUTH2_NO_CONTROL_VALUE_297=Cannot decode the provided proxied \
authorization V2 control because it does not have a value
ERR_PROXYAUTH2_NO_IDENTITY_MAPPER_299=Unable to process proxied \
authorization V2 control because it contains an authorization ID based on a \
username and no proxied authorization identity mapper is configured in the \
Directory Server
ERR_PROXYAUTH2_INVALID_AUTHZID_300=The authorization ID "%s" contained \
in the proxied authorization V2 control is invalid because it does not start \
with "dn:" to indicate a user DN or "u:" to indicate a username
ERR_PROXYAUTH2_NO_SUCH_USER_301=User %s specified in the proxied \
authorization V2 control does not exist in the Directory Server
ERR_PSEARCH_CHANGETYPES_INVALID_TYPE_302=The provided integer value %d \
does not correspond to any persistent search change type
ERR_PSEARCH_CHANGETYPES_NO_TYPES_303=The provided integer value \
indicated that there were no persistent search change types, which is not \
allowed
ERR_PSEARCH_CHANGETYPES_INVALID_TYPES_304=The provided integer value %d \
was outside the range of acceptable values for an encoded change type set
ERR_PSEARCH_NO_CONTROL_VALUE_305=Cannot decode the provided persistent \
search control because it does not have a value
ERR_PSEARCH_CANNOT_DECODE_VALUE_307=Cannot decode the provided \
persistent search control because an error occurred while attempting to \
decode the control value: %s
ERR_ECN_NO_CONTROL_VALUE_308=Cannot decode the provided entry change \
notification control because it does not have a value
ERR_ECN_ILLEGAL_PREVIOUS_DN_310=Cannot decode the provided entry change \
notification control because it contains a previous DN element but had a \
change type of %s. The previous DN element can only be provided with the \
modify DN change type
ERR_ECN_INVALID_ELEMENT_TYPE_311=Cannot decode the provided entry change \
notification control because the second element in the value sequence has an \
invalid type of %s that is not appropriate for either a previous DN or a \
change number
ERR_ECN_CANNOT_DECODE_VALUE_312=Cannot decode the provided entry change \
notification control because an error occurred while attempting to decode the \
control value: %s
ERR_AUTHZIDRESP_NO_CONTROL_VALUE_313=Cannot decode the provided \
authorization identity response control because it does not have a value
ERR_LDAP_INTERMEDIATE_RESPONSE_DECODE_SEQUENCE_314=Cannot decode the \
provided ASN.1 element as an LDAP intermediate response protocol op because \
the element could not be decoded as a sequence: %s
ERR_LDAP_INTERMEDIATE_RESPONSE_CANNOT_DECODE_OID_316=An error occurred \
while attempting to decode the intermediate response OID: %s
ERR_LDAP_INTERMEDIATE_RESPONSE_CANNOT_DECODE_VALUE_317=An error occurred \
while attempting to decode the intermediate response value: %s
ERR_MVFILTER_INVALID_LDAP_FILTER_TYPE_321=The provided LDAP filter \
"%s" cannot be used as a matched values filter because filters of type %s are \
not allowed for use in matched values filters
ERR_MVFILTER_INVALID_DN_ATTRIBUTES_FLAG_322=The provided LDAP filter \
"%s" cannot be used as a matched values filter because it is an extensible \
match filter that contains the dnAttributes flag, which is not allowed for \
matched values filters
ERR_MVFILTER_CANNOT_DECODE_AVA_324=An error occurred while attempting \
to decode the attribute value assertion in the provided matched values \
filter: %s
ERR_MVFILTER_NO_SUBSTRING_ELEMENTS_326=The provided matched values \
filter could not be decoded because there were no subInitial, subAny, or \
subFinal components in the substring filter
ERR_MVFILTER_CANNOT_DECODE_SUBSTRINGS_330=The provided matched values \
filter could not be decoded because an error occurred while decoding the \
substring filter component: %s
ERR_MVFILTER_CANNOT_DECODE_PRESENT_TYPE_331=The provided matched \
values filter could not be decoded because an error occurred while decoding \
the presence filter component: %s
