extension.properties revision 38e08d9d594c7c7664380f724d7289e6ae55e963
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License, Version 1.0 only
# (the "License"). You may not use this file except in compliance
# with the License.
#
# You can obtain a copy of the license at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE
# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
# add the following below this CDDL HEADER, with the fields enclosed
# by brackets "[]" replaced with your own identifying information:
# Portions Copyright [yyyy] [name of copyright owner]
#
# CDDL HEADER END
#
# Copyright 2006-2010 Sun Microsystems, Inc.
# Portions Copyright 2011 ForgeRock AS
#
# Global directives
#
global.category=EXTENSIONS
#
# Format string definitions
#
# Keys must be formatted as follows:
#
# [SEVERITY]_[DESCRIPTION]_[ORDINAL]
#
# where:
#
# SEVERITY is one of:
# [INFO, MILD_WARN, SEVERE_WARN, MILD_ERR, SEVERE_ERR, FATAL_ERR, DEBUG, NOTICE]
#
# DESCRIPTION is an upper case string providing a hint as to the context of
# the message in upper case with the underscore ('_') character serving as
# word separator
#
# ORDINAL is an integer unique among other ordinals in this file
#
SEVERE_ERR_PWSCHEME_CANNOT_INITIALIZE_MESSAGE_DIGEST_1=An error occurred \
while attempting to initialize the message digest generator for the %s \
algorithm: %s
MILD_ERR_PWSCHEME_CANNOT_BASE64_DECODE_STORED_PASSWORD_2=An error occurred \
while attempting to base64-decode the password value %s: %s
MILD_ERR_PWSCHEME_NOT_REVERSIBLE_3=The %s password storage scheme is not \
reversible, so it is impossible to recover the plaintext version of an \
encoded password
MILD_ERR_JMX_ALERT_HANDLER_CANNOT_REGISTER_4=An error occurred while trying \
to register the JMX alert handler with the MBean server: %s
MILD_ERR_PWSCHEME_CANNOT_ENCODE_PASSWORD_5=An unexpected error occurred while \
attempting to encode a password using the storage scheme defined in class %s: \
%s
SEVERE_ERR_CACHE_INVALID_INCLUDE_FILTER_6=The ds-cfg-include-filter \
attribute of configuration entry %s, which specifies a set of search filters \
that may be used to control which entries are included in the cache, has an \
invalid value of "%s": %s
SEVERE_ERR_CACHE_INVALID_EXCLUDE_FILTER_7=The ds-cfg-exclude-filter \
attribute of configuration entry %s, which specifies a set of search filters \
that may be used to control which entries are excluded from the cache, has an \
invalid value of "%s": %s
FATAL_ERR_FIFOCACHE_CANNOT_INITIALIZE_8=A fatal error occurred while trying \
to initialize fifo entry cache: %s
FATAL_ERR_SOFTREFCACHE_CANNOT_INITIALIZE_9=A fatal error occurred while \
trying to initialize soft reference entry cache: %s
NOTICE_CACHE_PRELOAD_PROGRESS_START_10=Starting the entry cache preload for \
%s backend
NOTICE_CACHE_PRELOAD_PROGRESS_REPORT_11=The entry cache preload for %s backend \
has processed %d entries, %d MB free heap memory available
NOTICE_CACHE_PRELOAD_PROGRESS_DONE_12=The entry cache preload for %s backend \
is complete with the total of %d entries processed
SEVERE_WARN_CACHE_PRELOAD_INTERRUPTED_13=The entry cache preload for %s \
backend has been interrupted
SEVERE_WARN_CACHE_PRELOAD_BACKEND_FAILED_14=The entry cache preload is not \
supported by %s backend, and as a result no entries from this backend will \
be preloaded into the entry cache
SEVERE_ERR_CACHE_PRELOAD_ENTRY_FAILED_15=Failed to preload %s entry into \
the entry cache: %s
MILD_ERR_EXTOP_PASSMOD_ILLEGAL_REQUEST_ELEMENT_TYPE_32=The password modify \
extended request sequence included an ASN.1 element of an invalid type: %s
MILD_ERR_EXTOP_PASSMOD_CANNOT_DECODE_REQUEST_33=An unexpected error occurred \
while attempting to decode the password modify extended request sequence: %s
MILD_ERR_EXTOP_PASSMOD_NO_AUTH_OR_USERID_34=The password modify extended \
request cannot be processed because it does not contain an authorization ID \
and the underlying connection is not authenticated
SEVERE_ERR_EXTOP_PASSMOD_CANNOT_LOCK_USER_ENTRY_35=The password modify \
extended request cannot be processed because the server was unable to obtain \
a write lock on user entry %s after multiple attempts
MILD_ERR_EXTOP_PASSMOD_CANNOT_DECODE_AUTHZ_DN_36=The password modify extended \
request cannot be processed because the server cannot decode "%s" as a valid \
DN for use in the authorization ID for the operation
MILD_ERR_EXTOP_PASSMOD_INVALID_AUTHZID_STRING_37=The password modify extended \
request cannot be processed because it contained an invalid userIdentity \
field. The provided userIdentity string was "%s"
MILD_ERR_EXTOP_PASSMOD_NO_USER_ENTRY_BY_AUTHZID_38=The password modify \
extended request cannot be processed because it was not possible to identify \
the user entry to update based on the authorization DN of "%s"
MILD_ERR_EXTOP_PASSMOD_NO_DN_BY_AUTHZID_39=The password modify extended \
request cannot be processed because the provided authorization UID of "%s" \
did not match any entries in the directory
MILD_ERR_EXTOP_PASSMOD_MULTIPLE_ENTRIES_BY_AUTHZID_40=The password modify \
