config.properties revision f61033a58406ef201426114f06ca147253a6e0ad
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License, Version 1.0 only
# (the "License"). You may not use this file except in compliance
# with the License.
#
# You can obtain a copy of the license at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE
# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
# add the following below this CDDL HEADER, with the fields enclosed
# by brackets "[]" replaced with your own identifying information:
# Portions Copyright [yyyy] [name of copyright owner]
#
# CDDL HEADER END
#
# Copyright 2006-2010 Sun Microsystems, Inc.
#
# Global directives
#
global.category=CONFIG
#
# Format string definitions
#
# Keys must be formatted as follows:
#
# [SEVERITY]_[DESCRIPTION]_[ORDINAL]
#
# where:
#
# SEVERITY is one of:
# [INFO, MILD_WARN, SEVERE_WARN, MILD_ERR, SEVERE_ERR, FATAL_ERR, DEBUG, NOTICE]
#
# DESCRIPTION is an upper case string providing a hint as to the context of
# the message in upper case with the underscore ('_') character serving as
# word separator
#
# ORDINAL is an integer unique among other ordinals in this file
#
MILD_ERR_CONFIG_ATTR_IS_REQUIRED_1=Configuration attribute %s is required to \
have at least one value but the resulted operation would have removed all \
values
MILD_ERR_CONFIG_ATTR_REJECTED_VALUE_2=Provided value %s for configuration \
attribute %s was rejected. The reason provided was: %s
MILD_ERR_CONFIG_ATTR_SET_VALUES_IS_SINGLE_VALUED_3=Configuration attribute %s \
is single-valued, but multiple values were provided
MILD_ERR_CONFIG_ATTR_ADD_VALUES_IS_SINGLE_VALUED_4=Configuration attribute %s \
is single-valued, but adding the provided value(s) would have given it \
multiple values
MILD_ERR_CONFIG_ATTR_ADD_VALUES_ALREADY_EXISTS_5=Configuration attribute %s \
already contains a value %s
MILD_ERR_CONFIG_ATTR_NO_SUCH_VALUE_6=Cannot remove value %s from \
configuration attribute %s because the specified value does not exist
MILD_ERR_CONFIG_ATTR_INVALID_BOOLEAN_VALUE_7=Unable to set the value for \
Boolean configuration attribute %s because the provided value %s was not \
either 'true' or 'false'
MILD_ERR_CONFIG_ATTR_NO_INT_VALUE_8=Unable to retrieve the value for \
configuration attribute %s as an integer because that attribute does not have \
any values
MILD_ERR_CONFIG_ATTR_MULTIPLE_INT_VALUES_9=Unable to retrieve the value for \
configuration attribute %s as an integer because that attribute has multiple \
values
MILD_ERR_CONFIG_ATTR_VALUE_OUT_OF_INT_RANGE_10=Unable to retrieve the value \
for configuration attribute %s as a Java int because the value is outside the \
allowable range for an int
MILD_ERR_CONFIG_ATTR_INVALID_INT_VALUE_11=Unable to set the value for integer \
configuration attribute %s because the provided value %s cannot be \
interpreted as an integer value: %s
MILD_ERR_CONFIG_ATTR_INT_BELOW_LOWER_BOUND_12=Unable to set the value for \
configuration attribute %s because the provided value %d is less than the \
lowest allowed value of %d
MILD_ERR_CONFIG_ATTR_INT_ABOVE_UPPER_BOUND_13=Unable to set the value for \
configuration attribute %s because the provided value %d is greater than the \
largest allowed value of %d
MILD_ERR_CONFIG_ATTR_INT_COULD_NOT_PARSE_14=Unable to parse value %s for \
configuration attribute %s as an integer value: %s
MILD_ERR_CONFIG_ATTR_NO_STRING_VALUE_15=Unable to retrieve the value for \
configuration attribute %s as a string because that attribute does not have \
any values
MILD_ERR_CONFIG_ATTR_MULTIPLE_STRING_VALUES_16=Unable to retrieve the value \
for configuration attribute %s as a string because that attribute has \
multiple values
MILD_ERR_CONFIG_ATTR_EMPTY_STRING_VALUE_17=An empty value string was provided \
for configuration attribute %s
MILD_ERR_CONFIG_ATTR_VALUE_NOT_ALLOWED_18=The value %s is not included in the \
list of acceptable values for configuration attribute %s
MILD_ERR_CONFIG_ATTR_INVALID_UNIT_19='%s' is not a valid unit for \
configuration attribute %s
MILD_ERR_CONFIG_ATTR_NO_UNIT_DELIMITER_20=Cannot decode %s as an integer \
value and a unit for configuration attribute %s because no value/unit \
delimiter could be found
MILD_ERR_CONFIG_ATTR_COULD_NOT_PARSE_INT_COMPONENT_21=Could not decode the \
integer portion of value %s for configuration attribute %s: %s
MILD_ERR_CONFIG_ATTR_INVALID_VALUE_WITH_UNIT_22=The provided value %s for \
integer with unit attribute %s is not allowed: %s
MILD_ERR_CONFIG_ENTRY_CONFLICTING_CHILD_23=Unable to add configuration entry \
%s as a child of configuration entry %s because a child entry was already \
found with that DN
MILD_ERR_CONFIG_ENTRY_NO_SUCH_CHILD_24=Unable to remove entry %s as a child \
of configuration entry %s because that entry did not have a child with the \
specified DN
MILD_ERR_CONFIG_ENTRY_CANNOT_REMOVE_NONLEAF_25=Unable to remove entry %s as a \
child of configuration entry %s because that entry had children of its own \
and non-leaf entries may not be removed
FATAL_ERR_CONFIG_FILE_DOES_NOT_EXIST_26=The specified configuration file %s \
does not exist or is not readable
FATAL_ERR_CONFIG_FILE_CANNOT_VERIFY_EXISTENCE_27=An unexpected error occurred \
while attempting to determine whether configuration file %s exists: %s
FATAL_ERR_CONFIG_FILE_CANNOT_OPEN_FOR_READ_28=An error occurred while \
attempting to open the configuration file %s for reading: %s
FATAL_ERR_CONFIG_FILE_READ_ERROR_29=An error occurred while attempting to \
read the contents of configuration file %s: %s
MILD_ERR_CONFIG_ATTR_OPTIONS_NOT_ALLOWED_30=Invalid configuration attribute \
%s detected: the only attribute option allowed in the Directory Server \
configuration is "pending" to indicate the set of pending values
FATAL_ERR_CONFIG_FILE_INVALID_LDIF_ENTRY_31=An error occurred at or near line \
%d while trying to parse the configuration from LDIF file %s: %s
FATAL_ERR_CONFIG_FILE_EMPTY_32=The specified configuration file %s does not \
appear to contain any configuration entries
FATAL_ERR_CONFIG_FILE_INVALID_BASE_DN_33=The first entry read from LDIF \
configuration file %s had a DN of "%s" rather than the expected "%s" which \
should be used as the Directory Server configuration root
FATAL_ERR_CONFIG_FILE_GENERIC_ERROR_34=An unexpected error occurred while \
attempting to process the Directory Server configuration file %s: %s
FATAL_ERR_CONFIG_FILE_DUPLICATE_ENTRY_35=Configuration entry %s starting at \
or near line %s in the LDIF configuration file %s has the same DN as another \
entry already read from that file
FATAL_ERR_CONFIG_FILE_NO_PARENT_36=Configuration entry %s starting at or near \
line %d in the configuration LDIF file %s does not appear to have a parent \
entry (expected parent DN was %s)
FATAL_ERR_CONFIG_FILE_UNKNOWN_PARENT_37=The Directory Server was unable to \
determine the parent DN for configuration entry %s starting at or near line \
%d in the configuration LDIF file %s
FATAL_ERR_CONFIG_CANNOT_DETERMINE_SERVER_ROOT_38=Unable to determine the \
Directory Server instance root from either an environment variable or based \
on the location of the configuration file. Please set an environment \
variable named %s with a value containing the absolute path to the server \
installation root
SEVERE_ERR_CONFIG_FILE_WRITE_ERROR_39=An unexpected error occurred while \
trying to write configuration entry %s to LDIF: %s
SEVERE_ERR_CONFIG_FILE_CLOSE_ERROR_40=An unexpected error occurred while \
trying to close the LDIF writer: %s
SEVERE_ERR_CONFIG_FILE_UNWILLING_TO_IMPORT_41=The Directory Server \
configuration may not be altered by importing a new configuration from LDIF
FATAL_ERR_CONFIG_LOGGER_CANNOT_GET_BASE_42=An error occurred while attempting \
to retrieve the base logger entry cn=Loggers,cn=config from the Directory \
Server configuration: %s
SEVERE_WARN_CONFIG_LOGGER_BASE_DOES_NOT_EXIST_43=The logger configuration \
base cn=Loggers,cn=config does not exist in the Directory Server \
configuration. Logging facilities will not be available until this entry is \
created and the Directory Server is restarted
SEVERE_WARN_CONFIG_LOGGER_NO_ACTIVE_ACCESS_LOGGERS_44=There are no active \
access loggers defined in the Directory Server configuration. No access \
logging will be performed
SEVERE_WARN_CONFIG_LOGGER_NO_ACTIVE_ERROR_LOGGERS_45=There are no active \
error loggers defined in the Directory Server configuration. No error \
logging will be performed
SEVERE_ERR_CONFIG_LOGGER_ENTRY_UNACCEPTABLE_47=Configuration entry %s does \
not contain a valid logger configuration: %s. It will be ignored
INFO_CONFIG_UNKNOWN_UNACCEPTABLE_REASON_48=Unknown unacceptable reason
SEVERE_ERR_CONFIG_LOGGER_CANNOT_CREATE_LOGGER_49=An error occurred while \
attempting to create a Directory Server logger from the information in \
configuration entry %s: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_OBJECTCLASS_50=Configuration entry %s does \
not contain a valid objectclass for a Directory Server access, error, or \
debug logger definition
INFO_CONFIG_LOGGER_DESCRIPTION_CLASS_NAME_51=The fully-qualified name of the \
Java class that defines the Directory Server logger. If this is altered \
while the associated logger is enabled, then that logger must be disabled and \
re-enabled for the change to take effect
SEVERE_ERR_CONFIG_LOGGER_NO_CLASS_NAME_52=Configuration entry %s does not \
contain a valid value for configuration attribute ds-cfg-java-class which \
specifies the fully-qualified class name for the associated logger
SEVERE_ERR_CONFIG_LOGGER_INVALID_CLASS_NAME_53=Configuration entry %s has an \
invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_ACCESS_LOGGER_CLASS_54=Class %s specified in \
attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server access logger: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_ERROR_LOGGER_CLASS_55=Class %s specified in \
attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server error logger: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_DEBUG_LOGGER_CLASS_56=Class %s specified in \
attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server debug logger: %s
INFO_CONFIG_LOGGER_DESCRIPTION_ENABLED_57=Indicates whether this Directory \
Server logger should be enabled. Changes to this attribute will take effect \
immediately
SEVERE_ERR_CONFIG_LOGGER_NO_ENABLED_ATTR_58=Configuration entry %s does not \
contain a valid value for configuration attribute ds-cfg-enabled which \
indicates whether the logger should be enabled for use in the Directory \
Server
SEVERE_ERR_CONFIG_LOGGER_INVALID_ENABLED_VALUE_59=Configuration entry %s has \
an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_CORE_DESCRIPTION_ALLOW_ATTR_EXCEPTIONS_60=Indicates whether to \
allow some flexibility in the characters that may be used in attribute names. \
By default, attribute names may only contain ASCII alphabetic letters, \
numeric digits, and dashes, and they must begin with a letter. If attribute \
name exceptions are enabled, then the underscore character will also be \
allowed and the attribute name may also start with a digit. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_ALLOW_EXCEPTIONS_61=Configuration entry %s has \
an invalid value for configuration attribute \
ds-cfg-allow-attribute-name-exceptions (it should be a Boolean value of true \
or false): %s
INFO_CONFIG_CORE_DESCRIPTION_INVALID_SYNTAX_BEHAVIOR_62=Behavior that the \
Directory Server should exhibit if it discovers an \
attribute whose value does not conform to the syntax for that attribute. \
Acceptable values for this attribute are "reject" to reject the invalid \
value, "warn" to accept the invalid value but log a warning message, or \
"accept" to accept the invalid value with no warning. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_ENFORCE_STRICT_SYNTAX_63=Configuration entry \
%s has an invalid value for configuration attribute \
ds-cfg-invalid-attribute-syntax-behavior (it should be one of "accept", \
"reject", or "warn" ): %s
MILD_ERR_CONFIG_ATTR_MULTIPLE_PENDING_VALUE_SETS_64=Configuration attribute \
%s appears to contain multiple pending value sets
MILD_ERR_CONFIG_ATTR_MULTIPLE_ACTIVE_VALUE_SETS_65=Configuration attribute %s \
appears to contain multiple active value sets
MILD_ERR_CONFIG_ATTR_NO_ACTIVE_VALUE_SET_66=Configuration attribute %s does \
not contain an active value set
MILD_ERR_CONFIG_ATTR_INT_INVALID_TYPE_67=Unable to parse value %s for \
configuration attribute %s as an integer value because the element was of an \
invalid type (%s)
MILD_ERR_CONFIG_ATTR_INT_INVALID_ARRAY_TYPE_68=Unable to parse value for \
configuration attribute %s as a set of integer values because the array \
contained elements of an invalid type (%s)
MILD_ERR_CONFIG_ATTR_INVALID_STRING_VALUE_69=Unable to parse value %s for \
configuration attribute %s as a string value: %s
MILD_ERR_CONFIG_ATTR_STRING_INVALID_TYPE_70=Unable to parse value %s for \
configuration attribute %s as a string value because the element was of an \
invalid type (%s)
MILD_ERR_CONFIG_ATTR_STRING_INVALID_ARRAY_TYPE_71=Unable to parse value for \
configuration attribute %s as a set of string values because the array \
contained elements of an invalid type (%s)
MILD_ERR_CONFIG_ATTR_INT_WITH_UNIT_INVALID_TYPE_72=Unable to parse value %s \
for configuration attribute %s as an integer with unit value because the \
element was of an invalid type (%s)
MILD_ERR_CONFIG_JMX_ATTR_NO_VALUE_73=Configuration entry %s does not contain \
a value for attribute %s
MILD_ERR_CONFIG_JMX_ATTR_NO_ATTR_74=Configuration entry %s does not contain \
attribute %s (or that attribute exists but is not accessible using JMX)
MILD_ERR_CONFIG_JMX_CANNOT_GET_CONFIG_ENTRY_75=Unable to retrieve \
configuration entry %s for access through JMX: %s
MILD_ERR_CONFIG_JMX_ATTR_INVALID_VALUE_76=Attempted update to attribute %s of \
configuration entry %s over JMX would have resulted in an invalid value: %s
MILD_ERR_CONFIG_JMX_UNACCEPTABLE_CONFIG_77=Update to configuration entry %s \
over JMX would have resulted in an invalid configuration: %s
MILD_ERR_CONFIG_JMX_NO_METHOD_78=There is no method %s for any invokable \
component registered with configuration entry %s
MILD_ERR_CONFIG_CANNOT_GET_CONFIG_ENTRY_79=An error occurred while attempting \
to retrieve configuration entry %s: %s
INFO_CONFIG_SET_ATTRIBUTE_80=The value of configuration attribute %s has been \
set to %s in configuration entry %s
MILD_ERR_CONFIG_CHANGE_NOT_SUCCESSFUL_81=The attempt to update configuration \
entry %s was not successful and one or more problems were encountered: %s
SEVERE_ERR_CONFIG_LOGGER_NO_FILE_NAME_82=Configuration entry %s does not \
contain a valid value for configuration attribute ds-cfg-log-file which \
specifies the log file name for the associated logger
SEVERE_ERR_CONFIG_JMX_CANNOT_REGISTER_MBEAN_83=The Directory Server could not \
register a JMX MBean for the component associated with configuration entry \
%s: %s
SEVERE_ERR_CONFIG_LDIF_WRITE_ERROR_84=An unexpected error occurred while \
trying to export the Directory Server configuration to LDIF: %s
INFO_CONFIG_WORK_QUEUE_DESCRIPTION_NUM_THREADS_85=Number of \
worker threads that should be used to process requests, which controls the \
number of operations that the server may process concurrently. The optimal \
value depends on the type of system on which the server is running and the \
workload it needs to handle, and may best be determined by performance \
testing. Changes to this attribute will take effect immediately
INFO_CONFIG_WORK_QUEUE_DESCRIPTION_MAX_CAPACITY_86=Maximum \
number of pending requests that may be held in the work queue at any one time \
while all worker threads are busy processing other operations. If this limit \
is reached, then any new requests will be rejected. A value of 0 indicates \
that there is no limit. Changes to this attribute will take effect \
immediately
SEVERE_ERR_CONFIG_WORK_QUEUE_CANNOT_DETERMINE_NUM_WORKER_THREADS_87=An error \
occurred while attempting to retrieve the value of the \
ds-cfg-num-worker-threads attribute from the %s entry, which is used to \
specify the number of worker threads to service the work queue: %s. The \
Directory Server will use the default value of 24
SEVERE_ERR_CONFIG_WORK_QUEUE_CANNOT_DETERMINE_QUEUE_CAPACITY_88=An error \
occurred while attempting to retrieve the value of the \
ds-cfg-max-work-queue-capacity attribute from the %s entry, which is used to \
specify the maximum number of pending operations that may be held in the work \
queue: %s. The Directory Server will use the default value of 0
SEVERE_WARN_CONFIG_WORK_QUEUE_NUM_THREADS_INVALID_VALUE_89=The value of \
configuration attribute ds-cfg-num-worker-threads in configuration entry %s \
has an invalid value (%d). This attribute requires an integer value greater \
than zero
SEVERE_WARN_CONFIG_WORK_QUEUE_CAPACITY_INVALID_VALUE_90=The value of \
configuration attribute ds-cfg-max-work-queue-capacity in configuration entry \
%s has an invalid value (%d). This attribute requires an integer value \
greater than or equal to zero
INFO_CONFIG_WORK_QUEUE_CREATED_THREADS_91=%d additional worker threads have \
been created to bring the total number of available threads to %d