ERR_MVFILTER_CANNOT_DECODE_EXTENSIBLE_MATCH_337=The provided matched \
values filter could not be decoded because an error occurred while decoding \
the extensible match filter component: %s
ERR_MVFILTER_INVALID_ELEMENT_TYPE_338=The provided matched values \
filter could not be decoded because it had an invalid BER type of %s
ERR_MATCHEDVALUES_NO_CONTROL_VALUE_339=Cannot decode the provided \
matched values control because it does not have a value
ERR_MATCHEDVALUES_CANNOT_DECODE_VALUE_AS_SEQUENCE_340=Cannot decode \
the provided matched values control because an error occurred while \
attempting to decode the value as an ASN.1 sequence: %s
ERR_MATCHEDVALUES_NO_FILTERS_341=Cannot decode the provided matched \
values control because the control value does not specify any filters for use \
in matching attribute values
ERR_PWEXPIRED_CONTROL_INVALID_VALUE_342=Cannot decode the provided \
control as a password expired control because the provided control had a \
value that could not be parsed as an integer
ERR_PWEXPIRING_NO_CONTROL_VALUE_343=Cannot decode the provided \
password expiring control because it does not have a value
ERR_PWEXPIRING_CANNOT_DECODE_SECONDS_UNTIL_EXPIRATION_344=Cannot \
decode the provided control as a password expiring control because an error \
occurred while attempting to decode the number of seconds until expiration: \
%s
WARN_LDAP_CLIENT_DUPLICATE_MESSAGE_ID_345=The Directory Server is \
already processing another request on the same client connection with the \
same message ID of %d
WARN_LDAP_CLIENT_CANNOT_ENQUEUE_346=The Directory Server encountered an \
unexpected error while attempting to add the client request to the work \
queue: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_LISTEN_PORT_347=TCP port on \
which this connection handler may accept administrative connections. Changes \
to this configuration attribute will not take effect until the connection \
handler is disabled and re-enabled, or until the Directory Server is \
restarted
INFO_JMX_CONNHANDLER_DESCRIPTION_SSL_CERT_NICKNAME_352=Nickname \
of the certificate that the connection handler should use when accepting \
SSL-based connections or performing StartTLS negotiation. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
ERR_PWPOLICYREQ_CONTROL_HAS_VALUE_354=Cannot decode the provided \
control as a password policy request control because the provided control had \
a value but the password policy request control should not have a value
ERR_PWPOLICYRES_NO_CONTROL_VALUE_355=Cannot decode the provided \
password policy response control because it does not have a value
ERR_PWPOLICYRES_INVALID_WARNING_TYPE_356=Cannot decode the provided \
password policy response control because the warning element has an invalid \
type of %s
ERR_PWPOLICYRES_INVALID_ERROR_TYPE_357=Cannot decode the provided \
password policy response control because the error element has an invalid \
type of %d
ERR_PWPOLICYRES_DECODE_ERROR_359=Cannot decode the provided password \
policy response control: %s
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_EXPIRED_360=passwordExpired
INFO_PWPERRTYPE_DESCRIPTION_ACCOUNT_LOCKED_361=accountLocked
INFO_PWPERRTYPE_DESCRIPTION_CHANGE_AFTER_RESET_362=changeAfterReset
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_MOD_NOT_ALLOWED_363=passwordModNotAllowed
INFO_PWPERRTYPE_DESCRIPTION_MUST_SUPPLY_OLD_PASSWORD_364=mustSupplyOldPassword
INFO_PWPERRTYPE_DESCRIPTION_INSUFFICIENT_PASSWORD_QUALITY_365=insufficientPasswordQuality
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_TOO_SHORT_366=passwordTooShort
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_TOO_YOUNG_367=passwordTooYoung
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_IN_HISTORY_368=passwordInHistory
INFO_PWPWARNTYPE_DESCRIPTION_TIME_BEFORE_EXPIRATION_369=timeBeforeExpiration
INFO_PWPWARNTYPE_DESCRIPTION_GRACE_LOGINS_REMAINING_370=graceAuthNsRemaining
ERR_PROXYAUTH1_CANNOT_LOCK_USER_371=Unable to obtain a lock on user \