extended request cannot be processed because the provided authorization UID \
of "%s" matched more than one entry in the directory
MILD_ERR_EXTOP_PASSMOD_INVALID_OLD_PASSWORD_41=The password modify extended \
operation cannot be processed because the current password provided for the \
user is invalid
INFO_FILE_KEYMANAGER_DESCRIPTION_FILE_43=Path to the file \
containing the Directory Server keystore information. Changes to this \
configuration attribute will take effect the next time that the key manager \
is accessed
SEVERE_ERR_FILE_KEYMANAGER_NO_FILE_ATTR_44=The configuration entry %s that \
defines a file-based key manager does not contain attribute \
ds-cfg-key-store-file that should hold the path to the keystore file
SEVERE_ERR_FILE_KEYMANAGER_NO_SUCH_FILE_45=The keystore file %s specified in \
attribute ds-cfg-key-store-file of configuration entry %s does not exist
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_FILE_46=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-file in configuration entry %s: %s
INFO_FILE_KEYMANAGER_DESCRIPTION_TYPE_47=Keystore type for the \
Directory Server keystore. Valid values should always include 'JKS' and \
'PKCS12', but different implementations may allow other values as well. If \
no value is provided, then the JVM-default value will be used. Changes to \
this configuration attribute will take effect the next time that the key \
manager is accessed
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_TYPE_48=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-type in configuration entry %s: %s
INFO_FILE_KEYMANAGER_DESCRIPTION_PIN_PROPERTY_49=Name of the \
Java property that contains the clear-text PIN needed to access the \
file-based key manager. Changes to this configuration attribute will take \
effect the next time that the key manager is accessed
SEVERE_ERR_FILE_KEYMANAGER_PIN_PROPERTY_NOT_SET_50=Java property %s which is \
specified in attribute ds-cfg-key-store-pin-property of configuration entry \
%s should contain the PIN needed to access the file-based key manager, but \
this property is not set
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_PIN_PROPERTY_51=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-property in configuration entry %s: %s
INFO_FILE_KEYMANAGER_DESCRIPTION_PIN_ENVAR_52=Name of the \
environment variable that contains the clear-text PIN needed to access the \
file-based key manager. Changes to this configuration attribute will take \
effect the next time that the key manager is accessed
SEVERE_ERR_FILE_KEYMANAGER_PIN_ENVAR_NOT_SET_53=Environment variable %s which \
is specified in attribute ds-cfg-key-store-pin-environment-variable of \
configuration entry %s should contain the PIN needed to access the file-based \
key manager, but this property is not set
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_PIN_ENVAR_54=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-environment-variable in configuration entry %s: %s
INFO_FILE_KEYMANAGER_DESCRIPTION_PIN_FILE_55=Path to the text \
file whose only contents should be a single line containing the clear-text \
PIN needed to access the file-based key manager. Changes to this \
configuration attribute will take effect the next time that the key manager \
is accessed
SEVERE_ERR_FILE_KEYMANAGER_PIN_NO_SUCH_FILE_56=File %s specified in attribute \
ds-cfg-key-store-pin-file of configuration entry %s should contain the PIN \
needed to access the file-based key manager, but this file does not exist
SEVERE_ERR_FILE_KEYMANAGER_PIN_FILE_CANNOT_READ_57=An error occurred while \
trying to read the keystore PIN from file %s specified in configuration \
attribute ds-cfg-key-store-pin-file of configuration entry %s: %s
SEVERE_ERR_FILE_KEYMANAGER_PIN_FILE_EMPTY_58=File %s specified in attribute \
ds-cfg-key-store-pin-file of configuration entry %s should contain the PIN \
needed to access the file-based key manager, but this file is empty
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_PIN_FILE_59=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-file in configuration entry %s: %s
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_DETERMINE_PIN_FROM_ATTR_60=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin in configuration entry %s: %s
SEVERE_ERR_FILE_KEYMANAGER_NO_PIN_61=Configuration entry %s does not specify \
a means of determining the PIN needed to access the contents of the \
file-based key manager. The PIN may be specified in a Java property (named \
by attribute ds-cfg-key-store-pin-property), an environment variable (named \
by attribute ds-cfg-key-store-pin-environment-variable), a text file (named \
by attribute ds-cfg-key-store-pin-file), or directly in the entry using \
attribute ds-cfg-key-store-pin
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_LOAD_62=An error occurred while trying to \
load the keystore contents from file %s: %s
SEVERE_ERR_FILE_KEYMANAGER_INVALID_TYPE_63=The keystore type %s specified in \
attribute ds-cfg-key-store-type of configuration entry %s is not valid: %s