INFO_CONFIG_WORK_QUEUE_DESTROYING_THREADS_92=%d worker threads will terminate \
as soon as it is convenient to do so (it may take a couple of seconds for the \
threads to actually exit) to bring the total number of available threads to \
%d
INFO_CONFIG_WORK_QUEUE_NEW_CAPACITY_93=The work queue capacity has been \
updated to use a new value of %d
SEVERE_ERR_CONFIG_WORK_QUEUE_TOO_MANY_FAILURES_94=Worker thread "%s" has \
experienced too many repeated failures while attempting to retrieve the next \
operation from the work queue (%d failures experienced, maximum of %d \
failures allowed). This worker thread will be destroyed
SEVERE_ERR_CONFIG_WORK_QUEUE_CANNOT_CREATE_MONITOR_95=A problem occurred \
while trying to create and start an instance of class %s to use as a monitor \
provider for the Directory Server work queue: %s. No monitor information \
will be available for the work queue
INFO_CONFIG_DESCRIPTION_BACKEND_DIRECTORY_96=The name of the directory in \
which backend database files are stored
SEVERE_ERR_CONFIG_BACKEND_NO_DIRECTORY_97=Configuration entry %s does not \
contain a valid value for configuration attribute ds-cfg-db-directory
MILD_ERR_CONFIG_ATTR_DN_NULL_98=A null value was provided for DN \
configuration attribute %s
MILD_ERR_CONFIG_ATTR_DN_CANNOT_PARSE_99=An error occurred while trying to \
parse value "%s" of attribute %s as a DN: %s
MILD_ERR_CONFIG_ATTR_INVALID_DN_VALUE_100=Unable to parse value %s for \
configuration attribute %s as a DN: %s
MILD_ERR_CONFIG_ATTR_DN_INVALID_TYPE_101=Unable to parse value %s for \
configuration attribute %s as a DN because the element was of an invalid type \
(%s)
MILD_ERR_CONFIG_ATTR_DN_INVALID_ARRAY_TYPE_102=Unable to parse value for \
configuration attribute %s as a set of DN values because the array contained \
elements of an invalid type (%s)
FATAL_ERR_CONFIG_CANNOT_REGISTER_AS_PRIVATE_SUFFIX_103=An unexpected error \
occurred while trying to register the configuration handler base DN "%s" as a \
private suffix with the Directory Server: %s
SEVERE_ERR_CONFIG_BACKEND_CANNOT_GET_CONFIG_BASE_104=An error occurred while \
trying to retrieve configuration entry cn=Backends,cn=config in order to \
initialize the Directory Server backends: %s
SEVERE_ERR_CONFIG_BACKEND_BASE_DOES_NOT_EXIST_105=The entry \
cn=Backends,cn=config does not appear to exist in the Directory Server \
configuration. This is a required entry
SEVERE_WARN_CONFIG_BACKEND_ENTRY_DOES_NOT_HAVE_BACKEND_CONFIG_106=Configuration \
entry %s exists below the backend configuration root of cn=Backends,cn=config \
but does not have objectclass ds-cfg-backend that is required for a Directory \
Server backend. This configuration entry will be ignored
SEVERE_ERR_CONFIG_BACKEND_ERROR_INTERACTING_WITH_BACKEND_ENTRY_107=An \
unexpected error occurred while interacting with backend configuration entry \
%s: %s
INFO_CONFIG_BACKEND_ATTR_DESCRIPTION_ENABLED_108=Indicates whether this \
backend should be enabled for use in the Directory Server. This may be \
altered while the Directory Server is online, but if a backend is disabled, \
then it will not be available for use
INFO_CONFIG_BACKEND_ATTR_DESCRIPTION_CLASS_109=Fully-qualified \
name of the Java class that should provide the core logic for this backend \
implementation. Changes to this configuration attribute will not take effect \
until the backend is disabled and re-enabled or the server is restarted
SEVERE_WARN_CONFIG_BACKEND_NO_ENABLED_ATTR_110=Backend configuration entry %s \
does not contain attribute ds-cfg-enabled, which is used to indicate \
whether the backend should be enabled or disabled. Without this attribute, \
it will default to being disabled
INFO_CONFIG_BACKEND_DISABLED_111=The backend defined in configuration entry \
%s is marked as disabled and therefore will not be used
SEVERE_ERR_CONFIG_BACKEND_UNABLE_TO_DETERMINE_ENABLED_STATE_112=An unexpected \
error occurred while attempting to determine whether the backend associated \
with configuration entry %s should be enabled or disabled: %s. It will be \
disabled
SEVERE_ERR_CONFIG_BACKEND_NO_CLASS_ATTR_113=Backend configuration entry %s \
does not contain attribute ds-cfg-java-class, which is used to specify the \
name of the class used to provide the backend implementation. The backend \
associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_BACKEND_CANNOT_GET_CLASS_114=An unexpected error occurred \
while trying to determine the name of the Java class that contains the \
implementation for backend %s: %s. This backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_CANNOT_INSTANTIATE_115=The Directory Server was \
unable to load class %s and use it to create a backend instance as defined in \
configuration entry %s. The error that occurred was: %s. This backend will \
be disabled
SEVERE_ERR_CONFIG_BACKEND_CANNOT_INITIALIZE_116=An error occurred while \
trying to initialize a backend loaded from class %s with the information in \
configuration entry %s: %s. This backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_CLASS_NOT_BACKEND_117=The class %s specified in \
configuration entry %s does not contain a valid Directory Server backend \
implementation
NOTICE_CONFIG_BACKEND_ACTION_REQUIRED_TO_CHANGE_CLASS_118=The requested \
change to configuration entry %s would cause the class for the associated \
backend to change from %s to %s. This change will not take effect until the \
backend is disabled and re-enabled, or until the Directory Server is \
restarted
NOTICE_CONFIG_BACKEND_CANNOT_REMOVE_BACKEND_WITH_SUBORDINATES_119=The backend \
defined in configuration entry %s has one or more subordinate backends. A \
backend may not be removed if it has subordinate backends
INFO_CONFIG_CORE_DESCRIPTION_MAX_ALLOWED_CONNECTIONS_120=The maximum number \
of client connections that may be established to the Directory Server at any \
given time. a value that is less than or equal to zero indicates that there \
should be no limit. Changes to this configuration attribute will take effect \
immediately
INFO_CONFIG_LOGGER_CLASS_ACTION_REQUIRED_122=The requested change in the \
logger class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the logger is \
disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_LOGGER_EXISTS_123=Unable to add a new logger entry with DN %s \
because there is already a logger registered with that DN
MILD_ERR_CONFIG_LOGGER_ACCESS_INITIALIZATION_FAILED_124=An error occurred \
while trying to initialize an instance of class %s as an access logger as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_LOGGER_ERROR_INITIALIZATION_FAILED_125=An error occurred \
while trying to initialize an instance of class %s as an error logger as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_LOGGER_DEBUG_INITIALIZATION_FAILED_126=An error occurred \
while trying to initialize an instance of class %s as a debug logger as \
defined in configuration entry %s: %s
FATAL_ERR_CONFIG_MONITOR_CANNOT_GET_BASE_127=An error occurred while \
attempting to retrieve the base monitor entry cn=Monitor Providers,cn=config \
from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_MONITOR_BASE_DOES_NOT_EXIST_128=The monitor configuration \
base cn=Monitor Providers,cn=config does not exist in the Directory Server \
configuration. Only limited monitoring information will be available
SEVERE_ERR_CONFIG_MONITOR_ENTRY_UNACCEPTABLE_129=Configuration entry %s does \
not contain a valid monitor provider configuration: %s. It will be ignored
SEVERE_ERR_CONFIG_MONITOR_CANNOT_CREATE_MONITOR_130=An error occurred while \
attempting to create a Directory Server monitor provider from the information \
in configuration entry %s: %s
SEVERE_ERR_CONFIG_MONITOR_INVALID_OBJECTCLASS_131=Configuration entry %s does \
not contain the ds-cfg-monitor-provider objectclass, which is required for \
monitor provider definitions
INFO_CONFIG_MONITOR_DESCRIPTION_CLASS_NAME_132=The fully-qualified name of \
the Java class that defines the Directory Server monitor provider. If this \
is altered while the associated monitor is enabled, then that monitor must be \
disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_MONITOR_NO_CLASS_NAME_133=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class name \
for the associated monitor provider
SEVERE_ERR_CONFIG_MONITOR_INVALID_CLASS_NAME_134=Configuration entry %s has \
an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_MONITOR_INVALID_CLASS_135=Class %s specified in \
configuration entry %s does not contain a valid monitor provider \
implementation: %s
INFO_CONFIG_MONITOR_DESCRIPTION_ENABLED_136=Indicates whether this Directory \
Server monitor provider should be enabled. Changes to this attribute will \
take effect immediately
SEVERE_ERR_CONFIG_MONITOR_NO_ENABLED_ATTR_137=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the monitor provider \
should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_MONITOR_INVALID_ENABLED_VALUE_138=Configuration entry %s \
has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_MONITOR_CLASS_ACTION_REQUIRED_139=The requested change in the \
monitor class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the monitor \
provider is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_MONITOR_INITIALIZATION_FAILED_140=An error occurred while \
trying to initialize an instance of class %s as a monitor provider as defined \
in configuration entry %s: %s
MILD_ERR_CONFIG_MONITOR_EXISTS_141=Unable to add a new monitor provider entry \
with DN %s because there is already a monitor provider registered with that \
DN
SEVERE_ERR_CONFIG_CONNHANDLER_CANNOT_GET_CONFIG_BASE_142=An error occurred \
while trying to retrieve configuration entry cn=Connection Handlers,cn=config \
in order to initialize the Directory Server backends: %s
SEVERE_ERR_CONFIG_CONNHANDLER_BASE_DOES_NOT_EXIST_143=The entry cn=Connection \
Handlers,cn=config does not appear to exist in the Directory Server \
configuration. This is a required entry
SEVERE_WARN_CONFIG_CONNHANDLER_ENTRY_DOES_NOT_HAVE_CONNHANDLER_CONFIG_144=Configuration \
entry %s exists below the connection handler configuration root of \
cn=Connection Handlers,cn=config but does not have objectclass \
ds-cfg-connection-handler that is required for a Directory Server connection \
handler. This configuration entry will be ignored
SEVERE_ERR_CONFIG_CONNHANDLER_ERROR_INTERACTING_WITH_CONNHANDLER_ENTRY_145=An \
unexpected error occurred while interacting with connection handler \
configuration entry %s: %s
INFO_CONFIG_CONNHANDLER_ATTR_DESCRIPTION_ENABLED_146=Indicates whether this \
connection handler should be enabled for use in the Directory Server. This \
may be altered while the Directory Server is online, but if a connection \
handler is disabled, then it will not be available for use
INFO_CONFIG_CONNHANDLER_ATTR_DESCRIPTION_CLASS_147=Fully-qualified name of the \
Java class that should provide the core logic for \
this connection handler implementation. Changes to this configuration \
attribute will not take effect until the connection handler is disabled and \
re-enabled or the server is restarted
SEVERE_WARN_CONFIG_CONNHANDLER_NO_ENABLED_ATTR_148=Connection handler \
configuration entry %s does not contain attribute \
ds-cfg-enabled, which is used to indicate whether the \
connection handler should be enabled or disabled. Without this attribute, it \
will default to being disabled
INFO_CONFIG_CONNHANDLER_DISABLED_149=The connection handler defined in \
configuration entry %s is marked as disabled and therefore will not be used
SEVERE_ERR_CONFIG_CONNHANDLER_UNABLE_TO_DETERMINE_ENABLED_STATE_150=An \
unexpected error occurred while attempting to determine whether the \
connection handler associated with configuration entry %s should be enabled \
or disabled: %s. It will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_NO_CLASS_ATTR_151=Connection handler \
configuration entry %s does not contain attribute \
ds-cfg-java-class, which is used to specify the name of the \
class used to provide the connection handler implementation. The connection \
handler associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_CANNOT_GET_CLASS_152=An unexpected error \
occurred while trying to determine the name of the Java class that contains \
the implementation for connection handler %s: %s. This connection handler \
will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_CANNOT_INSTANTIATE_153=The Directory Server was \
unable to load class %s and use it to create a connection handler instance as \
defined in configuration entry %s. The error that occurred was: %s. This \
connection handler will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_CANNOT_INITIALIZE_154=An error occurred while \
trying to initialize a connection handler loaded from class %s with the \
information in configuration entry %s: %s. This connection handler will be \
disabled
SEVERE_ERR_CONFIG_CONNHANDLER_UNACCEPTABLE_CONFIG_155=The configuration for \
the connection handler defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
SEVERE_ERR_CONFIG_BACKEND_UNACCEPTABLE_CONFIG_156=The configuration for the \
backend defined in configuration entry %s was not acceptable according to its \
internal validation. However, no specific information is available regarding \
the problem(s) with the entry
SEVERE_ERR_CONFIG_MONITOR_UNACCEPTABLE_CONFIG_157=The configuration for the \
monitor provider defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
SEVERE_ERR_CONFIG_LOGGER_UNACCEPTABLE_CONFIG_158=The configuration for the \
logger defined in configuration entry %s was not acceptable according to its \
internal validation. However, no specific information is available regarding \
the problem(s) with the entry
SEVERE_ERR_CONFIG_CONNHANDLER_CLASS_NOT_CONNHANDLER_159=The class %s \
specified in configuration entry %s does not contain a valid Directory Server \
connection handler implementation
SEVERE_ERR_CONFIG_SCHEMA_CANNOT_GET_MR_BASE_160=An error occurred while \
trying to retrieve configuration entry cn=Matching Rules,cn=config in order \
to initialize the Directory Server matching rules: %s
SEVERE_ERR_CONFIG_SCHEMA_MR_BASE_DOES_NOT_EXIST_161=The entry cn=Matching \
Rules,cn=config does not appear to exist in the Directory Server \
configuration. This is a required entry
SEVERE_ERR_CONFIG_SCHEMA_NO_MATCHING_RULES_162=No child entries were found \
below the entry cn=Matching Rules,cn=config to define the matching rules for \
use in the Directory Server. This is an error, because the Directory Server \
must have matching rules defined to function properly
SEVERE_WARN_CONFIG_SCHEMA_ENTRY_DOES_NOT_HAVE_MR_CONFIG_163=Configuration \
entry %s exists below the matching rule configuration root of cn=Matching \
Rules,cn=config but does not have objectclass ds-cfg-matching-rule that is \
required for a Directory Server matching rule. This configuration entry will \
be ignored
INFO_CONFIG_SCHEMA_MR_ATTR_DESCRIPTION_ENABLED_164=Indicates whether this \
matching rule should be enabled for use in the Directory Server. This may be \
altered while the Directory Server is online, but if a matching rule is \
disabled, after it has been used for one or more attributes then matching may \
no longer function as expected for those attributes
INFO_CONFIG_SCHEMA_MR_ATTR_DESCRIPTION_CLASS_165=Fully-qualified name of the \
Java class that should provide the core logic for \
this matching rule implementation. Changes to this configuration attribute \
will not take effect until the matching rule is disabled and re-enabled or \
the server is restarted. Also, changes to the matching rule class for \
matching rules that have already been used for one or more attributes may \
cause unexpected results when performing matching for those attributes
SEVERE_WARN_CONFIG_SCHEMA_MR_NO_ENABLED_ATTR_166=Matching rule configuration \
entry %s does not contain attribute ds-cfg-enabled, which is \
used to indicate whether the matching rule should be enabled or disabled. \
Without this attribute, it will default to being disabled
INFO_CONFIG_SCHEMA_MR_DISABLED_167=The matching rule defined in configuration \
entry %s is marked as disabled and therefore will not be used. If it has \
been used in the past for one or more attributes, then matching may no longer \
function for values of those attributes
SEVERE_ERR_CONFIG_SCHEMA_MR_UNABLE_TO_DETERMINE_ENABLED_STATE_168=An \
unexpected error occurred while attempting to determine whether the matching \
rule associated with configuration entry %s should be enabled or disabled: \
%s. It will be disabled
SEVERE_ERR_CONFIG_SCHEMA_MR_NO_CLASS_ATTR_169=Matching rule configuration \
entry %s does not contain attribute ds-cfg-java-class, which is used \
to specify the name of the class used to provide the matching rule \
implementation. The matching rule associated with this configuration entry \
will be disabled
SEVERE_ERR_CONFIG_SCHEMA_MR_CANNOT_GET_CLASS_170=An unexpected error occurred \
while trying to determine the name of the Java class that contains the \
implementation for matching rule %s: %s. This matching rule will be \
disabled
SEVERE_ERR_CONFIG_SCHEMA_MR_CANNOT_INSTANTIATE_171=The Directory Server was \
unable to load class %s and use it to create a matching rule instance as \