entry %s for the proxied authorization V1 control validation
ERR_PROXYAUTH1_UNUSABLE_ACCOUNT_372=Use of the proxied authorization V1 \
control for user %s is not allowed by the password policy configuration
ERR_PROXYAUTH2_CANNOT_LOCK_USER_373=Unable to obtain a lock on user \
entry %s for the proxied authorization V2 control validation
ERR_PROXYAUTH2_UNUSABLE_ACCOUNT_374=Use of the proxied authorization V2 \
control for user %s is not allowed by the password policy configuration
ERR_ACCTUSABLEREQ_CONTROL_HAS_VALUE_375=Cannot decode the provided \
control as an account availability request control because the provided \
control had a value but the account availability request control should not \
have a value
ERR_ACCTUSABLERES_NO_CONTROL_VALUE_376=Cannot decode the provided \
account availability response control because it does not have a value
ERR_ACCTUSABLERES_UNKNOWN_VALUE_ELEMENT_TYPE_378=The account \
availability response control had an unknown ACCOUNT_USABLE_RESPONSE element \
type of %s
ERR_ACCTUSABLERES_DECODE_ERROR_379=Cannot decode the provided account \
availability response control: %s
ERR_ADDRESSMASK_PREFIX_DECODE_ERROR_380=Cannot decode the provided \
address mask prefix because an invalid value was specified. The permitted \
values for IPv4are 0 to32 and for IPv6 0 to128
ERR_ADDRESSMASK_WILDCARD_DECODE_ERROR_381=Cannot decode the provided \
address mask because an prefix mask was specified with an wild card "*" match \
character
ERR_ADDRESSMASK_FORMAT_DECODE_ERROR_382=Cannot decode the provided \
address mask because the it has an invalid format
ERR_LDAP_ATTRIBUTE_DUPLICATE_VALUES_384=The provided LDAP attribute %s \
contains duplicate values
ERR_LDAP_FILTER_UNKNOWN_MATCHING_RULE_385=The provided LDAP search \
filter references unknown matching rule %s
ERR_LDAP_FILTER_VALUE_WITH_NO_ATTR_OR_MR_386=The provided LDAP search \
filter has an assertion value but does not include either an attribute type \
or a matching rule ID
ERR_LDAP_REQHANDLER_DETECTED_JVM_ISSUE_CR6322825_387=Unable to call \
select() in the LDAP connection handler: %s. It appears that your JVM may \
be susceptible to the issue described at \
http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6322825, and it is unable \
to handle LDAP requests in its current configuration. Please upgrade to a \
newer JVM that does not exhibit this behavior (Java 5.0 Update 8 or higher) \
or set the number of available file descriptors to a value greater than or \
equal to 8193 (e.g., by issuing the command 'ulimit -n 8193') before starting \
the Directory Server
ERR_PROXYAUTH1_CONTROL_NOT_CRITICAL_388=Unwilling to process the request \
because it contains a proxied authorization V1 control which is not marked \
critical. The proxied authorization control must always have a criticality \
of "true"
ERR_PROXYAUTH2_CONTROL_NOT_CRITICAL_389=Unwilling to process the request \
because it contains a proxied authorization V2 control which is not marked \
critical. The proxied authorization control must always have a criticality \
of "true"
INFO_LDAP_CONNHANDLER_DESCRIPTION_KEYMANAGER_DN_390=DN of the \
configuration entry for the key manager provider that should be used with \
this LDAP connection handler. Changes to this attribute will take effect \
immediately, but only for subsequent attempts to access the key manager \
provider for associated client connections
INFO_LDAP_CONNHANDLER_DESCRIPTION_TRUSTMANAGER_DN_393=DN of the \
configuration entry for the trust manager provider that should be used with \
this LDAP connection handler. Changes to this attribute will take effect \
immediately, but only for subsequent attempts to access the trust manager \
provider for associated client connections
INFO_LDAPS_CONNHANDLER_DESCRIPTION_ENABLE_404=Specifies whether to enable the \
LDAPS connection handler
ERR_LDAP_FILTER_NOT_EXACTLY_ONE_405=The provided search filter "%s" \
could not be decoded because the NOT filter between positions %d and %d did \