INFO_FILE_KEYMANAGER_UPDATED_FILE_64=The value of the ds-cfg-key-store-file \
attribute in configuration entry %s has been updated to %s. The new value \
will take effect the next time the key manager is accessed
INFO_FILE_KEYMANAGER_UPDATED_TYPE_65=The value of the ds-cfg-key-store-type \
attribute in configuration entry %s has been updated to %s. The new value \
will take effect the next time the key manager is accessed
INFO_FILE_KEYMANAGER_UPDATED_PIN_66=The PIN to use to access the file-based \
key manager has been updated. The new value will take effect the next time \
the key manager is accessed
INFO_PKCS11_KEYMANAGER_DESCRIPTION_PIN_PROPERTY_67=Name of the \
Java property that contains the clear-text PIN needed to access the PKCS#11 \
key manager. Changes to this configuration attribute will take effect the \
next time that the key manager is accessed
SEVERE_ERR_PKCS11_KEYMANAGER_PIN_PROPERTY_NOT_SET_68=Java property %s which \
is specified in attribute ds-cfg-key-store-pin-property of configuration \
entry %s should contain the PIN needed to access the PKCS#11 key manager, but \
this property is not set
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_DETERMINE_PIN_PROPERTY_69=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-property in configuration entry %s: %s
INFO_PKCS11_KEYMANAGER_DESCRIPTION_PIN_ENVAR_70=Name of the \
environment variable that contains the clear-text PIN needed to access the \
PKCS#11 key manager. Changes to this configuration attribute will take \
effect the next time that the key manager is accessed
SEVERE_ERR_PKCS11_KEYMANAGER_PIN_ENVAR_NOT_SET_71=Environment variable %s \
which is specified in attribute ds-cfg-key-store-pin-environment-variable of \
configuration entry %s should contain the PIN needed to access the PKCS#11 \
key manager, but this property is not set
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_DETERMINE_PIN_ENVAR_72=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-environment-variable in configuration entry %s: %s
INFO_PKCS11_KEYMANAGER_DESCRIPTION_PIN_FILE_73=Path to the text \
file whose only contents should be a single line containing the clear-text \
PIN needed to access the PKCS#11 key manager. Changes to this configuration \
attribute will take effect the next time that the key manager is accessed
SEVERE_ERR_PKCS11_KEYMANAGER_PIN_NO_SUCH_FILE_74=File %s specified in \
attribute ds-cfg-key-store-pin-file of configuration entry %s should contain \
the PIN needed to access the PKCS#11 key manager, but this file does not \
exist
SEVERE_ERR_PKCS11_KEYMANAGER_PIN_FILE_CANNOT_READ_75=An error occurred while \
trying to read the keystore PIN from file %s specified in configuration \
attribute ds-cfg-key-store-pin-file of configuration entry %s: %s
SEVERE_ERR_PKCS11_KEYMANAGER_PIN_FILE_EMPTY_76=File %s specified in attribute \
ds-cfg-key-store-pin-file of configuration entry %s should contain the PIN \
needed to access the PKCS#11 key manager, but this file is empty
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_DETERMINE_PIN_FILE_77=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin-file in configuration entry %s: %s
INFO_PKCS11_KEYMANAGER_DESCRIPTION_PIN_ATTR_78=Clear-text PIN \
needed to access the PKCS#11 key manager. Changes to this configuration \
attribute will take effect the next time that the key manager is accessed
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_DETERMINE_PIN_FROM_ATTR_79=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-key-store-pin in configuration entry %s: %s
SEVERE_ERR_PKCS11_KEYMANAGER_NO_PIN_80=Configuration entry %s does not \
specify a means of determining the PIN needed to access the contents of the \
PKCS#11 key manager. The PIN may be specified in a Java property (named by \
attribute ds-cfg-key-store-pin-property), an environment variable (named by \
attribute ds-cfg-key-store-pin-environment-variable), a text file (named by \
attribute ds-cfg-key-store-pin-file), or directly in the entry using \
attribute ds-cfg-key-store-pin
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_LOAD_81=An error occurred while trying to \
access the PKCS#11 key manager: %s
INFO_PKCS11_KEYMANAGER_UPDATED_PIN_82=The PIN to use to access the PKCS#11 \
key manager has been updated. The new value will take effect the next time \
the key manager is accessed
SEVERE_ERR_FILE_KEYMANAGER_CANNOT_CREATE_FACTORY_83=An error occurred while \
trying to create a key manager factory to access the contents of keystore \
file %s: %s
SEVERE_ERR_PKCS11_KEYMANAGER_CANNOT_CREATE_FACTORY_84=An error occurred while \
trying to create a key manager factory to access the contents of the PKCS#11 \
keystore: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_FILE_85=Path to the file \
containing the Directory Server trust store information. Changes to this \
configuration attribute will take effect the next time that the trust manager \
is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_NO_FILE_ATTR_86=The configuration entry %s that \