defined in configuration entry %s. The error that occurred was: %s. This \
matching rule will be disabled
SEVERE_ERR_CONFIG_SCHEMA_MR_CANNOT_INITIALIZE_172=An error occurred while \
trying to initialize a matching rule loaded from class %s with the \
information in configuration entry %s: %s. This matching rule will be \
disabled
SEVERE_WARN_CONFIG_SCHEMA_MR_CONFLICTING_MR_173=The matching rule defined in \
configuration entry %s conflicts with another matching rule defined in the \
server configuration: %s. This matching rule will not be used
SEVERE_ERR_CONFIG_SCHEMA_CANNOT_GET_SYNTAX_BASE_174=An error occurred while \
trying to retrieve configuration entry cn=Syntaxes,cn=config in order to \
initialize the Directory Server attribute syntaxes: %s
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_BASE_DOES_NOT_EXIST_175=The entry \
cn=Syntaxes,cn=config does not appear to exist in the Directory Server \
configuration. This is a required entry
SEVERE_ERR_CONFIG_SCHEMA_NO_SYNTAXES_176=No child entries were found below \
the entry cn=Syntaxes,cn=config to define the attribute syntaxes for use in \
the Directory Server. This is an error, because the Directory Server must \
have syntaxes defined to function properly
SEVERE_WARN_CONFIG_SCHEMA_ENTRY_DOES_NOT_HAVE_SYNTAX_CONFIG_177=Configuration \
entry %s exists below the attribute syntax configuration root of \
cn=Syntaxes,cn=config but does not have objectclass ds-cfg-attribute-syntax \
that is required for a Directory Server attribute syntax. This configuration \
entry will be ignored
INFO_CONFIG_SCHEMA_SYNTAX_ATTR_DESCRIPTION_ENABLED_178=Indicates whether this \
attribute syntax should be enabled for use in the Directory Server. This may \
be altered while the Directory Server is online, but if a syntax is disabled, \
after it has been used for one or more attributes then matching may no longer \
function as expected for those attributes
INFO_CONFIG_SCHEMA_SYNTAX_ATTR_DESCRIPTION_CLASS_179=Fully-qualified name of the \
Java class that should provide the core logic for \
this attribute syntax implementation. Changes to this configuration \
attribute will not take effect until the syntax is disabled and re-enabled or \
the server is restarted. Also, changes to the syntax class for attribute \
syntaxes that have already been used for one or more attributes may cause \
unexpected results when performing matching for those attributes
SEVERE_WARN_CONFIG_SCHEMA_SYNTAX_NO_ENABLED_ATTR_180=Attribute syntax \
configuration entry %s does not contain attribute ds-cfg-enabled, \
which is used to indicate whether the syntax should be enabled or disabled. \
Without this attribute, it will default to being disabled
INFO_CONFIG_SCHEMA_SYNTAX_DISABLED_181=The attribute syntax defined in \
configuration entry %s is marked as disabled and therefore will not be used. \
If it has been used in the past for one or more attributes, then matching may \
no longer function for values of those attributes
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_UNABLE_TO_DETERMINE_ENABLED_STATE_182=An \
unexpected error occurred while attempting to determine whether the attribute \
syntax associated with configuration entry %s should be enabled or disabled: \
%s. It will be disabled
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_NO_CLASS_ATTR_183=Matching rule configuration \
entry %s does not contain attribute ds-cfg-java-class, which is used to \
specify the name of the class that provides the attribute syntax \
implementation. The syntax associated with this configuration entry will be \
disabled
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_CANNOT_GET_CLASS_184=An unexpected error \
occurred while trying to determine the name of the Java class that contains \
the implementation for attribute syntax %s: %s. This syntax will be \
disabled
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_CANNOT_INSTANTIATE_185=The Directory Server \
was unable to load class %s and use it to create an attribute syntax instance \
as defined in configuration entry %s. The error that occurred was: %s. \
This syntax will be disabled
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_CANNOT_INITIALIZE_186=An error occurred while \
trying to initialize an attribute syntax loaded from class %s with the \
information in configuration entry %s: %s. This syntax will be disabled
SEVERE_WARN_CONFIG_SCHEMA_SYNTAX_CONFLICTING_SYNTAX_187=The attribute syntax \
defined in configuration entry %s conflicts with another syntax defined in \
the server configuration: %s. This attribute syntax will not be used
SEVERE_ERR_CONFIG_SCHEMA_NO_SCHEMA_DIR_188=Unable to read the Directory \
Server schema definitions because the schema directory %s does not exist
SEVERE_ERR_CONFIG_SCHEMA_DIR_NOT_DIRECTORY_189=Unable to read the Directory \
Server schema definitions because the schema directory %s exists but is not a \
directory
SEVERE_ERR_CONFIG_SCHEMA_CANNOT_LIST_FILES_190=Unable to read the Directory \
Server schema definitions from directory %s or %s because an unexpected error \
occurred while trying to list the files in that directory: %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_OPEN_FILE_191=Schema configuration file %s \
in directory %s cannot be parsed because an unexpected error occurred while \
trying to open the file for reading: %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_READ_LDIF_ENTRY_192=Schema configuration \
file %s in directory %s cannot be parsed because an unexpected error occurred \
while trying to read its contents as an LDIF entry: %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_ATTR_TYPE_193=Unable to parse an \
attribute type definition from schema configuration file %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_ATTR_TYPE_194=An attribute type read \
from schema configuration file %s conflicts with another attribute type \
already read into the schema: %s. The later attribute type definition will \
be used
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_OC_195=An objectclass read from schema \
configuration file %s conflicts with another objectclass already read into \
the schema: %s. The later objectclass definition will be used
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_OC_196=An objectclass read from schema \
configuration file %s could not be parsed: %s
SEVERE_ERR_CONFIG_CORE_INVALID_STRUCTURAL_CLASS_BEHAVIOR_197=Configuration \
entry %s has an invalid value for configuration attribute \
ds-cfg-single-structural-objectclass-behavior (it should be one of "accept", \
"reject", or "warn" ): %s
INFO_CONFIG_CORE_DESCRIPTION_CHECK_SCHEMA_198=Indicates whether the Directory \
Server should perform schema checking for update operations to ensure that \
entries are valid according to the server's schema configuration (e.g., all \
required attributes are included and no prohibited attributes are present). \
Disabling schema checking is generally not recommended because it may allow \
invalid entries to be included in the server. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_CHECK_SCHEMA_199=Configuration entry %s has an \
invalid value for configuration attribute ds-cfg-check-schema (it should be a \
Boolean value of true or false): %s
SEVERE_ERR_CONFIG_ENTRYCACHE_CANNOT_INSTALL_DEFAULT_CACHE_200=An unexpected \
error occurred that prevented the server from installing its default entry \
cache framework: %s
SEVERE_WARN_CONFIG_ENTRYCACHE_NO_CONFIG_ENTRY_201=The entry cache \
configuration entry "cn=Entry Caches,cn=config" does not exist in the \
Directory Server configuration. No entry cache will be available until this \
entry is created with a valid entry cache configuration
SEVERE_ERR_CONFIG_ENTRYCACHE_CANNOT_INITIALIZE_CACHE_202=An error occurred \
while attempting to initialize an instance of class %s for use as the \
Directory Server entry cache: %s. As a result, the entry cache will be \
disabled
SEVERE_ERR_CONFIG_ENTRYCACHE_CONFIG_NOT_ACCEPTABLE_203=The configuration for \
the entry cache defined in configuration entry %s was not acceptable: %s
SEVERE_ERR_CONFIG_ENTRYCACHE_CONFIG_LEVEL_NOT_ACCEPTABLE_204=The configuration \
for the entry cache defined in configuration entry %s was not acceptable: \
the entry cache level %d is already in use
INFO_WARN_CONFIG_ENTRYCACHE_NO_MONITOR_CONFIG_ENTRY_205=The configuration for \
the entry cache %s monitor provider was not available. As a result this \
monitor provider %s will not be enabled
INFO_WARN_CONFIG_ENTRYCACHE_MONITOR_CONFIG_DISABLED_206=The configuration for \
the entry cache %s monitor provider was disabled. As a result the monitor \
provider %s will not be enabled
MILD_ERR_CONFIG_ENTRY_CANNOT_REMOVE_CHILD_215=An unexpected error occurred \
while attempting to remove entry %s as a child of configuration entry %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_NAME_FORM_216=Unable to parse a name \
form definition from schema configuration file %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_NAME_FORM_217=A name form read from \
schema configuration file %s conflicts with another name form already read \
into the schema: %s. The later name form definition will be used
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_DCR_218=Unable to parse a DIT content \
rule definition from schema configuration file %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_DCR_219=A DIT content rule read from \
schema configuration file %s conflicts with another DIT content rule already \
read into the schema: %s. The later DIT content rule definition will be \
used
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_DSR_220=Unable to parse a DIT \
structure rule definition from schema configuration file %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_DSR_221=A DIT structure rule read from \
schema configuration file %s conflicts with another DIT structure rule \
already read into the schema: %s. The later DIT structure rule definition \
will be used
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_MRU_222=Unable to parse a matching \
rule use definition from schema configuration file %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_MRU_223=A matching rule use read from \
schema configuration file %s conflicts with another matching rule use already \
read into the schema: %s. The later matching rule use definition will be \
used
SEVERE_WARN_CONFIG_LOGGER_NO_ROTATION_POLICY_224=No file rotation policy has \
been defined in configuration entry %s. No log rotation will take place
SEVERE_ERR_CONFIG_LOGGER_NO_SIZE_LIMIT_225=No size limit has been defined for \
the size based file rotation policy in the configuration entry %s
SEVERE_ERR_CONFIG_LOGGER_NO_TIME_LIMIT_226=No time limit has been defined for \
the time based file rotation policy in the configuration entry %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY_227=An invalid file rotation \
policy %s has been defined in configuration entry %s
MILD_ERR_CONFIG_ATTR_READ_ONLY_228=Configuration attribute %s is read-only \
and its values may not be altered
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_GET_CONFIG_BASE_229=An error occurred while \
trying to retrieve configuration entry cn=Plugins,cn=config in order to \
initialize the Directory Server plugins: %s
SEVERE_ERR_CONFIG_PLUGIN_BASE_DOES_NOT_EXIST_230=The entry \
cn=Plugins,cn=config does not appear to exist in the Directory Server \
configuration. This is a required entry
SEVERE_WARN_CONFIG_PLUGIN_ENTRY_DOES_NOT_HAVE_PLUGIN_CONFIG_231=Configuration \
entry %s exists below the plugin configuration root of cn=Plugins,cn=config \
but does not have objectclass ds-cfg-backend that is required for a Directory \
Server plugin. This configuration entry will be ignored
SEVERE_ERR_CONFIG_PLUGIN_ERROR_INTERACTING_WITH_PLUGIN_ENTRY_232=An \
unexpected error occurred while interacting with backend configuration entry \
%s: %s
INFO_CONFIG_PLUGIN_ATTR_DESCRIPTION_ENABLED_233=Indicates whether this plugin \
should be enabled for use in the Directory Server. This may be altered while \
the Directory Server is online, and will take effect immediately
SEVERE_WARN_CONFIG_PLUGIN_NO_ENABLED_ATTR_234=Plugin configuration entry %s \
does not contain attribute ds-cfg-enabled, which is used to indicate \
whether the plugin should be enabled or disabled. Without this attribute, it \
will default to being disabled
INFO_CONFIG_PLUGIN_DISABLED_235=The plugin defined in configuration entry %s \
is marked as disabled and therefore will not be used
SEVERE_ERR_CONFIG_PLUGIN_UNABLE_TO_DETERMINE_ENABLED_STATE_236=An unexpected \
error occurred while attempting to determine whether the plugin associated \
with configuration entry %s should be enabled or disabled: %s. It will be \
disabled
INFO_CONFIG_PLUGIN_ATTR_DESCRIPTION_PLUGIN_TYPE_237=Plugin \
type(s) for this plugin, which control the times when this plugin will be \
invoked during processing. This value is only read when the plugin is loaded \
and initialized, so changes to this attribute will not take effect until the \
plugin is disabled and re-enabled, or until the server is restarted
INFO_CONFIG_PLUGIN_ATTR_DESCRIPTION_CLASS_238=Fully-qualified \
name of the Java class that should provide the core logic for this plugin \
implementation. Changes to this configuration attribute will not take effect \
until the plugin is disabled and re-enabled or the server is restarted
SEVERE_ERR_CONFIG_PLUGIN_NO_PLUGIN_TYPES_239=Plugin configuration entry %s \
does not contain attribute ds-cfg-plugin-type, which is used to specify the \
name(s) of the plugin type(s) for the plugin. This is a required attribute, \
so this plugin will be disabled
SEVERE_ERR_CONFIG_PLUGIN_INVALID_PLUGIN_TYPE_240=Plugin configuration entry \
%s has an invalid value %s for attribute ds-cfg-plugin-type that does not \
name a valid plugin type. This plugin will be disabled
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_GET_PLUGIN_TYPES_241=An unexpected error \
occurred while trying to determine the set of plugin types for the plugin \
defined in configuration entry %s: %s. This plugin will be disabled
SEVERE_ERR_CONFIG_PLUGIN_NO_CLASS_ATTR_242=Plugin configuration entry %s does \
not contain attribute ds-cfg-java-class, which is used to specify the name \
of the class used to provide the plugin implementation. The plugin \
associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_GET_CLASS_243=An unexpected error occurred \
while trying to determine the name of the Java class that contains the \
implementation for plugin %s: %s. This plugin will be disabled
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_INSTANTIATE_244=The Directory Server was \
unable to load class %s and use it to create a plugin instance as defined in \
configuration entry %s. The error that occurred was: %s. This plugin will \
be disabled
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_INITIALIZE_245=An error occurred while \
attempting to initialize an instance of class %s as a Directory Server plugin \
using the information in configuration entry %s: %s. This plugin will be \
disabled
INFO_CONFIG_CORE_DESCRIPTION_NOTIFY_ABANDONED_OPERATIONS_246=Indicates \
whether the Directory Server should send a response to operations that have \
been abandoned to the client to know that the server has completed processing \
on them. The LDAP specification prohibits sending a response in such cases, \
but some clients may not behave properly if they are waiting on a response \
for an operation when there will not be one because it has been abandoned. \
Changes to this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_NOTIFY_ABANDONED_OPERATIONS_247=Configuration \
entry %s has an invalid value for configuration attribute \
ds-cfg-notify-abandoned-operations (it should be a Boolean value of true or \
false): %s
SEVERE_ERR_CONFIG_EXTOP_INVALID_CLASS_256=Class %s specified in configuration \
entry %s does not contain a valid extended operation handler implementation: \
%s
MILD_ERR_CONFIG_EXTOP_INITIALIZATION_FAILED_261=An error occurred while \
trying to initialize an instance of class %s as an extended operation handler \
as defined in configuration entry %s: %s
FATAL_ERR_CONFIG_SASL_CANNOT_GET_BASE_264=An error occurred while attempting \
to retrieve the SASL mechanism handler base entry cn=SASL \
Mechanisms,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_SASL_BASE_DOES_NOT_EXIST_265=The SASL mechanism \
configuration base cn=SASL Mechanisms,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_SASL_ENTRY_UNACCEPTABLE_266=Configuration entry %s does not \
contain a valid SASL mechanism handler configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_SASL_CANNOT_CREATE_HANDLER_267=An error occurred while \
attempting to create a Directory Server SASL mechanism handler from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_SASL_INVALID_OBJECTCLASS_268=Configuration entry %s does \
not contain the ds-cfg-sasl-mechanism-handler objectclass, which is required \
for SASL mechanism handler definitions
INFO_CONFIG_SASL_DESCRIPTION_CLASS_NAME_269=The fully-qualified name of the \
Java class that defines the Directory Server SASL mechanism handler. If this \