not contain exactly one filter component
INFO_SORTREQ_CONTROL_NO_VALUE_406=Unable to decode the provided control as a \
server-side sort request control because it does not include a control value
INFO_SORTREQ_CONTROL_UNDEFINED_ORDERING_RULE_408=Unable to process the \
provided server-side sort request control because it references undefined \
ordering matching rule %s
INFO_SORTREQ_CONTROL_CANNOT_DECODE_VALUE_410=Unable to process the provided \
server-side sort request control because an error occurred while attempting \
to decode the control value: %s
INFO_SORTRES_CONTROL_NO_VALUE_411=Unable to decode the provided control as a \
server-side sort response control because it does not include a control value
INFO_SORTRES_CONTROL_CANNOT_DECODE_VALUE_412=Unable to process the provided \
server-side sort response control because an error occurred while attempting \
to decode the control value: %s
INFO_SORTREQ_CONTROL_NO_ATTR_NAME_413=Unable to process the provided \
server-side sort request control because the sort order string "%s" included \
a sort key with no attribute name
INFO_SORTREQ_CONTROL_NO_MATCHING_RULE_414=Unable to process the provided \
server-side sort request control because the sort order string "%s" included \
a sort key with a colon but no matching rule name
INFO_SORTREQ_CONTROL_NO_SORT_KEYS_415=Unable to process the provided \
server-side sort request control because it did not contain any sort keys
INFO_SORTREQ_CONTROL_NO_ORDERING_RULE_FOR_ATTR_416=Unable to process the \
provided server-side sort request control because it included attribute %s \
which does not have a default ordering matching rule and no ordering rule was \
specified in the sort key
INFO_VLVREQ_CONTROL_NO_VALUE_417=Unable to decode the provided control as a \
VLV request control because it does not include a control value
INFO_VLVREQ_CONTROL_INVALID_TARGET_TYPE_419=Unable to decode the provided \
control as a VLV request control because the target element type %s is \
invalid
INFO_VLVREQ_CONTROL_CANNOT_DECODE_VALUE_420=Unable to process the provided \
VLV request control because an error occurred while attempting to decode the \
control value: %s
INFO_VLVRES_CONTROL_NO_VALUE_421=Unable to decode the provided control as a \
VLV response control because it does not include a control value
INFO_VLVRES_CONTROL_CANNOT_DECODE_VALUE_423=Unable to process the provided \
VLV response control because an error occurred while attempting to decode the \
control value: %s
INFO_GETEFFECTIVERIGHTS_INVALID_AUTHZID_424=The authorization ID "%s" \
contained in the geteffectiverights control is invalid because it does not \
start with "dn:" to indicate a user DN
INFO_GETEFFECTIVERIGHTS_DECODE_ERROR_425=Cannot decode the provided \
geteffectiverights request control: %s
ERR_LDAP_FILTER_ENCLOSED_IN_APOSTROPHES_427=An LDAP filter enclosed in \
apostrophes is invalid: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_ENABLE_428=Specifies whether to enable the \
JMX connection handler
ERR_LDAP_FILTER_INVALID_CHAR_IN_ATTR_TYPE_429=The provided search filter \
contains an invalid attribute type '%s' with invalid character '%s' at \
position %d
ERR_LDAP_FILTER_EXTENSIBLE_MATCH_NO_AD_OR_MR_430=The provided search \
filter "%s" could not be decoded because the extensible match component \
starting at position %d did not include either an attribute description or a \
matching rule ID. At least one of them must be provided
ERR_LDAPV2_CONTROLS_NOT_ALLOWED_431=LDAPv2 clients are not allowed to \
use request controls
ERR_CONNHANDLER_CANNOT_BIND_432=The %s connection handler \
defined in configuration entry %s was unable to bind to %s:%d: %s
ERR_JMX_ADD_INSUFFICIENT_PRIVILEGES_434=You do not have sufficient \
privileges to perform add operations through JMX
ERR_JMX_DELETE_INSUFFICIENT_PRIVILEGES_435=You do not have sufficient \
privileges to perform delete operations through JMX
ERR_JMX_MODIFY_INSUFFICIENT_PRIVILEGES_436=You do not have sufficient \