defines a file-based trust manager does not contain attribute \
ds-cfg-trust-store-file that should hold the path to the trust store file
SEVERE_ERR_FILE_TRUSTMANAGER_NO_SUCH_FILE_87=The trust store file %s \
specified in attribute ds-cfg-trust-store-file of configuration entry %s does \
not exist
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_FILE_88=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-file in configuration entry %s: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_TYPE_89=Keystore type for \
the Directory Server trust store. Valid values should always include 'JKS' \
and 'PKCS12', but different implementations may allow other values as well. \
If no value is provided, then the JVM-default value will be used. Changes to \
this configuration attribute will take effect the next time that the trust \
manager is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_TYPE_90=An unexpected error \
occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-type in configuration entry %s: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_PIN_PROPERTY_91=Name of the \
Java property that contains the clear-text PIN needed to access the \
file-based trust manager. Changes to this configuration attribute will take \
effect the next time that the trust manager is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_PIN_PROPERTY_NOT_SET_92=Java property %s which \
is specified in attribute ds-cfg-trust-store-pin-property of configuration \
entry %s should contain the PIN needed to access the file-based trust \
manager, but this property is not set
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_PIN_PROPERTY_93=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-pin-property in configuration entry %s: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_PIN_ENVAR_94=Name of the \
environment variable that contains the clear-text PIN needed to access the \
file-based trust manager. Changes to this configuration attribute will take \
effect the next time that the trust manager is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_PIN_ENVAR_NOT_SET_95=Environment variable %s \
which is specified in attribute ds-cfg-trust-store-pin-environment-variable \
of configuration entry %s should contain the PIN needed to access the \
file-based trust manager, but this property is not set
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_PIN_ENVAR_96=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-pin-environment-variable in configuration entry %s: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_PIN_FILE_97=Path to the text \
file whose only contents should be a single line containing the clear-text \
PIN needed to access the file-based trust manager. Changes to this \
configuration attribute will take effect the next time that the trust manager \
is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_PIN_NO_SUCH_FILE_98=File %s specified in \
attribute ds-cfg-trust-store-pin-file of configuration entry %s should \
contain the PIN needed to access the file-based trust manager, but this file \
does not exist
SEVERE_ERR_FILE_TRUSTMANAGER_PIN_FILE_CANNOT_READ_99=An error occurred while \
trying to read the trust store PIN from file %s specified in configuration \
attribute ds-cfg-trust-store-pin-file of configuration entry %s: %s
SEVERE_ERR_FILE_TRUSTMANAGER_PIN_FILE_EMPTY_100=File %s specified in \
attribute ds-cfg-trust-store-pin-file of configuration entry %s should \
contain the PIN needed to access the file-based trust manager, but this file \
is empty
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_PIN_FILE_101=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-pin-file in configuration entry %s: %s
INFO_FILE_TRUSTMANAGER_DESCRIPTION_PIN_ATTR_102=Clear-text PIN \
needed to access the file-based trust manager. Changes to this configuration \
attribute will take effect the next time that the trust manager is accessed
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_DETERMINE_PIN_FROM_ATTR_103=An unexpected \
error occurred while trying to determine the value of configuration attribute \
ds-cfg-trust-store-pin in configuration entry %s: %s
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_LOAD_104=An error occurred while trying \
to load the trust store contents from file %s: %s
SEVERE_ERR_FILE_TRUSTMANAGER_CANNOT_CREATE_FACTORY_105=An error occurred \
while trying to create a trust manager factory to access the contents of \
trust store file %s: %s
SEVERE_ERR_FILE_TRUSTMANAGER_INVALID_TYPE_106=The trust store type %s \
specified in attribute ds-cfg-trust-store-type of configuration entry %s is \
not valid: %s
INFO_FILE_TRUSTMANAGER_UPDATED_FILE_107=The value of the \
ds-cfg-trust-store-file attribute in configuration entry %s has been updated \
to %s. The new value will take effect the next time the trust manager is \
accessed
INFO_FILE_TRUSTMANAGER_UPDATED_TYPE_108=The value of the \
ds-cfg-trust-store-type attribute in configuration entry %s has been updated \
to %s. The new value will take effect the next time the trust manager is \