is altered while the associated handler is enabled, then that handler must be \
disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_SASL_NO_CLASS_NAME_270=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated SASL mechanism handler
SEVERE_ERR_CONFIG_SASL_INVALID_CLASS_NAME_271=Configuration entry %s has an \
invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_SASL_INVALID_CLASS_272=Class %s specified in configuration \
entry %s does not contain a valid SASL mechanism handler implementation: %s
INFO_CONFIG_SASL_DESCRIPTION_ENABLED_273=Indicates whether this Directory \
Server SASL mechanism handler should be enabled. Changes to this attribute \
will take effect immediately
SEVERE_ERR_CONFIG_SASL_NO_ENABLED_ATTR_274=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the SASL \
mechanism handler should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_SASL_INVALID_ENABLED_VALUE_275=Configuration entry %s has \
an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_SASL_CLASS_ACTION_REQUIRED_276=The requested change in the SASL \
mechanism handler class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the handler \
is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_SASL_INITIALIZATION_FAILED_277=An error occurred while trying \
to initialize an instance of class %s as a SASL mechanism handler as defined \
in configuration entry %s: %s
MILD_ERR_CONFIG_SASL_EXISTS_278=Unable to add a new SASL mechanism handler \
entry with DN %s because there is already a handler registered with that DN
SEVERE_ERR_CONFIG_SASL_UNACCEPTABLE_CONFIG_279=The configuration for the SASL \
mechanism handler defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
MILD_ERR_CONFIG_FILE_ADD_ALREADY_EXISTS_280=Entry %s cannot be added to the \
Directory Server configuration because another configuration entry already \
exists with that DN
MILD_ERR_CONFIG_FILE_ADD_NO_PARENT_DN_281=Entry %s cannot be added to the \
Directory Server configuration because that DN does not have a parent
MILD_ERR_CONFIG_FILE_ADD_NO_PARENT_282=Entry %s cannot be added to the \
Directory Server configuration because its parent entry %s does not exist
MILD_ERR_CONFIG_FILE_ADD_REJECTED_BY_LISTENER_283=The Directory Server is \
unwilling to add configuration entry %s because one of the add listeners \
registered with the parent entry %s rejected this change with the message: \
%s
MILD_ERR_CONFIG_FILE_ADD_FAILED_284=An unexpected error occurred while \
attempting to add configuration entry %s as a child of entry %s: %s
MILD_ERR_CONFIG_FILE_DELETE_NO_SUCH_ENTRY_285=Entry %s cannot be removed from \
the Directory Server configuration because the specified entry does not exist
MILD_ERR_CONFIG_FILE_DELETE_HAS_CHILDREN_286=Entry %s cannot be removed from \
the Directory Server configuration because the specified entry has one or \
more subordinate entries
MILD_ERR_CONFIG_FILE_DELETE_NO_PARENT_287=Entry %s cannot be removed from the \
Directory Server configuration because the entry does not have a parent and \
removing the configuration root entry is not allowed
MILD_ERR_CONFIG_FILE_DELETE_REJECTED_288=Entry %s cannot be removed from the \
Directory Server configuration because one of the delete listeners registered \
with the parent entry %s rejected this change with the message: %s
MILD_ERR_CONFIG_FILE_DELETE_FAILED_289=An unexpected error occurred while \
attempting to remove configuration entry %s as a child of entry %s: %s
MILD_ERR_CONFIG_FILE_MODIFY_NO_SUCH_ENTRY_290=Entry %s cannot be modified \
because the specified entry does not exist
MILD_ERR_CONFIG_FILE_MODIFY_REJECTED_BY_CHANGE_LISTENER_291=Entry %s cannot \
be modified because one of the configuration change listeners registered for \
that entry rejected the change: %s
MILD_ERR_CONFIG_FILE_MODIFY_REJECTED_BY_COMPONENT_292=Entry %s cannot be \
modified because one of the configurable components registered for that entry \
rejected the change: %s
MILD_ERR_CONFIG_FILE_SEARCH_NO_SUCH_BASE_293=The search operation cannot be \
processed because base entry %s does not exist
MILD_ERR_CONFIG_FILE_SEARCH_INVALID_SCOPE_294=The search operation cannot be \
processed because the specified search scope %s is invalid
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_CREATE_TEMP_ARCHIVE_295=An error occurred \
while attempting to create a temporary file %s to hold the archived versions \
of previous Directory Server configurations as a result of a configuration \
change: %s
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_COPY_EXISTING_ARCHIVE_296=An error occurred \
while attempting to copy the archived configurations from %s to temporary \
file %s: %s
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_COPY_CURRENT_CONFIG_297=An error occurred \
while attempting to update the archived configurations in file %s to include \
the running configuration from file %s: %s
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_RENAME_TEMP_ARCHIVE_298=The attempt to \
rename the archived configuration data from %s to %s failed, but the \
underlying reason for the failure could not be determined
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_REPLACE_ARCHIVE_299=The updated archive \
containing previous Directory Server configurations could not be renamed from \
%s to %s: %s
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_EXPORT_NEW_CONFIG_300=An error occurred \
while attempting to export the new Directory Server configuration to file %s: \
%s
MILD_ERR_CONFIG_FILE_WRITE_CANNOT_RENAME_NEW_CONFIG_301=An error occurred \
while attempting to rename the new Directory Server configuration from file \
%s to %s: %s
MILD_ERR_CONFIG_FILE_MODDN_NOT_ALLOWED_302=Modify DN operations are not \
allowed in the Directory Server configuration
INFO_CONFIG_LOGGER_SUPPRESS_INTERNAL_OPERATIONS_303=Indicates whether \
messages for internal operations should be excluded from the access log file
SEVERE_ERR_CONFIG_LOGGER_INVALID_SUPPRESS_INT_OPERATION_VALUE_304=Invalid \
value specified for attribute %s. Allowed values are true or false
INFO_CONFIG_BACKEND_ATTR_DESCRIPTION_BASE_DNS_305=Set of base \
DNs that should be used for this backend. It is up to the backend \
implementation as to whether changes to this attribute will automatically \
take effect
SEVERE_ERR_CONFIG_BACKEND_NO_BASE_DNS_306=Backend configuration entry %s does \
not contain attribute ds-cfg-base-dn, which is used to specify the \
set of base DNs for the backend. This is a required attribute, and therefore \
the backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_UNABLE_TO_DETERMINE_BASE_DNS_307=An unexpected \
error occurred while attempting to determine the set of base DNs associated \
with the backend defined in configuration entry %s: %s. This backend will \
be disabled
INFO_CONFIG_KEYMANAGER_DESCRIPTION_ENABLED_313=Indicates whether the \
Directory Server key manager provider should be enabled. A key manager \
provider is required for operations that require access to a key manager \
(e.g., communication over SSL). Changes to this configuration attribute will \
take effect immediately, but will only impact future attempts to access the \
key manager
SEVERE_ERR_CONFIG_KEYMANAGER_NO_ENABLED_ATTR_314=Configuration entry "%s" \
does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the key manager provider is enabled for use in the \
server
SEVERE_ERR_CONFIG_KEYMANAGER_DESCRIPTION_CLASS_317=Fully-qualified name of the \
Java class that includes the key manager provider \
implementation. Changes to this configuration attribute will not take effect \
until the key manager provider has been disabled and then re-enabled, or \
until the server is restarted
SEVERE_ERR_CONFIG_TRUSTMANAGER_DESCRIPTION_ENABLED_328=Indicates whether the \
Directory Server trust manager provider should be enabled. A trust manager \
provider is required for operations that require access to a trust manager \
(e.g., communication over SSL). Changes to this configuration attribute will \
take effect immediately, but will only impact future attempts to access the \
trust manager
SEVERE_ERR_CONFIG_TRUSTMANAGER_NO_ENABLED_ATTR_329=Configuration entry "%s" \
does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the trust manager provider is enabled for use in the \
server
SEVERE_ERR_CONFIG_TRUSTMANAGER_DESCRIPTION_CLASS_332=Fully-qualified name of the \
Java class that includes the trust manager \
provider implementation. Changes to this configuration attribute will not \
take effect until the trust manager provider has been disabled and then \
re-enabled, or until the server is restarted
SEVERE_ERR_CONFIG_CERTMAPPER_DESCRIPTION_ENABLED_347=Indicates whether the \
Directory Server certificate mapper should be enabled. A certificate mapper \
is used to establish a mapping between a client certificate chain and a user \
entry in the Directory Server for SASL EXTERNAL authentication and similar \
purposes. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_CONFIG_CERTMAPPER_NO_ENABLED_ATTR_348=Configuration entry "%s" \
does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the certificate mapper is enabled for use in the \
server
SEVERE_ERR_CONFIG_CERTMAPPER_DESCRIPTION_CLASS_351=Fully-qualified name of the \
Java class that includes the certificate mapper \
implementation. Changes to this configuration attribute will not take effect \
until the certificate mapper has been disabled and then re-enabled, or until \
the server is restarted
MILD_WARN_CONFIG_LOGGER_NO_RETENTION_POLICY_357=No file retention policy has \
been defined in configuration entry %s. No log files will be deleted
SEVERE_WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY_358=An invalid file \
retention policy %s has been defined in configuration entry %s
SEVERE_WARN_CONFIG_LOGGER_NO_NUMBER_OF_FILES_359=No file number limit has \
been defined for the retention policy in the configuration entry %s
SEVERE_WARN_CONFIG_LOGGER_NO_DISK_SPACE_USED_360=No disk space limit has been \
defined for the retention policy in the configuration entry %s
FATAL_ERR_CONFIG_PWSCHEME_CANNOT_GET_BASE_363=An error occurred while \
attempting to retrieve the password storage scheme base entry cn=Password \
Storage Schemes,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_PWSCHEME_BASE_DOES_NOT_EXIST_364=The password storage \
scheme configuration base cn=Password Storage Schemes,cn=config does not \
exist in the Directory Server configuration. This entry must be present for \
the server to function properly
SEVERE_ERR_CONFIG_PWSCHEME_ENTRY_UNACCEPTABLE_365=Configuration entry %s does \
not contain a valid password storage scheme configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_PWSCHEME_CANNOT_CREATE_SCHEME_366=An error occurred while \
attempting to create a Directory Server password storage scheme from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_OBJECTCLASS_367=Configuration entry %s \
does not contain the ds-cfg-password-storage-scheme objectclass, which is \
required for password storage scheme definitions
INFO_CONFIG_PWSCHEME_DESCRIPTION_CLASS_NAME_368=The fully-qualified name of \
the Java class that defines the Directory Server password storage scheme. If \
this is altered while the associated scheme is enabled, then that storage \
scheme must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWSCHEME_NO_CLASS_NAME_369=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified \
class name for the associated password storage scheme
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_CLASS_NAME_370=Configuration entry %s has \
an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_CLASS_371=Class %s specified in \
configuration entry %s does not contain a valid password storage scheme \
implementation: %s
INFO_CONFIG_PWSCHEME_DESCRIPTION_ENABLED_372=Indicates whether this Directory \
Server password storage scheme should be enabled. Changes to this attribute \
will take effect immediately
SEVERE_ERR_CONFIG_PWSCHEME_NO_ENABLED_ATTR_373=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the password \
storage scheme should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_ENABLED_VALUE_374=Configuration entry %s \
has an invalid value for attribute ds-cfg-enabled: \
%s
INFO_CONFIG_PWSCHEME_CLASS_ACTION_REQUIRED_375=The requested change in the \
password storage scheme class name from %s to %s in configuration entry %s \
cannot be dynamically applied. This change will not take effect until the \
storage scheme is disabled and re-enabled or the Directory Server is \
restarted
MILD_ERR_CONFIG_PWSCHEME_INITIALIZATION_FAILED_376=An error occurred while \
trying to initialize an instance of class %s as a password storage scheme as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_PWSCHEME_EXISTS_377=Unable to add a new password storage \
scheme entry with DN %s because there is already a storage scheme registered \
with that DN
SEVERE_ERR_CONFIG_PWSCHEME_UNACCEPTABLE_CONFIG_378=The configuration for the \
password storage scheme defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
INFO_CONFIG_PLUGIN_CLASS_ACTION_REQUIRED_379=The requested change in the \
plugin class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the plugin is \
disabled and re-enabled or the Directory Server is restarted
SEVERE_ERR_CONFIG_LOGGER_NO_FREE_DISK_SPACE_380=No disk space limit has been \
defined for the retention policy in the configuration entry %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_JAVA5_POLICY_381=The free disk space based \
retention policy in the configuration entry %s. is not allowed for the \
Directory Server when running on pre Java 6 VMs
INFO_CONFIG_BACKEND_ATTR_DESCRIPTION_BACKEND_ID_382=Unique \
identifier for this backend. Changes to this configuration attribute will \
not take effect until the backend is disabled and re-enabled or the server is \
restarted
SEVERE_WARN_CONFIG_BACKEND_NO_BACKEND_ID_383=Backend configuration entry %s \
does not contain attribute ds-cfg-backend-id, which is used to provide a \
unique identifier for the backend. The backend will be disabled
SEVERE_WARN_CONFIG_BACKEND_DUPLICATE_BACKEND_ID_384=The backend defined in \
configuration entry %s has a backend ID of %s that conflicts with the backend \
ID for another backend in the server. The backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_UNABLE_TO_DETERMINE_BACKEND_ID_385=An unexpected \
error occurred while attempting to determine the backend ID for the backend \
defined in configuration entry %s: %s. The backend will be disabled
SEVERE_ERR_CONFIG_BACKUP_CANNOT_GET_MAC_386=An error occurred while \
attempting to obtain the %s MAC provider to create the signed hash for the \
backup: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_GET_DIGEST_387=An error occurred while \
attempting to obtain the %s message digest to create the hash for the backup: \
%s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_CREATE_ARCHIVE_FILE_388=An error occurred \
while trying to create the config archive file %s in directory %s: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_GET_CIPHER_389=An error occurred while \
attempting to obtain the cipher to use to encrypt the backup: %s
SEVERE_ERR_CONFIG_BACKUP_ZIP_COMMENT_390=%s config backup %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_DETERMINE_CONFIG_FILE_LOCATION_391=An error \
occurred while attempting to determine the path to the Directory Server \
configuration file so that it could be archived: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_BACKUP_CONFIG_FILE_392=An error occurred \
while attempting to back up configuration file %s: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_BACKUP_ARCHIVED_CONFIGS_393=An error occurred \
while attempting to back up the archived previous configurations from file \
%s: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_CLOSE_ZIP_STREAM_394=An error occurred while \
trying to close the config archive file %s in directory %s: %s
SEVERE_ERR_CONFIG_BACKUP_CANNOT_UPDATE_BACKUP_DESCRIPTOR_395=An error \
occurred while attempting to update the backup descriptor file %s with \
information about the configuration backup: %s
SEVERE_ERR_CONFIG_RESTORE_NO_SUCH_BACKUP_396=Unable to restore or verify \
configuration backup %s in directory %s because no such backup exists
SEVERE_ERR_CONFIG_RESTORE_NO_BACKUP_FILE_397=Unable to restore or verify \
configuration backup %s in directory %s because the archive filename could \
not be determined
SEVERE_ERR_CONFIG_RESTORE_NO_SUCH_FILE_398=Unable to restore or verify \
configuration backup %s because the specified archive file %s does not exist
SEVERE_ERR_CONFIG_RESTORE_CANNOT_CHECK_FOR_ARCHIVE_399=Unable to restore or \
verify configuration backup %s because an error occurred while trying to \
determine whether backup archive %s exists: %s
SEVERE_ERR_CONFIG_RESTORE_UNKNOWN_DIGEST_400=Unable to restore or verify \
configuration backup %s because an unsigned hash of this backup is available \
but the server cannot determine the digest algorithm used to generate this \
hash
SEVERE_ERR_CONFIG_RESTORE_CANNOT_GET_DIGEST_401=Unable to restore or verify \
configuration backup %s because it has an unsigned hash that uses an unknown \
or unsupported digest algorithm of %s