privileges to perform modify operations through JMX
ERR_JMX_MODDN_INSUFFICIENT_PRIVILEGES_437=You do not have sufficient \
privileges to perform modify DN operations through JMX
ERR_JMX_SEARCH_INSUFFICIENT_PRIVILEGES_438=You do not have sufficient \
privileges to perform search operations through JMX
ERR_JMX_INSUFFICIENT_PRIVILEGES_439=You do not have sufficient \
privileges to establish the connection through JMX. At least JMX_READ \
privilege is required
ERR_INTERNALCONN_NO_SUCH_USER_440=User %s does not exist in the directory
ERR_INTERNALOS_CLOSED_441=This output stream has been closed
ERR_INTERNALOS_INVALID_REQUEST_442=The provided LDAP message had an \
invalid operation type (%s) for a request
ERR_INTERNALOS_SASL_BIND_NOT_SUPPORTED_443=SASL bind operations are not \
supported over internal LDAP sockets
ERR_INTERNALOS_STARTTLS_NOT_SUPPORTED_444=StartTLS operations are not \
supported over internal LDAP sockets
WARN_LDIF_CONNHANDLER_LDIF_DIRECTORY_NOT_DIRECTORY_445=The value %s \
specified as the LDIF directory path for the LDIF connection handler defined \
in configuration entry %s exists but is not a directory. The specified path \
must be a directory. The LDIF connection handler will start, but will not \
be able to proces any changes until this path is changed to a directory
WARN_LDIF_CONNHANDLER_LDIF_DIRECTORY_MISSING_446=The directory %s \
referenced by the LDIF connection handler defined in configuration entry %s \
does not exist. The LDIF connection handler will start, but will not be \
able to process any changes until this directory is created
ERR_LDIF_CONNHANDLER_CANNOT_READ_CHANGE_RECORD_NONFATAL_447=An error \
occurred while trying to read a change record from the LDIF file: %s. This \
change will be skipped but processing on the LDIF file will continue
ERR_LDIF_CONNHANDLER_CANNOT_READ_CHANGE_RECORD_FATAL_448=An error \
occurred while trying to read a change record from the LDIF file: %s. No \
further processing on this LDIF file can be performed
INFO_LDIF_CONNHANDLER_UNKNOWN_CHANGETYPE_449=Unsupported change type %s
INFO_LDIF_CONNHANDLER_RESULT_CODE_450=Result Code: %d (%s)
INFO_LDIF_CONNHANDLER_ERROR_MESSAGE_451=Additional Info: %s
INFO_LDIF_CONNHANDLER_MATCHED_DN_452=Matched DN: %s
INFO_LDIF_CONNHANDLER_REFERRAL_URL_453=Referral URL: %s
ERR_LDIF_CONNHANDLER_IO_ERROR_454=An I/O error occurred while the LDIF \
connection handler was processing LDIF file %s: %s
ERR_LDIF_CONNHANDLER_CANNOT_RENAME_455=An error occurred while the \
LDIF connection handler was attempting to rename partially-processed file \
from %s to %s: %s
ERR_LDIF_CONNHANDLER_CANNOT_DELETE_456=An error occurred while the \
LDIF connection handler was attempting to delete processed file %s: %s
ERR_CONNHANDLER_ADDRESS_INUSE_457=Address already in use
ERR_SUBENTRIES_NO_CONTROL_VALUE_458=Cannot decode the provided \
subentries control because it does not have a value
ERR_SUBENTRIES_CANNOT_DECODE_VALUE_459=Cannot decode the provided \
subentries control because an error occurred while attempting \
to decode the control value: %s
ERR_SNMP_CONNHANDLER_NO_CONFIGURATION_1462=No Configuration was defined \
for this connection handler. The configuration parameters ds-cfg-listen-port \
and ds-cfg-trap-port are required by the connection handler to start
ERR_SNMP_CONNHANDLER_TRAPS_DESTINATION_1463=Traps Destination %s is \
an unknown host. Traps will not be sent to this destination
ERR_SNMP_CONNHANDLER_NO_OPENDMK_JARFILES_1464=You do not have the \
appropriate OpenDMK jar files to enable the SNMP Connection Handler. \
Please go under http://opendmk.dev.java.net and set the \
opendmk-jarfile configuration parameter to set the full path \
of the required jdmkrt.jar file. The SNMP connection Handler didn't started
ERR_SNMP_CONNHANDLER_BAD_CONFIGURATION_1465=Cannot initialize the \
SNMP Connection Handler. Please check the configuration attributes
ERR_SNMP_CONNHANDLER_NO_VALID_TRAP_DESTINATIONS_1466=No valid trap \