accessed
INFO_FILE_TRUSTMANAGER_UPDATED_PIN_109=The PIN to use to access the \
file-based trust manager has been updated. The new value will take effect \
the next time the trust manager is accessed
MILD_ERR_SEDCM_NO_PEER_CERTIFICATE_118=Could not map the provided certificate \
chain to a user entry because no peer certificate was available
MILD_ERR_SEDCM_PEER_CERT_NOT_X509_119=Could not map the provided certificate \
chain to a user because the peer certificate was not an X.509 certificate \
(peer certificate format was %s)
MILD_ERR_SEDCM_CANNOT_DECODE_SUBJECT_AS_DN_120=Could not map the provided \
certificate chain to a user because the peer certificate subject "%s" could \
not be decoded as an LDAP DN: %s
MILD_ERR_SEDCM_CANNOT_GET_ENTRY_121=Could not map the provided certificate \
chain to a user because an error occurred while attempting to retrieve the \
user entry with DN "%s": %s
MILD_ERR_SEDCM_NO_USER_FOR_DN_122=Could not map the provided certificate \
chain to a user because no user entry exists with a DN of %s
MILD_ERR_SASLEXTERNAL_NO_CLIENT_CONNECTION_123=The SASL EXTERNAL bind request \
could not be processed because the associated bind request does not have a \
reference to the client connection
MILD_ERR_SASLEXTERNAL_NOT_LDAP_CLIENT_INSTANCE_124=The SASL EXTERNAL bind \
request could not be processed because the associated client connection \
instance is not an instance of LDAPClientConnection
MILD_ERR_SASLEXTERNAL_CLIENT_NOT_USING_TLS_PROVIDER_125=The SASL EXTERNAL \
bind request could not be processed because the client connection is not \
using the TLS security provider (client security provider is %s). The TLS \
security provider is required for clients that wish to use SASL EXTERNAL \
authentication
MILD_ERR_SASLEXTERNAL_NO_CLIENT_CERT_126=The SASL EXTERNAL bind request could \
not be processed because the client did not present a certificate chain \
during SSL/TLS negotiation
MILD_ERR_SASLEXTERNAL_NO_MAPPING_127=The SASL EXTERNAL bind request failed \
because the certificate chain presented by the client during SSL/TLS \
negotiation could not be mapped to a user entry in the Directory Server
MILD_ERR_STARTTLS_NO_CLIENT_CONNECTION_128=StartTLS cannot be used on this \
connection because the underlying client connection is not available
MILD_ERR_STARTTLS_NOT_TLS_CAPABLE_129=StartTLS cannot be used on this client \
connection because this connection type is not capable of using StartTLS to \
protect its communication
MILD_ERR_STARTTLS_ERROR_ON_ENABLE_130=An unexpected error occurred while \
attempting to enable the TLS connection security manager on the client \
connection for the purpose of StartTLS: %s
INFO_SASLEXTERNAL_DESCRIPTION_VALIDATION_POLICY_131=Indicates whether the \
SASL EXTERNAL mechanism handler should attempt to validate the peer \
certificate against a certificate in the corresponding user's entry. The \
value must be one of "true" (which will always attempt to validate the \
certificate and will fail if no certificates are present), "false" (which \
will never attempt to validate the peer certificate), and "ifpresent" (which \
will validate the peer certificate if there are one or more certificates in \
the user's entry, but will not fail if there are no certificates in the \
entry. Changes to this configuration attribute will take effect immediately
SEVERE_ERR_SASLEXTERNAL_INVALID_VALIDATION_VALUE_132=Configuration entry %s \
has an invalid value %s for attribute \
ds-cfg-certificate-validation-policy. The value must be one of \
"always", "never", or "ifpresent"
SEVERE_ERR_SASLEXTERNAL_CANNOT_GET_VALIDATION_POLICY_133=An unexpected error \
occurred while attempting to determine the value of the \
ds-cfg-certificate-validation-policy attribute in configuration entry \
%s: %s
INFO_SASLEXTERNAL_DESCRIPTION_CERTIFICATE_ATTRIBUTE_134=Name of \
the attribute that will be used to hold the certificate information in user \
entries for the purpose of validation. This must specify the name of a valid \
attribute type defined in the server schema. Changes to this configuration \
attribute will take effect immediately
SEVERE_ERR_SASLEXTERNAL_CANNOT_GET_CERT_ATTR_135=An unexpected error occurred \
while attempting to determine the value of the ds-cfg-certificate-attribute \
attribute in configuration entry %s: %s
SEVERE_ERR_SASLEXTERNAL_UNKNOWN_CERT_ATTR_136=The attribute %s referenced in \
configuration attribute ds-cfg-certificate-attribute in configuration entry \
%s does not exist in the Directory Server schema. The attribute that is to \
be used for certificate validation during SASL EXTERNAL authentication must \
be defined in the server schema
MILD_ERR_SASLEXTERNAL_NO_CERT_IN_ENTRY_137=Unable to authenticate via SASL \
EXTERNAL because the mapped user entry %s does not have any certificates with \
which to verify the presented peer certificate
MILD_ERR_SASLEXTERNAL_PEER_CERT_NOT_FOUND_138=Unable to authenticate via SASL \
EXTERNAL because the mapped user entry %s did not contain the peer \
certificate presented by the client