SEVERE_ERR_CONFIG_RESTORE_UNKNOWN_MAC_402=Unable to restore or verify \
configuration backup %s because a signed hash of this backup is available but \
the server cannot determine the MAC algorithm used to generate this hash
SEVERE_ERR_CONFIG_RESTORE_CANNOT_GET_MAC_403=Unable to restore or verify \
configuration backup %s because it has a signed hash that uses an unknown or \
unsupported MAC algorithm of %s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_OPEN_BACKUP_FILE_404=Unable to restore or \
verify configuration backup %s because an error occurred while attempting to \
open the backup archive file %s: %s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_GET_CIPHER_406=Unable to restore or verify \
configuration backup %s because it is encrypted using an unknown or \
unsupported cipher: %s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_BACKUP_EXISTING_CONFIG_407=Unable to restore \
configuration backup %s because an error occurred while attempting to \
temporarily back up the current configuration files from %s to %s: %s
NOTICE_CONFIG_RESTORE_RESTORED_OLD_CONFIG_408=An error occurred that \
prevented the configuration backup from being properly restored. However, \
the original configuration files that were in place before the start of the \
restore process have been preserved and are now in their original location of \
%s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_RESTORE_OLD_CONFIG_409=An error occurred \
that prevented the configuration backup from being properly restored. The \
original configuration files that were in place before the start of the \
restore process have been preserved and are contained in the %s directory
SEVERE_ERR_CONFIG_RESTORE_CANNOT_CREATE_CONFIG_DIRECTORY_410=Unable to \
restore configuration backup %s because an error occurred while attempting to \
create a new empty directory %s into which the files should be restored: %s
SEVERE_ERR_CONFIG_RESTORE_OLD_CONFIG_SAVED_411=An error occurred that \
prevented the configuration backup from being properly restored. The \
original configuration files that were in place before the start of the \
restore process have been preserved in the %s directory
SEVERE_ERR_CONFIG_RESTORE_CANNOT_GET_ZIP_ENTRY_412=Unable to restore or \
verify configuration backup %s because an error occurred while trying to read \
the next entry from the archive file %s: %s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_CREATE_FILE_413=Unable to restore \
configuration backup %s because an error occurred while trying to recreate \
file %s: %s
SEVERE_ERR_CONFIG_RESTORE_CANNOT_PROCESS_ARCHIVE_FILE_414=Unable to restore \
or verify configuration backup %s because an error occurred while processing \
archived file %s: %s
SEVERE_ERR_CONFIG_RESTORE_ERROR_ON_ZIP_STREAM_CLOSE_415=Unable to restore or \
verify configuration backup %s because an unexpected error occurred while \
trying to close the archive file %s: %s
NOTICE_CONFIG_RESTORE_UNSIGNED_HASH_VALID_416=The message digest calculated \
from the backup archive matches the digest stored with the backup information
SEVERE_ERR_CONFIG_RESTORE_UNSIGNED_HASH_INVALID_417=Unable to restore or \
verify configuration backup %s because the message digest calculated from the \
backup archive does not match the digest stored with the backup information
NOTICE_CONFIG_RESTORE_SIGNED_HASH_VALID_418=The signed digest calculated from \
the backup archive matches the signature stored with the backup information
SEVERE_ERR_CONFIG_RESTORE_SIGNED_HASH_INVALID_419=Unable to restore or verify \
configuration backup %s because the signed digest calculated from the backup \
archive does not match the signature stored with the backup information
NOTICE_CONFIG_RESTORE_VERIFY_SUCCESSFUL_420=All tests performed on \
configuration backup %s from directory %s show that the archive appears to be \
valid
NOTICE_CONFIG_RESTORE_SUCCESSFUL_421=Configuration backup %s was successfully \
restored from the archive in directory %s
SEVERE_ERR_CONFIG_BACKEND_CANNOT_ACQUIRE_SHARED_LOCK_422=The Directory Server \
was unable to acquire a shared lock for backend %s: %s. This generally \
means that the backend is in use by a process that requires an exclusive lock \
(e.g., importing from LDIF or restoring a backup). This backend will be \
disabled
SEVERE_WARN_CONFIG_BACKEND_CANNOT_RELEASE_SHARED_LOCK_423=An error occurred \
while attempting to release a shared lock for backend %s: %s. This may \
interfere with operations that require exclusive access, including LDIF \
import and restoring a backup
INFO_CONFIG_FILE_HEADER_424=This file contains the primary Directory Server \
configuration. It must not be directly edited while the server is online. \
The server configuration should only be managed using the administration \
utilities provided with the Directory Server
INFO_CONFIG_CORE_DESCRIPTION_ADD_MISSING_RDN_ATTRS_425=Indicates whether the \
Directory Server should automatically add missing RDN attributes to an entry \
when it is added. By default, entries added that do not contain the RDN \
attribute values in their attribute lists will be rejected because they are \
in violation of the LDAP specification. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_ADD_MISSING_RDN_ATTRS_426=Configuration entry \
%s has an invalid value for configuration attribute \
ds-cfg-add-missing-rdn-attributes (it should be a Boolean value of true or \
false): %s
INFO_CONFIG_CORE_DESCRIPTION_SERVER_ERROR_RESULT_CODE_427=Result code that \
should be used for responses in which the operation fails \
because of an internal server error. The value should be the integer \
equivalent of the corresponding LDAP result code. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_SERVER_ERROR_RESULT_CODE_428=Configuration \
entry %s has an invalid value for configuration attribute \
ds-cfg-server-error-result-code (it should be an integer value greater than \
or equal to 1): %s
FATAL_ERR_CONFIG_IDMAPPER_CANNOT_GET_BASE_429=An error occurred while \
attempting to retrieve the identity mapper base entry cn=Identity \
Mappers,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_IDMAPPER_BASE_DOES_NOT_EXIST_430=The identity mapper \
configuration base cn=Identity Mappers,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_IDMAPPER_ENTRY_UNACCEPTABLE_431=Configuration entry %s does \
not contain a valid identity mapper configuration: %s. It will be ignored
SEVERE_ERR_CONFIG_IDMAPPER_CANNOT_CREATE_MAPPER_432=An error occurred while \
attempting to create a Directory Server identity mapper from the information \
in configuration entry %s: %s
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_OBJECTCLASS_433=Configuration entry %s \
does not contain the ds-cfg-identity-mapper objectclass, which is required \
for identity mapper definitions
INFO_CONFIG_IDMAPPER_DESCRIPTION_CLASS_NAME_434=The fully-qualified name of \
the Java class that defines a Directory Server identity mapper. If this is \
altered while the associated identity mapper is enabled, then that mapper \
must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_IDMAPPER_NO_CLASS_NAME_435=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class name \
for the associated identity mapper
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_CLASS_NAME_436=Configuration entry %s has \
an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_CLASS_437=Class %s specified in \
configuration entry %s does not contain a valid identity mapper \
implementation: %s
INFO_CONFIG_IDMAPPER_DESCRIPTION_ENABLED_438=Indicates whether this Directory \
Server identity mapper should be enabled. Changes to this attribute will \
take effect immediately
SEVERE_ERR_CONFIG_IDMAPPER_NO_ENABLED_ATTR_439=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the identity mapper \
should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_ENABLED_VALUE_440=Configuration entry %s \
has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_IDMAPPER_CLASS_ACTION_REQUIRED_441=The requested change in the \
identity mapper class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the identity \
mapper is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_IDMAPPER_INITIALIZATION_FAILED_442=An error occurred while \
trying to initialize an instance of class %s as an identity mapper as defined \
in configuration entry %s: %s
MILD_ERR_CONFIG_IDMAPPER_EXISTS_443=Unable to add a new identity mapper entry \
with DN %s because there is already an identity mapper registered with that \
DN
SEVERE_ERR_CONFIG_IDMAPPER_UNACCEPTABLE_CONFIG_444=The configuration for the \
identity mapper defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
INFO_CONFIG_CORE_DESCRIPTION_PROXY_MAPPER_DN_445=DN of the \
configuration entry for the identity mapper that the Directory Server should \
use in conjunction with the proxied authorization V2 control. Changes to \
this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_PROXY_MAPPER_DN_446=Configuration entry %s has \
an invalid value for configuration attribute \
ds-cfg-proxied-authorization-identity-mapper (it should be the DN of a \
valid identity mapper configuration entry): %s
SEVERE_ERR_CONFIG_CORE_NO_PROXY_MAPPER_FOR_DN_447=The proxied authorization \
identity mapper DN %s specified in configuration entry %s does not refer to a \
valid identity mapper configuration entry
SEVERE_ERR_CONFIG_IDMAPPER_NO_PROXY_MAPPER_DN_448=The Directory Server does \
not have any identity mapper configured for use in conjunction with proxied \
authorization V2 operations. The Directory Server will not be able to \
process requests containing the proxied authorization control with a \
username-based authorization ID
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_PROXY_MAPPER_DN_449=The configured proxied \
authorization identity mapper DN %s does not refer to an active identity \
mapper. The Directory Server will not be able to process requests containing \
the proxied authorization control with a username-based authorization ID
INFO_CONFIG_CORE_DESCRIPTION_SIZE_LIMIT_450=Default maximum \
number of entries that should be returned to a client when processing a \
search operation. This may be overridden on a per-user basis by including \
the ds-rlim-size-limit operational attribute in the user's entry. Changes to \
this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_SIZE_LIMIT_451=Configuration entry %s has an \
invalid value for configuration attribute ds-cfg-size-limit (It should be a \
positive integer value specifying the size limit to use, or a value of 0 or \
-1 to indicate that no limit should be enforced): %s
FATAL_ERR_CONFIG_SYNCH_CANNOT_GET_CONFIG_BASE_452=An error occurred while \
attempting to retrieve the Directory Server synchronization provider \
configuration base entry cn=Synchronization Providers,cn=config: %s
FATAL_ERR_CONFIG_SYNCH_BASE_DOES_NOT_EXIST_453=The Directory Server \
synchronization provider base entry cn=Synchronization Providers,cn=config \
does not exist. This entry must be present in the Directory Server \
configuration
FATAL_ERR_CONFIG_SYNCH_ENTRY_DOES_NOT_HAVE_PROVIDER_CONFIG_454=Configuration \
entry %s exists below the Directory Server synchronization provider root but \
does not contain attribute ds-cfg-synchronization-provider which must be \
present in all synchronization provider configuration entries
FATAL_ERR_CONFIG_SYNCH_CANNOT_CHECK_FOR_PROVIDER_CONFIG_OC_455=An error \
occurred while attempting to determine whether configuration entry %s was a \
valid Directory Server synchronization provider: %s
INFO_CONFIG_SYNCH_DESCRIPTION_PROVIDER_ENABLED_456=Indicates whether the \
associated Directory Server synchronization provider is enabled and should be \
used by the server. This attribute must be present in all synchronization \
provider entries and may not be changed while the Directory Server is running
FATAL_ERR_CONFIG_SYNCH_PROVIDER_NO_ENABLED_ATTR_457=Synchronization provider \
configuration entry %s does not contain attribute \
ds-cfg-enabled which indicates whether the \
synchronization provider is enabled for use
SEVERE_WARN_CONFIG_SYNCH_PROVIDER_DISABLED_458=The Directory Server \
synchronization provider defined in configuration entry %s is disabled. This \
provider will not be used
FATAL_ERR_CONFIG_SYNCH_UNABLE_TO_DETERMINE_ENABLED_STATE_459=An error \
occurred while attempting to determine whether the Directory Server \
synchronization provider defined in configuration entry %s should be enabled: \
%s
INFO_CONFIG_SYNCH_DESCRIPTION_PROVIDER_CLASS_460=Fully-qualified name of the \
Java class that will provide the logic for the \
Directory Server synchronization provider. This attribute must be present in \
all synchronization provider entries and may not be changed while the \
Directory Server is running
FATAL_ERR_CONFIG_SYNCH_NO_CLASS_ATTR_461=Synchronization provider \
configuration entry %s does not contain attribute \
ds-cfg-java-class which specifies the name of the class \
that implements the synchronization provider logic
FATAL_ERR_CONFIG_SYNCH_UNABLE_TO_DETERMINE_CLASS_462=An error occurred while \
attempting to determine the name of the class used to provide the Directory \
Server synchronization provider logic from configuration entry %s: %s
FATAL_ERR_CONFIG_SYNCH_UNABLE_TO_LOAD_PROVIDER_CLASS_463=An error occurred \
while attempting to load class %s referenced in synchronization provider \
configuration entry %s: %s
FATAL_ERR_CONFIG_SYNCH_UNABLE_TO_INSTANTIATE_PROVIDER_464=An error occurred \
while attempting to instantiate class %s referenced in synchronization \
provider configuration entry %s: %s
FATAL_ERR_CONFIG_SYNCH_ERROR_INITIALIZING_PROVIDER_465=An error occurred \
while attempting to initialize the Directory Server synchronization provider \
referenced in configuration entry %s: %s
INFO_CONFIG_SYNCH_PROVIDER_HAS_BEEN_DISABLED_466=The synchronization provider \
defined in configuration entry %s is currently enabled but the configuration \
has changed so that it should be disabled. This will not take effect until \
the Directory Server is restarted
FATAL_ERR_CONFIG_SYNCH_PROVIDER_CLASS_CHANGED_467=The Java class providing \
the logic for the synchronization provider defined in configuration entry %s \
has changed from %s to %s. This will not take effect until the Directory \
Server is restarted
INFO_CONFIG_BACKEND_ATTR_DESCRIPTION_WRITABILITY_468=Writability mode for \
this backend. The value may be "enabled" if all write \
operations will be allowed, "disabled" if all write operations will be \
rejected, or "internal-only" if only internal write operations and \
synchronization updates will be allowed. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_CONFIG_BACKEND_NO_WRITABILITY_MODE_469=The backend defined in \
configuration entry %s does not have a value for configuration attribute \
ds-cfg-writability-mode which indicates the writability mode for that \
backend. The backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_INVALID_WRITABILITY_MODE_470=The backend defined in \
configuration entry %s has an invalid writability mode of %s. The backend \
will be disabled
SEVERE_ERR_CONFIG_BACKEND_UNABLE_TO_DETERMINE_WRITABILITY_471=An unexpected \
error occurred while attempting to determine the writability mode for the \
backend defined in configuration entry %s: %s. The backend will be disabled
INFO_CONFIG_CORE_DESCRIPTION_WRITABILITY_MODE_472=Writability \
mode for the Directory Server. The value may be one of "enabled", \
"disabled", or "internal-only". Changes to this configuration attribute will \
take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_WRITABILITY_MODE_473=Configuration entry %s \
has an invalid value for configuration attribute ds-cfg-writability-mode (the \
value should be one of "enabled", "disabled", or "internal-only"): %s
INFO_CONFIG_CORE_DESCRIPTION_BIND_WITH_DN_REQUIRES_PW_474=Indicates whether \
simple binds that contain a DN will also be required to contain a password. \
If this is disabled, then binds with no password will always be treated as \
anonymous, even if they contain a bind DN, which can create a security hole \
for some kinds of applications. With this option enabled, then any simple \
bind request that contains a DN but no password will be rejected rather than \
defaulting to anonymous authentication. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_BIND_WITH_DN_REQUIRES_PW_475=Configuration \
entry %s has an invalid value for configuration attribute \
ds-cfg-bind-with-dn-requires-password (the value should be either "TRUE" or \
"FALSE"): %s
FATAL_ERR_CONFIG_PWVALIDATOR_CANNOT_GET_BASE_476=An error occurred while \
attempting to retrieve the password validator base entry cn=Password \
Validators,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_PWVALIDATOR_BASE_DOES_NOT_EXIST_477=The password validator \
configuration base cn=Password Validators,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_PWVALIDATOR_ENTRY_UNACCEPTABLE_478=Configuration entry %s \
does not contain a valid password validator configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_PWVALIDATOR_CANNOT_CREATE_VALIDATOR_479=An error occurred \
while attempting to create a Directory Server password validator from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_OBJECTCLASS_480=Configuration entry %s \