destinations has been found. No trap will be sent
ERR_ASN1_READ_ERROR_1500=An error occurred while accessing the \
underlying data source: %s
ERR_SUBTREE_DELETE_INVALID_CONTROL_VALUE_1503=Cannot decode the provided \
subtree delete control because it contains a value
ERR_CONNHANDLER_SSL_CANNOT_INITIALIZE_1504=An error occurred \
while attempting to initialize the SSL context for use in the LDAP \
Connection Handler: %s
ERR_LDAP_UNSUPPORTED_PROTOCOL_VERSION_1505=The Directory Server does not \
support LDAP protocol version %d. This connection will be closed
ERR_SNMP_CONNHANDLER_OPENDMK_JARFILES_DOES_NOT_EXIST_1506=The specified \
OpenDMK jar file '%s' could not be found. Verify that the value set in the \
opendmk-jarfile configuration parameter of the SNMP connection handler is the \
valid path to the jdmkrt.jar file and that the file is accessible
ERR_SNMP_CONNHANDLER_OPENDMK_JARFILES_NOT_OPERATIONAL_1507=The required \
classes could not be loaded using jar file '%s'. Verify that the jar file \
is not corrupted
ERR_CANNOT_DECODE_CONTROL_VALUE_1508=Cannot decode the provided \
control %s because an error occurred while attempting to \
decode the control value: %s
ERR_ECLN_NO_CONTROL_VALUE_1509=Cannot decode the provided entry changelog \
notification control because it does not have a value
ERR_ECLN_CANNOT_DECODE_VALUE_1510=Cannot decode the provided entry \
changelog notification control because an error occurred while attempting to \
decode the control value: %s
ERR_UNEXPECTED_CONNECTION_CLOSURE_1511=The connection to the Directory \
Server was closed while waiting for a response
INFO_ERGONOMIC_SIZING_OF_REQUEST_HANDLER_THREADS_1512=Connection handler '%s' \
does not specify the number of request handler threads: defaulting to %d threads
ERR_LDAP_CLIENT_IO_ERROR_DURING_READ_1513=An IO error occurred while \
reading a request from the client: %s
ERR_LDAP_CLIENT_IO_ERROR_BEFORE_READ_1514=Connection reset by client
ERR_CONNHANDLER_CONFIG_CHANGES_REQUIRE_RESTART_1516=The server received \
configuration changes that require a restart of the %s connection handler \
to take effect
ERR_GSER_PATTERN_NO_MATCH_1517=The GSER value does not contain a \
String matching the pattern %s at the current position: %s
ERR_GSER_NO_VALID_SEPARATOR_1518=The GSER value does not contain a \
separator at the current position: %s
ERR_GSER_NO_VALID_STRING_1519=The GSER value does not contain a valid \
String value at the current position: %s
ERR_GSER_NO_VALID_INTEGER_1520=The GSER value does not contain a valid \
integer value at the current position: %s
ERR_GSER_NO_VALID_IDENTIFIER_1521=The GSER value does not contain a \
valid identifier at the current position: %s
ERR_GSER_SPACE_CHAR_EXPECTED_1522=The GSER value does not contain a \
whitespace character at the current position: %s
ERR_GSER_NO_VALID_IDENTIFIEDCHOICE_1523=The GSER value does not \
contain a valid IdentifiedChoiceValue at the current position: %s
ERR_NULL_KEY_PROVIDER_MANAGER_1524=The keystore %s seems to be missing, \
this may render the secure port inoperative for '%s'. \
Verify the keystore setting in the configuration.
ERR_PROXYAUTH_AUTHZ_NOT_PERMITTED_1525=Authorization as '%s' specified in \
the proxied authorization control is not permitted
ERR_KEYSTORE_DOES_NOT_CONTAIN_ALIAS_1526=The key with alias '%s' was not found for '%s'. \
Verify that the keystore is properly configured
ERR_INVALID_KEYSTORE_1527=No usable key was found for '%s'. Verify the keystore content
INFO_DISABLE_CONNECTION_1528=Disabling %s
ERR_INITIALIZE_HTTP_CONNECTION_HANDLER_1529=Failed to initialize Http Connection Handler
ERR_TRANSACTION_ID_CONTROL_HAS_NO_VALUE_1530=No value was provided for the transaction \
id control, whereas an UTF-8 encoded value is expected
ERR_UNEXPECTED_EXCEPTION_ON_CLIENT_CONNECTION_1531=Exception on the underlying client connection: %s
ERR_IO_ERROR_ON_CLIENT_CONNECTION_1532=The underlying client connection timed out or closed: %s