MILD_ERR_SASLEXTERNAL_CANNOT_VALIDATE_CERT_139=An error occurred while \
attempting to validate the peer certificate presented by the client with a \
certificate from the user's entry %s: %s
INFO_SASLEXTERNAL_UPDATED_VALIDATION_POLICY_140=Attribute \
ds-cfg-certificate-validation-policy in configuration entry %s has \
been updated. The new client certificate validation policy is %s
INFO_SASLEXTERNAL_UPDATED_CERT_ATTR_141=Attribute \
ds-cfg-certificate-attribute in configuration entry %s has been updated. The \
%s attribute will now be used when validating peer certificates
INFO_SASLPLAIN_DESCRIPTION_USERNAME_ATTRIBUTE_142=Name of the \
attribute that will be used to identify user entries based on the \
authcID/authzID provided during SASL PLAIN authentication. This must specify \
the name of a valid attribute type defined in the server schema. Changes to \
this configuration attribute will take effect immediately
SEVERE_ERR_SASLPLAIN_CANNOT_GET_USERNAME_ATTR_143=An unexpected error \
occurred while attempting to determine the value of the \
ds-cfg-user-name-attribute attribute in configuration entry %s: %s
SEVERE_ERR_SASLPLAIN_UNKNOWN_USERNAME_ATTR_144=The attribute %s referenced in \
configuration attribute ds-cfg-user-name-attribute in configuration entry %s \
does not exist in the Directory Server schema. The attribute that is to be \
used for username lookups during SASL PLAIN authentication must be defined in \
the server schema
INFO_SASLPLAIN_DESCRIPTION_USER_BASE_DN_145=Base DN that should \
be used when searching for entries based on the authcID/authzID provided \
during SASL PLAIN authentication. Changes to this configuration attribute \
will take effect immediately
SEVERE_ERR_SASLPLAIN_CANNOT_GET_USER_BASE_DN_146=An unexpected error occurred \
while attempting to determine the value of the ds-cfg-user-base-dn attribute \
in configuration entry %s: %s
MILD_ERR_SASLPLAIN_NO_SASL_CREDENTIALS_147=SASL PLAIN authentication requires \
that SASL credentials be provided but none were included in the bind request
MILD_ERR_SASLPLAIN_NO_NULLS_IN_CREDENTIALS_148=The SASL PLAIN bind request \
did not include any NULL characters. NULL characters are required as \
delimiters between the authorization ID and authentication ID, and also \
between the authentication ID and the password
MILD_ERR_SASLPLAIN_NO_SECOND_NULL_149=The SASL PLAIN bind request did not \
include a second NULL character in the credentials, which is required as a \
delimiter between the authentication ID and the password
MILD_ERR_SASLPLAIN_ZERO_LENGTH_AUTHCID_150=The authentication ID contained in \
the SASL PLAIN bind request had a length of zero characters, which is not \
allowed. SASL PLAIN authentication does not allow an empty string for use as \
the authentication ID
MILD_ERR_SASLPLAIN_ZERO_LENGTH_PASSWORD_151=The password contained in the \
SASL PLAIN bind request had a length of zero characters, which is not \
allowed. SASL PLAIN authentication does not allow an empty string for use as \
the password
MILD_ERR_SASLPLAIN_CANNOT_DECODE_AUTHCID_AS_DN_152=An error occurred while \
attempting to decode the SASL PLAIN authentication ID "%s" because it \
appeared to contain a DN but DN decoding failed: %s
MILD_ERR_SASLPLAIN_AUTHCID_IS_NULL_DN_153=The authentication ID in the SASL \
PLAIN bind request appears to be an empty DN. This is not allowed
MILD_ERR_SASLPLAIN_CANNOT_GET_ENTRY_BY_DN_154=An error occurred while \
attempting to retrieve user entry %s as specified in the DN-based \
authentication ID of a SASL PLAIN bind request: %s
MILD_ERR_SASLPLAIN_CANNOT_PERFORM_INTERNAL_SEARCH_155=An error occurred while \
trying to perform an internal search to retrieve the user entry associated \
with the SASL PLAIN authentication ID %s. The result of that search was %s \
with a message of %s
MILD_ERR_SASLPLAIN_MULTIPLE_MATCHING_ENTRIES_156=The internal search \
attempting to resolve SASL PLAIN authentication ID %s matched multiple \
entries. Authentication cannot succeed unless the authentication ID is \
mapped to exactly one user entry
MILD_ERR_SASLPLAIN_NO_MATCHING_ENTRIES_157=The server was not able to find \
any user entries for the provided authentication ID of %s
MILD_ERR_SASLPLAIN_NO_PW_ATTR_158=The SASL PLAIN authentication failed \
because the mapped user entry did not contain any values for the %s attribute
MILD_ERR_SASLPLAIN_UNKNOWN_STORAGE_SCHEME_159=A password in the target user \
entry %s could not be processed via SASL PLAIN because that password has an \
unknown storage scheme of %s
MILD_ERR_SASLPLAIN_INVALID_PASSWORD_160=The provided password is invalid
INFO_SASLPLAIN_UPDATED_USERNAME_ATTR_161=Attribute ds-cfg-user-name-attribute \
in configuration entry %s has been updated. The %s attribute will now be \
used when looking up user entries based on their authcID/authzID
INFO_SASLPLAIN_UPDATED_USER_BASE_DN_162=Attribute ds-cfg-user-base-dn in \
configuration entry %s has been updated. The DN %s will now be used as the \
search base when looking up user entries based on their authcID/authzID