does not contain the ds-cfg-password-validator objectclass, which is required \
for password validator definitions
INFO_CONFIG_PWVALIDATOR_DESCRIPTION_CLASS_NAME_481=The fully-qualified name \
of the Java class that defines the Directory Server password validator. If \
this is altered while the associated validator is enabled, then that \
validator must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWVALIDATOR_NO_CLASS_NAME_482=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated password validator
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_CLASS_NAME_483=Configuration entry %s \
has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_CLASS_484=Class %s specified in \
configuration entry %s does not contain a valid password validator \
implementation: %s
INFO_CONFIG_PWVALIDATOR_DESCRIPTION_ENABLED_485=Indicates whether this \
Directory Server password validator should be enabled. Changes to this \
attribute will take effect immediately
SEVERE_ERR_CONFIG_PWVALIDATOR_NO_ENABLED_ATTR_486=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the password \
validator should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_ENABLED_VALUE_487=Configuration entry \
%s has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_PWVALIDATOR_CLASS_ACTION_REQUIRED_488=The requested change in the \
password validator class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the validator \
is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_PWVALIDATOR_INITIALIZATION_FAILED_489=An error occurred while \
trying to initialize an instance of class %s as a password validator as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_PWVALIDATOR_EXISTS_490=Unable to add a new password validator \
entry with DN %s because there is already a validator registered with that DN
SEVERE_ERR_CONFIG_PWVALIDATOR_UNACCEPTABLE_CONFIG_491=The configuration for \
the password validator defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
FATAL_ERR_CONFIG_PWGENERATOR_CANNOT_GET_BASE_492=An error occurred while \
attempting to retrieve the password generator base entry cn=Password \
Generators,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_PWGENERATOR_BASE_DOES_NOT_EXIST_493=The password generator \
configuration base cn=Password Generators,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_PWGENERATOR_ENTRY_UNACCEPTABLE_494=Configuration entry %s \
does not contain a valid password generator configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_PWGENERATOR_CANNOT_CREATE_GENERATOR_495=An error occurred \
while attempting to create a Directory Server password generator from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_OBJECTCLASS_496=Configuration entry %s \
does not contain the ds-cfg-password-generator objectclass, which is required \
for password generator definitions
INFO_CONFIG_PWGENERATOR_DESCRIPTION_CLASS_NAME_497=The fully-qualified name \
of the Java class that defines the Directory Server password generator. If \
this is altered while the associated generator is enabled, then that \
generator must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWGENERATOR_NO_CLASS_NAME_498=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated password generator
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_CLASS_NAME_499=Configuration entry %s \
has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_CLASS_500=Class %s specified in \
configuration entry %s does not contain a valid password generator \
implementation: %s
INFO_CONFIG_PWGENERATOR_DESCRIPTION_ENABLED_501=Indicates whether this \
Directory Server password generator should be enabled. Changes to this \
attribute will take effect immediately
SEVERE_ERR_CONFIG_PWGENERATOR_NO_ENABLED_ATTR_502=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the password \
generator should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_ENABLED_VALUE_503=Configuration entry \
%s has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_PWGENERATOR_CLASS_ACTION_REQUIRED_504=The requested change in the \
password generator class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the generator \
is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_PWGENERATOR_INITIALIZATION_FAILED_505=An error occurred while \
trying to initialize an instance of class %s as a password generator as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_PWGENERATOR_EXISTS_506=Unable to add a new password generator \
entry with DN %s because there is already a generator registered with that DN
SEVERE_ERR_CONFIG_PWGENERATOR_UNACCEPTABLE_CONFIG_507=The configuration for \
the password generator defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
INFO_CONFIG_CORE_DESCRIPTION_DEFAULT_PWPOLICY_DN_508=DN of the \
configuration entry that defines the default password policy for the \
Directory Server, which will be applied for all users for which a custom \
password policy is not defined. This entry must exist and must specify a \
valid password policy configuration. Changes to this configuration attribute \
will take effect immediately
SEVERE_ERR_CONFIG_CORE_NO_DEFAULT_PWPOLICY_509=No default password policy was \
configured for the Directory Server. This must be specified by the \
ds-cfg-default-password-policy attribute in configuration entry %s
SEVERE_ERR_CONFIG_CORE_INVALID_DEFAULT_PWPOLICY_DN_510=Configuration entry %s \
has an invalid value for configuration attribute \
ds-cfg-default-password-policy (the value should a DN specifying the default \
password policy configuration entry): %s
SEVERE_ERR_CONFIG_CORE_NO_SUCH_PWPOLICY_511=The value %s for configuration \
attribute ds-cfg-default-password-policy does not refer to a valid password \
policy configuration entry
FATAL_ERR_CONFIG_PWPOLICY_CANNOT_GET_BASE_512=An error occurred while \
attempting to retrieve the password policy base entry cn=Password \
Policies,cn=config from the Directory Server configuration: %s
SEVERE_ERR_CONFIG_PWPOLICY_BASE_DOES_NOT_EXIST_513=The password policy \
configuration base cn=Password Policies,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_PWPOLICY_NO_POLICIES_514=No password policies have been \
defined below the cn=Password Policies,cn=config entry in the Directory \
Server configuration. At least one password policy configuration must be \
defined
SEVERE_ERR_CONFIG_PWPOLICY_INVALID_POLICY_CONFIG_515=The password policy \
defined in configuration entry %s is invalid: %s
SEVERE_ERR_CONFIG_PWPOLICY_MISSING_DEFAULT_POLICY_516=The Directory Server \
default password policy is defined as %s, but that entry does not exist or is \
not below the password policy configuration base cn=Password \
Policies,cn=config
SEVERE_WARN_CONFIG_PWPOLICY_CANNOT_DELETE_DEFAULT_POLICY_517=The specified \
entry %s is currently defined as the configuration entry for the default \
password policy. The default password policy configuration entry may not be \
removed
INFO_CONFIG_PWPOLICY_REMOVED_POLICY_518=Password policy entry %s has been \
removed from the Directory Server configuration. Any user entries that \
explicitly reference this password policy will no longer be allowed to \
authenticate
FATAL_ERR_CONFIG_AUTHZ_CANNOT_GET_ENTRY_519=An error occurred while \
attempting to retrieve the Directory Server access control configuration \
entry cn=Access Control Handler,cn=config: %s
FATAL_ERR_CONFIG_AUTHZ_ENTRY_DOES_NOT_EXIST_520=The Directory Server access \
control configuration entry cn=Access Control Handler,cn=config does not \
exist. This entry must be present in the Directory Server configuration
FATAL_ERR_CONFIG_AUTHZ_ENTRY_DOES_NOT_HAVE_OBJECT_CLASS_521=The Directory \
Server access control configuration entry cn=Access Control Handler,cn=config \
does not have the correct object class. This entry must have the object \
class ds-cfg-access-control-handler in order to be valid
INFO_CONFIG_AUTHZ_DESCRIPTION_ENABLED_523=Indicates whether access control is \
enabled and should be used by the server. This attribute is mandatory
FATAL_ERR_CONFIG_AUTHZ_NO_ENABLED_ATTR_524=The access control configuration \
entry %s does not contain attribute ds-cfg-enabled which \
indicates whether the access control is enabled for use
SEVERE_WARN_CONFIG_AUTHZ_DISABLED_525=Access control has been disabled
NOTICE_CONFIG_AUTHZ_ENABLED_526=Access control has been enabled and will use \
the %s implementation
FATAL_ERR_CONFIG_AUTHZ_UNABLE_TO_DETERMINE_ENABLED_STATE_527=An error \
occurred while attempting to determine whether the Directory Server access \
control as defined in configuration entry %s should be enabled: %s
INFO_CONFIG_AUTHZ_DESCRIPTION_CLASS_528=Fully-qualified name of \
the Java class that will provide the access control implementation for the \
Directory Server. This attribute is mandatory
FATAL_ERR_CONFIG_AUTHZ_NO_CLASS_ATTR_529=The access control configuration \
entry %s does not contain attribute ds-cfg-java-class which specifies \
the name of the Java class providing the access control implementation for \
the Directory Server
FATAL_ERR_CONFIG_AUTHZ_UNABLE_TO_DETERMINE_CLASS_530=An error occurred while \
attempting to determine the name of the class used to provide the Directory \
Server access control implementation from configuration entry %s: %s
FATAL_ERR_CONFIG_AUTHZ_UNABLE_TO_LOAD_CLASS_531=An error occurred while \
attempting to load class %s referenced in the access control configuration \
entry %s: %s
FATAL_ERR_CONFIG_AUTHZ_BAD_CLASS_532=The access control implementation class \
%s referenced in the access control configuration entry %s does not implement \
the %s interface: %s
FATAL_ERR_CONFIG_AUTHZ_UNABLE_TO_INSTANTIATE_HANDLER_533=An error occurred \
while attempting to instantiate class %s referenced in the access control \
configuration entry %s: %s
FATAL_ERR_CONFIG_AUTHZ_ERROR_INITIALIZING_HANDLER_534=An error occurred while \
attempting to initialize the Directory Server access control implementation \
referenced in configuration entry %s: %s
FATAL_ERR_CONFIG_ROOTDN_CANNOT_GET_BASE_535=An error occurred while \
attempting to retrieve the root DN base entry cn=Root DNs,cn=config from the \
Directory Server configuration: %s
SEVERE_ERR_CONFIG_ROOTDN_BASE_DOES_NOT_EXIST_536=The password policy \
configuration base cn=Root DNs,cn=config does not exist in the Directory \
Server configuration. This entry must be present for the server to function \
properly
SEVERE_ERR_CONFIG_ROOTDN_ENTRY_UNACCEPTABLE_537=Configuration entry %s does \
not contain a valid root DN configuration: %s. It will be ignored
SEVERE_ERR_CONFIG_ROOTDN_CANNOT_CREATE_538=An error occurred while attempting \
to create a Directory Server root DN from the information in configuration \
entry %s: %s
SEVERE_ERR_CONFIG_ROOTDN_INVALID_OBJECTCLASS_539=Configuration entry %s does \
not contain the ds-cfg-root-dn-user objectclass, which is required for Directory \
Server root DN definitions
INFO_CONFIG_ROOTDN_DESCRIPTION_ALTERNATE_BIND_DN_540=Specifies one or more \
alternate bind DNs that may be used to authenticate as the associated root \
DN, in addition to the actual DN of the root DN configuration entry. \
Alternate bind DNs must not conflict with the DNs of any other entries in the \
directory, nor can they conflict with other alternate bind DNs configured for \
other root DNs. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_CONFIG_ROOTDN_CONFLICTING_MAPPING_541=Unable to register "%s" as \
an alternate bind DN for user "%s" because it is already registered as an \
alternate bind DN for root user "%s"
SEVERE_ERR_CONFIG_ROOTDN_CANNOT_PARSE_ALTERNATE_BIND_DNS_542=An error \
occurred while trying to parse the set of alternate bind DNs for root user \
%s: %s
SEVERE_ERR_CONFIG_ROOTDN_CANNOT_REGISTER_ALTERNATE_BIND_DN_543=An error \
occurred while trying to register"%s" as an alternate bind DN for root user \
"%s": %s
SEVERE_ERR_CONFIG_ROOTDN_EXISTS_544=Unable to add root DN entry %s because \
another root user is already registered with that DN
FATAL_ERR_CONFIG_ACCTNOTHANDLER_CANNOT_GET_BASE_545=An error occurred while \
attempting to retrieve the account status notification handler base entry \
cn=Account Status Notification Handlers,cn=config from the Directory Server \
configuration: %s
SEVERE_WARN_CONFIG_ACCTNOTHANDLER_BASE_DOES_NOT_EXIST_546=The account status \
notification handler configuration base cn=Account Status Notification \
Handlers,cn=config does not exist in the Directory Server configuration. \
This entry must be present for the server to function properly
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_ENTRY_UNACCEPTABLE_547=Configuration entry \
%s does not contain a valid account status notification handler \
configuration: %s. It will be ignored
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_CANNOT_CREATE_HANDLER_548=An error occurred \
while attempting to create a Directory Server account status notification \
handler from the information in configuration entry %s: %s
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_OBJECTCLASS_549=Configuration entry \
%s does not contain the ds-cfg-account-status-notification-handler \
objectclass, which is required for account status notification handler \
definitions
INFO_CONFIG_ACCTNOTHANDLER_DESCRIPTION_CLASS_NAME_550=The fully-qualified \
name of the Java class that defines the Directory Server account status \
notification handler. If this is altered while the associated notification \
handler is enabled, then that handler must be disabled and re-enabled for the \
change to take effect
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_NO_CLASS_NAME_551=Configuration entry %s \
does not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the \
fully-qualified class name for the associated account status notification \
handler
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_CLASS_NAME_552=Configuration entry \
%s has an invalid value for attribute \
ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_CLASS_553=Class %s specified in \
configuration entry %s does not contain a valid account status notification \
handler implementation: %s
INFO_CONFIG_ACCTNOTHANDLER_DESCRIPTION_ENABLED_554=Indicates whether this \
Directory Server account status notification handler should be enabled. \
Changes to this attribute will take effect immediately
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_NO_ENABLED_ATTR_555=Configuration entry %s \
does not contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether \
the account status notification handler should be enabled for use in the \
Directory Server
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_ENABLED_VALUE_556=Configuration \
entry %s has an invalid value for attribute \
ds-cfg-enabled: %s
INFO_CONFIG_ACCTNOTHANDLER_CLASS_ACTION_REQUIRED_557=The requested change in \
the account status notification handler class name from %s to %s in \
configuration entry %s cannot be dynamically applied. This change will not \
take effect until the notification handler is disabled and re-enabled or the \
Directory Server is restarted
MILD_ERR_CONFIG_ACCTNOTHANDLER_INITIALIZATION_FAILED_558=An error occurred \
while trying to initialize an instance of class %s as an account status \
notification handler as defined in configuration entry %s: %s
MILD_ERR_CONFIG_ACCTNOTHANDLER_EXISTS_559=Unable to add a new account status \
notification handler entry with DN %s because there is already a notification \
handler registered with that DN
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_UNACCEPTABLE_CONFIG_560=The configuration \
for the account status notification handler defined in configuration entry %s \
was not acceptable according to its internal validation. However, no \
specific information is available regarding the problem(s) with the entry
INFO_CONFIG_CORE_DESCRIPTION_LOOKTHROUGH_LIMIT_561=Default \
maximum number of candidate entries checked for matches when processing a \
search operation. This may be overridden on a per-user basis by including \
the ds-rlim-lookthrough-limit operational attribute in the user's entry. \
Changes to this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_LOOKTHROUGH_LIMIT_562=Configuration entry %s \
has an invalid value for configuration attribute ds-cfg-lookthrough-limit (It \
should be a positive integer value specifying the lookthrough limit to use, \
or a value of 0 or -1 to indicate that no limit should be enforced): %s
FATAL_ERR_CONFIG_UNABLE_TO_APPLY_STARTUP_CHANGES_563=An error occurred while \
attempting to apply the changes contained in file %s to the server \
configuration at startup: %s
FATAL_ERR_CONFIG_ERROR_APPLYING_STARTUP_CHANGE_564=Unable to apply a change \
at server startup: %s
FATAL_ERR_CONFIG_UNABLE_TO_APPLY_CHANGES_FILE_565=One or more errors occurred \
while applying changes on server startup
INFO_CONFIG_DESCRIPTION_BACKEND_MODE_566=The permissions used for the \
directory containing the backend database files
SEVERE_ERR_CONFIG_BACKEND_MODE_INVALID_567=Configuration entry %s does not \
contain a valid value for configuration attribute ds-cfg-db-directory-permissions (It \
should be an UNIX permission mode in three-digit octal notation.)
SEVERE_ERR_CONFIG_BACKEND_INSANE_MODE_568=Invalid UNIX file permissions %s \
does not allow read and write access to the backend database directory by \
the backend
INFO_CONFIG_CORE_DESCRIPTION_TIME_LIMIT_569=Default maximum \
length of time that should be allowed when processing a search operation. \
This may be overridden on a per-user basis by including the \
ds-rlim-time-limit operational attribute in the user's entry. Changes to \
this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_TIME_LIMIT_570=Configuration entry %s has an \
invalid value for configuration attribute ds-cfg-time-limit (it should be an \
integer value followed by a space and a time unit of seconds, minutes, hours, \
days, or weeks): %s
SEVERE_ERR_CONFIG_PWPOLICY_NO_DEFAULT_POLICY_571=No default password policy \
is configured for the Directory Server. The default password policy must be \
specified by the ds-cfg-default-password-policy attribute in the cn=config \
entry
SEVERE_WARN_CONFIG_BACKEND_CANNOT_REGISTER_BACKEND_572=An error occurred \
while attempting to register backend %s with the Directory Server: %s
SEVERE_ERR_CONFIG_FILE_CANNOT_CREATE_ARCHIVE_DIR_NO_REASON_573=An error \
occurred while trying to create the configuration archive directory %s
SEVERE_ERR_CONFIG_FILE_CANNOT_CREATE_ARCHIVE_DIR_574=An error occurred while \
trying to create the configuration archive directory %s: %s
SEVERE_ERR_CONFIG_FILE_CANNOT_WRITE_CONFIG_ARCHIVE_575=An error occurred \
while trying to write the current configuration to the configuration archive: \
%s
INFO_CONFIG_CORE_DESCRIPTION_REJECT_UNAUTHENTICATED_REQUESTS_576=Indicates \
whether the Directory Server should reject requests from unauthenticated \
clients. If this is set to "true", then unauthenticated clients will only be \
allowed to send bind and StartTLS requests. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_REJECT_UNAUTHENTICATED_REQUESTS_INVALID_577=Configuration \
entry %s has an invalid value for configuration attribute \
ds-cfg-reject-unauthenticated-requests(the value should be either true or \
false)
FATAL_ERR_CONFIG_GROUP_CANNOT_GET_BASE_578=An error occurred while attempting \
to retrieve the group implementation base entry cn=Group \
Implementations,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_GROUP_BASE_DOES_NOT_EXIST_579=The group implementation \
configuration base cn=Group Implementations,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_GROUP_ENTRY_UNACCEPTABLE_580=Configuration entry %s does \
not contain a valid group implementation configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_GROUP_CANNOT_CREATE_IMPLEMENTATION_581=An error occurred \
while attempting to create a Directory Server group implementation from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_GROUP_INVALID_OBJECTCLASS_582=Configuration entry %s does \
not contain the ds-cfg-group-implementation objectclass, which is required \
for group implementation definitions
INFO_CONFIG_GROUP_DESCRIPTION_CLASS_NAME_583=The fully-qualified name of the \
Java class that defines the Directory Server group implementation. If this \
is while the associated implementation is enabled, then that group \
implementation must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_GROUP_NO_CLASS_NAME_584=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated group implementation
SEVERE_ERR_CONFIG_GROUP_INVALID_CLASS_NAME_585=Configuration entry %s has an \
invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_GROUP_INVALID_CLASS_586=Class %s specified in configuration \
entry %s does not contain a valid group implementation: %s
INFO_CONFIG_GROUP_DESCRIPTION_ENABLED_587=Indicates whether this Directory \
Server group implementation should be enabled. Changes to this attribute \
will take effect immediately
SEVERE_ERR_CONFIG_GROUP_NO_ENABLED_ATTR_588=Configuration entry %s does not \
contain a valid value for configuration attribute \
ds-cfg-enabled which indicates whether the group \
implementation should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_GROUP_INVALID_ENABLED_VALUE_589=Configuration entry %s has \
an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_GROUP_CLASS_ACTION_REQUIRED_590=The requested change in the group \
implementation class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the group \
implementation is disabled and re-enabled or the Directory Server is \
restarted
MILD_ERR_CONFIG_GROUP_INITIALIZATION_FAILED_591=An error occurred while \
trying to initialize an instance of class %s as a group implementation as in \
configuration entry %s: %s
MILD_ERR_CONFIG_GROUP_EXISTS_592=Unable to add a new group implementation \
entry with DN %s because there is already a group implementation registered \
with that DN
SEVERE_ERR_CONFIG_GROUP_UNACCEPTABLE_CONFIG_593=The configuration for the \
group implementation defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
SEVERE_ERR_CONFIG_ROOTDN_DESCRIPTION_ROOT_PRIVILEGE_594=Set of \
privileges that should automatically be assigned to root users when they \
authenticate to the server
SEVERE_WARN_CONFIG_ROOTDN_UNRECOGNIZED_PRIVILEGE_595=The set of default root \
privileges contained in configuration attribute %s of entry %s contains an \
unrecognized privilege %s
SEVERE_ERR_CONFIG_ROOTDN_ERROR_DETERMINING_ROOT_PRIVILEGES_596=An error \
occurred while attempting to determine the set of privileges that root users \
should be granted by default: %s
INFO_CONFIG_ROOTDN_UPDATED_PRIVILEGES_597=The set of privileges that will \
automatically be assigned to root users has been updated. This new privilege \
set will not apply to any existing connection already authenticated as a root \
user, but will used for any subsequent root user authentications
MILD_ERR_CONFIG_FILE_ADD_INSUFFICIENT_PRIVILEGES_598=You do not have \
sufficient privileges to perform add operations in the Directory Server \
configuration
MILD_ERR_CONFIG_FILE_DELETE_INSUFFICIENT_PRIVILEGES_599=You do not have \
sufficient privileges to perform delete operations in the Directory Server \
configuration
MILD_ERR_CONFIG_FILE_MODIFY_INSUFFICIENT_PRIVILEGES_600=You do not have \
sufficient privileges to perform modify operations in the Directory Server \
configuration
MILD_ERR_CONFIG_FILE_MODDN_INSUFFICIENT_PRIVILEGES_601=You do not have \
sufficient privileges to perform modify DN operations in the Directory Server \
configuration
MILD_ERR_CONFIG_FILE_SEARCH_INSUFFICIENT_PRIVILEGES_602=You do not have \
sufficient privileges to perform search operations in the Directory Server \
configuration
MILD_ERR_CONFIG_FILE_MODIFY_PRIVS_INSUFFICIENT_PRIVILEGES_603=You do not have \
sufficient privileges to change the set of default root privileges
FATAL_ERR_CONFIG_CERTMAPPER_CANNOT_GET_BASE_604=An error occurred while \
attempting to retrieve the certificate mapper base entry cn=Certificate \
Mappers,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_CERTMAPPER_BASE_DOES_NOT_EXIST_605=The certificate mapper \
configuration base cn=Certificate Mappers,cn=config does not exist in the \
Directory Server configuration. This entry must be present for the server to \
function properly
SEVERE_ERR_CONFIG_CERTMAPPER_ENTRY_UNACCEPTABLE_606=Configuration entry %s \
does not contain a valid certificate mapper configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_CERTMAPPER_CANNOT_CREATE_MAPPER_607=An error occurred while \
attempting to create a Directory Server certificate mapper from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_OBJECTCLASS_608=Configuration entry %s \
does not contain the ds-cfg-certificate-mapper objectclass, which is required \
for certificate mapper definitions
SEVERE_ERR_CONFIG_CERTMAPPER_NO_CLASS_NAME_609=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated certificate mapper
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_CLASS_NAME_610=Configuration entry %s \
has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_CLASS_611=Class %s specified in \
configuration entry %s does not contain a valid certificate mapper \
implementation: %s
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_ENABLED_VALUE_612=Configuration entry %s \
has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_CERTMAPPER_CLASS_ACTION_REQUIRED_613=The requested change in the \
certificate mapper class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the mapper is \
disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_CERTMAPPER_INITIALIZATION_FAILED_614=An error occurred while \
trying to initialize an instance of class %s as a certificate mapper as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_CERTMAPPER_EXISTS_615=Unable to add a new certificate mapper \
entry with DN %s because there is already a mapper registered with that DN
SEVERE_ERR_CONFIG_CERTMAPPER_UNACCEPTABLE_CONFIG_616=The configuration for \
the certificate mapper defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
FATAL_ERR_CONFIG_KEYMANAGER_CANNOT_GET_BASE_617=An error occurred while \
attempting to retrieve the key manager provider base entry cn=Key Manager \
Providers,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_KEYMANAGER_BASE_DOES_NOT_EXIST_618=The key manager \
provider configuration base cn=Key Manager Providers,cn=config does not exist \
in the Directory Server configuration. This entry must be present for the \
server to function properly
SEVERE_ERR_CONFIG_KEYMANAGER_ENTRY_UNACCEPTABLE_619=Configuration entry %s \
does not contain a valid key manager provider configuration: %s. It will be \
ignored
SEVERE_ERR_CONFIG_KEYMANAGER_CANNOT_CREATE_PROVIDER_620=An error occurred \
while attempting to create a Directory Server key manager provider from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_OBJECTCLASS_621=Configuration entry %s \
does not contain the ds-cfg-key-manager-provider objectclass, which is \
required for key manager provider definitions
SEVERE_ERR_CONFIG_KEYMANAGER_NO_CLASS_NAME_622=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated key manager provider
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_CLASS_NAME_623=Configuration entry %s \
has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_CLASS_624=Class %s specified in \
configuration entry %s does not contain a valid key manager provider \
implementation: %s
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_ENABLED_VALUE_625=Configuration entry %s \
has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_KEYMANAGER_CLASS_ACTION_REQUIRED_626=The requested change in the \
key manager provider class name from %s to %s in configuration entry %s \
cannot be dynamically applied. This change will not take effect until the \
provider is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_KEYMANAGER_INITIALIZATION_FAILED_627=An error occurred while \
trying to initialize an instance of class %s as a key manager provider as \
defined in configuration entry %s: %s
MILD_ERR_CONFIG_KEYMANAGER_EXISTS_628=Unable to add a new key manager \
provider entry with DN %s because there is already a provider registered with \
that DN
SEVERE_ERR_CONFIG_KEYMANAGER_UNACCEPTABLE_CONFIG_629=The configuration for \
the key manager provider defined in configuration entry %s was not acceptable \
according to its internal validation. However, no specific information is \
available regarding the problem(s) with the entry
FATAL_ERR_CONFIG_TRUSTMANAGER_CANNOT_GET_BASE_630=An error occurred while \
attempting to retrieve the trust manager provider base entry cn=Trust Manager \
Providers,cn=config from the Directory Server configuration: %s
SEVERE_WARN_CONFIG_TRUSTMANAGER_BASE_DOES_NOT_EXIST_631=The trust manager \
provider configuration base cn=Trust Manager Providers,cn=config does not \
exist in the Directory Server configuration. This entry must be present for \
the server to function properly
SEVERE_ERR_CONFIG_TRUSTMANAGER_ENTRY_UNACCEPTABLE_632=Configuration entry %s \
does not contain a valid trust manager provider configuration: %s. It will \
be ignored
SEVERE_ERR_CONFIG_TRUSTMANAGER_CANNOT_CREATE_PROVIDER_633=An error occurred \
while attempting to create a Directory Server trust manager provider from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_OBJECTCLASS_634=Configuration entry %s \
does not contain the ds-cfg-trust-manager-provider objectclass, which is \
required for trust manager provider definitions
SEVERE_ERR_CONFIG_TRUSTMANAGER_NO_CLASS_NAME_635=Configuration entry %s does \
not contain a valid value for configuration attribute \
ds-cfg-java-class which specifies the fully-qualified class \
name for the associated trust manager provider
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_CLASS_NAME_636=Configuration entry %s \
has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_CLASS_637=Class %s specified in \
configuration entry %s does not contain a valid trust manager provider \
implementation: %s
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_ENABLED_VALUE_638=Configuration entry \
%s has an invalid value for attribute ds-cfg-enabled: \
%s
INFO_CONFIG_TRUSTMANAGER_CLASS_ACTION_REQUIRED_639=The requested change in \
the trust manager provider class name from %s to %s in configuration entry %s \
cannot be dynamically applied. This change will not take effect until the \
provider is disabled and re-enabled or the Directory Server is restarted
MILD_ERR_CONFIG_TRUSTMANAGER_INITIALIZATION_FAILED_640=An error occurred \
while trying to initialize an instance of class %s as a trust manager \
provider as defined in configuration entry %s: %s
MILD_ERR_CONFIG_TRUSTMANAGER_EXISTS_641=Unable to add a new trust manager \
provider entry with DN %s because there is already a provider registered with \
that DN
SEVERE_ERR_CONFIG_TRUSTMANAGER_UNACCEPTABLE_CONFIG_642=The configuration for \
the trust manager provider defined in configuration entry %s was not \
acceptable according to its internal validation. However, no specific \
information is available regarding the problem(s) with the entry
SEVERE_ERR_CONFIG_JMX_CANNOT_GET_ATTRIBUTE_643=Unable to retrieve JMX \
attribute %s associated with configuration entry %s: %s
SEVERE_ERR_CONFIG_JMX_SET_ATTR_NO_CONNECTION_644=Unable to set the value of \
JMX attribute %s associated with configuration entry %s because no JMX \
connection is available
SEVERE_ERR_CONFIG_CHANGE_NO_RESULT_645=%s.%s returned a result of null for \
entry %s
SEVERE_ERR_CONFIG_CHANGE_RESULT_ERROR_646=%s.%s failed for entry %s: result \
code=%s, admin action required=%b, messages="%s"
SEVERE_WARN_CONFIG_CHANGE_RESULT_ACTION_REQUIRED_647=%s.%s indicated that \
administrative action is required for entry %s: messages="%s"
INFO_CONFIG_CHANGE_RESULT_MESSAGES_648=%s.%s succeeded but generated the \
following messages for entry %s: %s
SEVERE_ERR_CONFIG_VATTR_INVALID_SEARCH_FILTER_649=Unable to parse value "%s" \
from config entry "%s" as a valid search filter: %s
SEVERE_ERR_CONFIG_VATTR_INITIALIZATION_FAILED_650=An error occurred while \
trying to load an instance of class %s referenced in configuration entry %s \
as a virtual attribute provider: %s
SEVERE_ERR_CONFIG_VATTR_SV_TYPE_WITH_MV_PROVIDER_651=The virtual attribute \
configuration in entry "%s" is not valid because attribute type %s is \
single-valued but provider %s may generate multiple values