INFO_SASLPLAIN_CANNOT_LOCK_ENTRY_163=The Directory Server was unable to \
obtain a read lock on user entry %s in order to retrieve that entry
MILD_ERR_SEDCM_CANNOT_LOCK_ENTRY_164=The Directory Server was unable to \
obtain a read lock on user entry %s in order to retrieve that entry
INFO_SASLANONYMOUS_TRACE_165=SASL ANONYMOUS bind operation (conn=%d, op=%d) \
provided trace information: %s
SEVERE_ERR_SASLCRAMMD5_CANNOT_GET_MESSAGE_DIGEST_166=An unexpected error \
occurred while attempting to obtain an MD5 digest engine for use by the \
CRAM-MD5 SASL handler: %s
INFO_SASLCRAMMD5_DESCRIPTION_USERNAME_ATTRIBUTE_167=Name of the \
attribute that will be used to identify user entries based on the username \
provided during SASL CRAM-MD5 authentication. This must specify the name of \
a valid attribute type defined in the server schema. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_SASLCRAMMD5_CANNOT_GET_USERNAME_ATTR_168=An unexpected error \
occurred while attempting to determine the value of the \
ds-cfg-user-name-attribute attribute in configuration entry %s: %s
SEVERE_ERR_SASLCRAMMD5_UNKNOWN_USERNAME_ATTR_169=The attribute %s referenced \
in configuration attribute ds-cfg-user-name-attribute in configuration entry \
%s does not exist in the Directory Server schema. The attribute that is to \
be used for username lookups during SASL CRAM-MD5 authentication must be \
defined in the server schema
INFO_SASLCRAMMD5_DESCRIPTION_USER_BASE_DN_170=Base DN that \
should be used when searching for entries based on the username provided \
during SASL CRAM-MD5 authentication. Changes to this configuration attribute \
will take effect immediately
SEVERE_ERR_SASLCRAMMD5_CANNOT_GET_USER_BASE_DN_171=An unexpected error \
occurred while attempting to determine the value of the ds-cfg-user-base-dn \
attribute in configuration entry %s: %s
MILD_ERR_SASLCRAMMD5_NO_STORED_CHALLENGE_172=The SASL CRAM-MD5 bind request \
contained SASL credentials but there is no stored challenge for this client \
connection. The first CRAM-MD5 bind request in the two-stage process must \
not contain client SASL credentials
MILD_ERR_SASLCRAMMD5_INVALID_STORED_CHALLENGE_173=The SASL CRAM-MD5 bind \
request contained SASL credentials, but the stored SASL state information for \
this client connection is not in an appropriate form for the challenge
MILD_ERR_SASLCRAMMD5_NO_SPACE_IN_CREDENTIALS_174=The SASL CRAM-MD5 bind \
request from the client included SASL credentials but there was no space to \
separate the username from the authentication digest
MILD_ERR_SASLCRAMMD5_INVALID_DIGEST_LENGTH_175=The SASL CRAM-MD5 bind request \
included SASL credentials, but the decoded digest string had an invalid \
length of %d bytes rather than the %d bytes expected for a hex representation \
of an MD5 digest
MILD_ERR_SASLCRAMMD5_INVALID_DIGEST_CONTENT_176=The SASL CRAM-MD5 bind \
request included SASL credentials, but the decoded digest was not comprised \
of only hexadecimal digits: %s
MILD_ERR_SASLCRAMMD5_CANNOT_DECODE_USERNAME_AS_DN_177=An error occurred while \
attempting to decode the SASL CRAM-MD5 username "%s" because it appeared to \
contain a DN but DN decoding failed: %s
MILD_ERR_SASLCRAMMD5_USERNAME_IS_NULL_DN_178=The username in the SASL \
CRAM-MD5 bind request appears to be an empty DN. This is not allowed
INFO_SASLCRAMMD5_CANNOT_LOCK_ENTRY_179=The Directory Server was unable to \
obtain a read lock on user entry %s in order to retrieve that entry
MILD_ERR_SASLCRAMMD5_CANNOT_GET_ENTRY_BY_DN_180=An error occurred while \
attempting to retrieve user entry %s as specified in the DN-based username of \
a SASL CRAM-MD5 bind request: %s
MILD_ERR_SASLCRAMMD5_ZERO_LENGTH_USERNAME_181=The username contained in the \
SASL CRAM-MD5 bind request had a length of zero characters, which is not \
allowed. CRAM-MD5 authentication does not allow an empty string for use as \
the username
MILD_ERR_SASLCRAMMD5_CANNOT_PERFORM_INTERNAL_SEARCH_182=An error occurred \
while trying to perform an internal search to retrieve the user entry \
associated with the SASL CRAM-MD5 username %s. The result of that search was \
%s with a message of %s
MILD_ERR_SASLCRAMMD5_MULTIPLE_MATCHING_ENTRIES_183=The internal search \
attempting to resolve SASL CRAM-MD5 username %s matched multiple entries. \
Authentication cannot succeed unless the username is mapped to exactly one \
user entry
MILD_ERR_SASLCRAMMD5_NO_MATCHING_ENTRIES_184=The server was not able to find \
any user entries for the provided username of %s
MILD_ERR_SASLCRAMMD5_NO_PW_ATTR_185=The SASL CRAM-MD5 authentication failed \
because the mapped user entry did not contain any values for the %s attribute
MILD_ERR_SASLCRAMMD5_UNKNOWN_STORAGE_SCHEME_186=A password in the target user \
entry %s could not be processed via SASL CRAM-MD5 because that password has \
an unknown storage scheme of %s
MILD_ERR_SASLCRAMMD5_CANNOT_GET_CLEAR_PASSWORD_187=An error occurred while \
attempting to obtain the clear-text password for user %s from the value with \
storage scheme %s: %s