SEVERE_ERR_CONFIG_VATTR_SV_TYPE_WITH_MERGE_VALUES_652=The virtual attribute \
configuration in entry "%s" is not valid because attribute type %s is \
single-valued but the conflict behavior is configured to merge real and \
virtual values
MILD_ERR_CONFIG_FILE_MODIFY_STRUCTURAL_CHANGE_NOT_ALLOWED_653=Configuration \
entry %s cannot be modified because the change would alter its structural \
object class
FATAL_ERR_CONFIG_CANNOT_CALCULATE_DIGEST_654=An error occurred while \
attempting to calculate a SHA-1 digest of file %s: %s
SEVERE_WARN_CONFIG_MANUAL_CHANGES_DETECTED_655=The Directory Server has \
detected that one or more external changes have been made to the \
configuration file %s while the server was online, but another change has \
caused the server configuration to be overwritten. The manual changes have \
not been applied, but they have been preserved in file %s
SEVERE_ERR_CONFIG_MANUAL_CHANGES_LOST_656=The Directory Server encountered an \
error while attempting to determine whether the configuration file %s has \
been externally edited with the server online, and/or trying to preserve such \
changes: %s. Any manual changes made to that file may have been lost
SEVERE_ERR_CONFIG_ROTATION_POLICY_INVALID_CLASS_657=Class %s specified in \
attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server log rotation policy: %s
SEVERE_ERR_CONFIG_RETENTION_POLICY_INVALID_CLASS_658=Class %s specified in \
attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server log retention policy: %s
SEVERE_ERR_CONFIG_ROTATION_POLICY_CANNOT_CREATE_POLICY_659=An error occurred \
while attempting to create a Directory Server log rotation policy from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_RETENTION_POLICY_CANNOT_CREATE_POLICY_660=An error occurred \
while attempting to create a Directory Server log retention policy from the \
information in configuration entry %s: %s
SEVERE_ERR_CONFIG_LOGGING_CANNOT_CREATE_WRITER_661=An error occurred while \
attempting to create a text writer for a Directory Server logger from the \
information in configuration entry %s: %s
SEVERE_WARN_CONFIG_SCHEMA_MULTIPLE_ENTRIES_IN_FILE_662=Schema configuration \
file %s in directory %s contains more than one entry. Only the first entry \
will be examined, and the additional entries will be ignored
SEVERE_WARN_CONFIG_SCHEMA_UNPARSEABLE_EXTRA_DATA_IN_FILE_663=Schema \
configuration file %s in directory %s contains additional data after the \
schema entry that cannot be parsed by the LDIF reader: %s. The first entry \
will be processed, but the remaining data will be ignored
SEVERE_WARN_CONFIG_PLUGIN_EMPTY_ELEMENT_IN_ORDER_664=The plugin order \
definition for plugins of type %s contains an empty element. This may cause \
the plugin order to be evaluated incorrectly
SEVERE_WARN_CONFIG_PLUGIN_MULTIPLE_WILDCARDS_IN_ORDER_665=The plugin order \
definition for plugins of type %s contains multiple wildcard characters. All \
plugin definitions should contain exactly one wildcard element to indicate \
where unmatched plugins should be included in the order, and including \
multiple wildcards may cause the plugin order to be evaluated incorrectly
SEVERE_WARN_CONFIG_PLUGIN_LISTED_MULTIPLE_TIMES_666=The plugin order \
definition for plugins of type %s includes multiple references to the '%s' \
plugin. This may cause the plugin order to be evaluated incorrectly
SEVERE_WARN_CONFIG_PLUGIN_ORDER_NO_WILDCARD_667=The plugin order definition \
for plugins of type %s does not include a wildcard element to indicate where \
unmatched plugins should be included in the order. The server will default \
to invoking all unnamed plugins after set of named plugins
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DELETE_SYNTAX_IN_USE_668=Attribute syntax %s \
cannot be deleted from the server because it is in use by attribute type %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DISABLE_SYNTAX_IN_USE_669=Attribute syntax \
%s cannot be disabled because it is in use by attribute type %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DELETE_MR_IN_USE_BY_AT_670=Matching rule %s \
cannot be deleted from the server because it is in use by attribute type %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DELETE_MR_IN_USE_BY_MRU_671=Matching rule %s \
cannot be deleted from the server because it is in use by matching rule use \
%s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DISABLE_MR_IN_USE_BY_AT_672=Matching rule %s \
cannot be disabled because it is in use by attribute type %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_DISABLE_MR_IN_USE_BY_MRU_673=Matching rule \
%s cannot be disabled because it is in use by matching rule use %s
SEVERE_ERR_CONFIG_WORK_QUEUE_INITIALIZATION_FAILED_674=Unable to initialize \
an instance of class %s as a work queue as specified in configuration entry \
%s: %s
INFO_CONFIG_WORK_QUEUE_CLASS_CHANGE_REQUIRES_RESTART_675=The class used to \
provide the Directory Server work queue implementation has been changed from \
%s to %s, but this change will not take effect until the server is restarted
SEVERE_ERR_CONFIG_FILE_ADD_APPLY_FAILED_676=The attempt to apply the \
configuration add failed. The preliminary checks were all successful and the \
entry was added to the server configuration, but at least one of the \
configuration add listeners reported an error when attempting to apply the \
change: %s
SEVERE_ERR_CONFIG_FILE_DELETE_APPLY_FAILED_677=The attempt to apply the \
configuration delete failed. The preliminary checks were all successful and \
the entry was removed from the server configuration, but at least one of the \
configuration delete listeners reported an error when attempting to apply the \
change: %s
SEVERE_ERR_CONFIG_FILE_MODIFY_APPLY_FAILED_678=The attempt to apply the \
configuration modification failed. The preliminary checks were all \
successful and the modified entry was written to the server configuration, \
but at least one of the configuration change listeners reported an error when \
attempting to apply the change: %s
MILD_ERR_CONFIG_KEYMANAGER_CONFIG_NOT_ACCEPTABLE_679=The configuration for \
the key manager provider defined in configuration entry %s was not \
acceptable: %s
MILD_ERR_CONFIG_TRUSTMANAGER_CONFIG_NOT_ACCEPTABLE_680=The configuration for \
the trust manager provider defined in configuration entry %s was not \
acceptable: %s
MILD_ERR_CONFIG_AUTHZ_CONFIG_NOT_ACCEPTABLE_681=The configuration for the \
trust manager provider defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_ACCTNOTHANDLER_CONFIG_NOT_ACCEPTABLE_682=The configuration \
for the account status notification handler defined in configuration entry %s \
was not acceptable: %s
MILD_ERR_CONFIG_SCHEMA_SYNTAX_CONFIG_NOT_ACCEPTABLE_683=The configuration for \
the attribute syntax defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_CERTMAPPER_CONFIG_NOT_ACCEPTABLE_684=The configuration for \
the certificate mapper defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_GROUP_CONFIG_NOT_ACCEPTABLE_686=The configuration for the \
group implementation defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_IDMAPPER_CONFIG_NOT_ACCEPTABLE_687=The configuration for the \
identity mapper defined in configuration entry %s was not acceptable: %s
MILD_ERR_CONFIG_SCHEMA_MR_CONFIG_NOT_ACCEPTABLE_688=The configuration for the \
matching rule defined in configuration entry %s was not acceptable: %s
MILD_ERR_CONFIG_PWGENERATOR_CONFIG_NOT_ACCEPTABLE_689=The configuration for \
the password generator defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_PWSCHEME_CONFIG_NOT_ACCEPTABLE_690=The configuration for the \
password storage scheme defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_PWVALIDATOR_CONFIG_NOT_ACCEPTABLE_691=The configuration for \
the password validator defined in configuration entry %s was not acceptable: \
%s
MILD_ERR_CONFIG_PLUGIN_CONFIG_NOT_ACCEPTABLE_692=The configuration for the \
plugin defined in configuration entry %s was not acceptable: %s
MILD_ERR_CONFIG_SASL_CONFIG_NOT_ACCEPTABLE_693=The configuration for the SASL \
mechanism handler defined in configuration entry %s was not acceptable: %s
MILD_ERR_CONFIG_VATTR_CONFIG_NOT_ACCEPTABLE_694=The configuration for the \
virtual attribute provider defined in configuration entry %s was not \
acceptable: %s
MILD_ERR_CONFIG_ALERTHANDLER_CONFIG_NOT_ACCEPTABLE_695=The configuration for \
the alert handler defined in configuration entry %s was not acceptable: %s
MILD_ERR_CONFIG_ALERTHANDLER_INITIALIZATION_FAILED_696=An error occurred \
while trying to initialize an instance of class %s as an alert handler as \
defined in configuration entry %s: %s
SEVERE_ERR_CONFIG_CORE_INVALID_SMTP_SERVER_697=The provided SMTP server value \
'%s' is invalid. An SMTP server value must have an IP address or a \
resolvable name, and it may optionally be followed by a colon and an integer \
value between 1 and 65535 to specify the server port number
SEVERE_ERR_STARTOK_CANNOT_OPEN_FOR_READING_698=An error occurred while \
attempting to open the current configuration file %s for reading in order to \
copy it to the ".startok" file: %s
SEVERE_ERR_STARTOK_CANNOT_OPEN_FOR_WRITING_699=An error occurred while \
attempting to open file %s in order to write the ".startok" configuration \
file: %s
SEVERE_ERR_STARTOK_CANNOT_WRITE_700=An error occurred while attempting to \
copy the current configuration from file %s into temporary file %s for use \
as the ".startok" configuration file: %s
SEVERE_ERR_STARTOK_CANNOT_RENAME_701=An error occurred while attempting to \
rename file %s to %s for use as the ".startok" configuration file: %s
NOTICE_CONFIG_FILE_USING_STARTOK_FILE_702=The Directory Server is starting \
using the last known good configuration file %s rather than the active \
configuration file %s
SEVERE_WARN_CONFIG_FILE_NO_STARTOK_FILE_703=No last known good configuration \
file %s exists. The server will attempt to start using the active \
configuration file %s
SEVERE_ERR_CONFIG_JE_PROPERTY_INVALID_704=An error occurred while \
trying to parse and validate Berkeley DB JE property %s: %s
SEVERE_ERR_CONFIG_JE_PROPERTY_INVALID_FORM_705=An error occurred while \
trying to parse and validate Berkeley DB JE property %s: the property \
does not follow a singular property=value form
SEVERE_ERR_CONFIG_JE_PROPERTY_SHADOWS_CONFIG_706=An error occurred while \
trying to parse and validate Berkeley DB JE property %s: the property \
shadows configuration attribute %s
SEVERE_ERR_CONFIG_JE_DUPLICATE_PROPERTY_707=An error occurred while \
trying to parse and validate Berkeley DB JE property %s: the property \
is already defined for this component
INFO_CONFIG_JE_PROPERTY_REQUIRES_RESTART_708=Setting Berkeley DB JE property \
%s will not take effect until the component for which it is set is restarted
SEVERE_ERR_CONFIG_LOGGING_CANNOT_OPEN_FILE_709=An error occurred while \
attempting to open the configured log file %s for logger %s: %s
SEVERE_ERR_CONFIG_WORKFLOW_ELEMENT_CONFIG_NOT_ACCEPTABLE_710=The configuration \
for the workflow element defined in configuration entry %s was not \
acceptable: %s
SEVERE_ERR_CONFIG_WORKFLOW_ELEMENT_CANNOT_INITIALIZE_711=An error occurred \
while trying to initialize a workflow element from class %s with the \
information in configuration entry %s: %s. This workflow element will be \
disabled
MILD_ERR_CONFIG_WORKFLOW_ELEMENT_ALREADY_REGISTERED_712=The workflow \
element %s is already registered with the Directory Server. This workflow \
element will be ignored
SEVERE_ERR_CONFIG_WORKFLOW_CANNOT_CONFIGURE_MANUAL_713=An error occurred \
while trying to configure in manual mode the workflows in the \
Directory Server, and rollback to automatic configuration mode has failed \
too. If the server is in an unstab\
le state restart it with the last \
valid configuration
SEVERE_ERR_CONFIG_WORKFLOW_CANNOT_CONFIGURE_AUTO_714=An error occurred \
while trying to configure in automatic mode the workflows in the \
Directory Server, and rollback to manual configuration mode has failed \
too. If the server is in an unstable state restart it with the last \
valid configuration
SEVERE_ERR_CONFIG_LOGGING_INSANE_MODE_715=Invalid UNIX file permissions %s \
does not allow write access to the log file by the log publisher
SEVERE_ERR_CONFIG_LOGGING_MODE_INVALID_716=Invalid UNIX file permissions %s: %s
MILD_ERR_CONFIG_EXTENSION_CONFIG_NOT_ACCEPTABLE_717=The configuration for \
the extension defined in configuration entry %s was not \
acceptable: %s
MILD_ERR_CONFIG_EXTENSION_INITIALIZATION_FAILED_718=An error occurred while \
trying to initialize an instance of class %s as an extension as \
defined in configuration entry %s: %s
SEVERE_ERR_CONFIG_NETWORKGROUPREQUESTFILTERINGPOLICY_INVALID_ATTRIBUTE_719=The \
allowed attribute %s specified in configuration entry %s is also defined as \
a prohibited attribute
SEVERE_ERR_CONFIG_NETWORKGROUPREQUESTFILTERINGPOLICY_INVALID_SUBTREE_720=The \
allowed subtree %s specified in configuration entry %s is also defined as \
a prohibited subtree
SEVERE_ERR_CONFIG_NETWORK_GROUP_CONFIG_NOT_ACCEPTABLE_721=The configuration \
for the network group defined in configuration entry %s was not acceptable: %s
SEVERE_ERR_CONFIG_NETWORK_GROUP_POLICY_CANNOT_INITIALIZE_722=An error occurred \
while trying to initialize a network group policy loaded from class %s with \
the information in configuration entry %s: %s
SEVERE_WARN_CONFIG_SCHEMA_CANNOT_PARSE_LDAP_SYNTAX_723=An ldapSyntaxes \
attribute read from schema configuration file %s could not be parsed: %s
SEVERE_WARN_CONFIG_SCHEMA_CONFLICTING_LDAP_SYNTAX_724=An ldap syntax read \
from schema configuration file %s conflicts with another ldap syntax already \
read into the schema: %s. The later ldap syntax description will be used
MILD_ERR_CONFIG_CORE_INVALID_MAX_PSEARCH_LIMIT_725=The provided maximum allowed \
simultaneous persistent searches '%d' is invalid. The maximum allowed \
value must be between 0 and '%d' where '%d' is the number of worker threads
SEVERE_ERR_CONFIG_PWPOLICY_DEFAULT_POLICY_IS_WRONG_TYPE_726=The configuration \
entry '%s' is currently defined to be the default password policy, however it \
is not a password policy
MILD_ERR_CONFIG_PWPOLICY_CANNOT_CHANGE_DEFAULT_POLICY_WRONG_TYPE_727=The \
default password policy value '%s' is invalid because it refers to an \
authentication policy which is not a password policy
SEVERE_ERR_CONFIG_LOGGING_INVALID_TIME_FORMAT_728=The timestamp format string \
"%s" is not a valid format string. The format string should conform to the \
syntax described in the documentation for the "java.text.SimpleDateFormat" class
SEVERE_ERR_CONFIG_LOGGING_INVALID_USER_DN_PATTERN_729=The access log filtering \
criteria defined in "%s" could not be parsed because it contains an invalid \
user DN pattern "%s"
SEVERE_ERR_CONFIG_LOGGING_INVALID_TARGET_DN_PATTERN_730=The access log filtering \
criteria defined in "%s" could not be parsed because it contains an invalid \
target DN pattern "%s"
SEVERE_WARN_CONFIG_LOGGER_NO_ACTIVE_HTTP_ACCESS_LOGGERS_731=There are no active \
HTTP access loggers defined in the Directory Server configuration. No HTTP \
access logging will be performed
SEVERE_ERR_CONFIG_LOGGER_INVALID_HTTP_ACCESS_LOGGER_CLASS_732=Class %s specified \
in attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server HTTP access logger: %s