MILD_ERR_SASLCRAMMD5_INVALID_PASSWORD_188=The provided password is invalid
MILD_ERR_SASLCRAMMD5_NO_REVERSIBLE_PASSWORDS_189=SASL CRAM-MD5 authentication \
is not possible for user %s because none of the passwords in the user entry \
are stored in a reversible form
INFO_SASLCRAMMD5_UPDATED_USERNAME_ATTR_190=Attribute \
ds-cfg-user-name-attribute in configuration entry %s has been updated. The \
%s attribute will now be used when looking up user entries based on their \
username
INFO_SASLCRAMMD5_UPDATED_USER_BASE_DN_191=Attribute ds-cfg-user-base-dn in \
configuration entry %s has been updated. The DN %s will now be used as the \
search base when looking up user entries based on their username
INFO_SASL_UNSUPPORTED_CALLBACK_192=An unsupported or unexpected callback was \
provided to the SASL server for use during %s authentication: %s
MILD_ERR_SASL_NO_CREDENTIALS_193=The client connection included \
%s state information, indicating that the client was in the process \
of performing a %s bind, but the bind request did not include any \
credentials
SEVERE_ERR_SASL_CANNOT_GET_SERVER_FQDN_194=An unexpected error occurred \
while attempting to determine the value of the ds-cfg-server-fqdn attribute \
in configuration entry %s: %s
SEVERE_ERR_SASL_CONTEXT_CREATE_ERROR_195=An unexpected error occurred while \
trying to create an %s context: %s
MILD_ERR_SASL_CANNOT_DECODE_USERNAME_AS_DN_196=An error occurred \
while attempting to decode the SASL %s username "%s" because it \
appeared to contain a DN but DN decoding failed: %s
MILD_ERR_SASL_USERNAME_IS_NULL_DN_197=The username in the SASL \
%s bind request appears to be an empty DN. This is not allowed
INFO_SASL_CANNOT_LOCK_ENTRY_198=The Directory Server was unable to \
obtain a read lock on user entry %s in order to retrieve that entry
MILD_ERR_SASL_CANNOT_GET_ENTRY_BY_DN_199=An error occurred while \
attempting to retrieve user entry %s as specified in the DN-based username of \
a SASL %s bind request: %s
MILD_ERR_SASL_ZERO_LENGTH_USERNAME_200=The username contained in the \
SASL %s bind request had a length of zero characters, which is not \
allowed. %s authentication does not allow an empty string for use as \
the username
MILD_ERR_SASL_NO_MATCHING_ENTRIES_201=The server was not able to \
find any user entries for the provided username of %s
MILD_ERR_SASL_AUTHZID_INVALID_DN_202=The provided authorization ID \
%s contained an invalid DN: %s
MILD_ERR_SASL_AUTHZID_NO_SUCH_ENTRY_203=The entry %s specified as \
the authorization identity does not exist
MILD_ERR_SASL_AUTHZID_CANNOT_GET_ENTRY_204=The entry %s specified as \
the authorization identity could not be retrieved: %s
MILD_ERR_SASL_AUTHZID_NO_MAPPED_ENTRY_205=The server was unable to \
find any entry corresponding to authorization ID %s
MILD_ERR_SASL_CANNOT_MAP_AUTHZID_206=An error occurred while \
attempting to map authorization ID %s to a user entry: %s
MILD_ERR_SASL_CANNOT_GET_REVERSIBLE_PASSWORDS_207=An error occurred \
while attempting to retrieve the clear-text password(s) for user %s in order \
to perform SASL %s authentication: %s
MILD_ERR_SASL_NO_REVERSIBLE_PASSWORDS_208=SASL %s \
authentication is not possible for user %s because none of the passwords in \
the user entry are stored in a reversible form
SEVERE_ERR_SASL_PROTOCOL_ERROR_209=SASL %s protocol error: %s
MILD_ERR_SASL_AUTHZID_INSUFFICIENT_PRIVILEGES_210=The authenticating \
user %s does not have sufficient privileges to assume a different \
authorization identity
MILD_ERR_SASL_AUTHZID_INSUFFICIENT_ACCESS_211=The authenticating \
user %s does not have sufficient access to assume a different \
authorization identity
MILD_ERR_SASL_AUTHENTRY_NO_MAPPED_ENTRY_212=The server was unable to \
find any entry corresponding to authentication ID %s
SEVERE_ERR_SASLGSSAPI_KDC_REALM_NOT_DEFINED_213=The server was unable to \
because both the ds-cfg-kdc-address and ds-cfg-realm attributes must be \
defined or neither defined
MILD_ERR_SASL_CANNOT_MAP_AUTHENTRY_214=An error occurred while \
attempting to map authorization ID %s to a user entry: %s
SEVERE_ERR_SASLGSSAPI_CANNOT_CREATE_JAAS_CONFIG_215=An error occurred while \
attempting to write a temporary JAAS configuration file for use during GSSAPI \
processing: %s
SEVERE_ERR_SASLGSSAPI_CANNOT_CREATE_LOGIN_CONTEXT_216=An error occurred while \
attempting to create the JAAS login context for GSSAPI authentication: %s
MILD_ERR_SASLGSSAPI_NO_CLIENT_CONNECTION_217=No client connection was \
available for use in processing the GSSAPI bind request
INFO_GSSAPI_PRINCIPAL_NAME_218=GSSAPI mechanism using a principal name of: %s
INFO_GSSAPI_SERVER_FQDN_219=GSSAPI SASL mechanism using a server fully \
qualified domain name of: %s
INFO_DIGEST_MD5_REALM_220=DIGEST-MD5 SASL mechanism using a realm of: %s
INFO_DIGEST_MD5_SERVER_FQDN_221=DIGEST-MD5 SASL mechanism using a server \
fully qualified domain name of: %s
SEVERE_ERR_EXTOP_WHOAMI_PROXYAUTH_INSUFFICIENT_PRIVILEGES_277=You do not have \
sufficient privileges to use the proxied authorization control
INFO_EXACTMAP_DESCRIPTION_MATCH_ATTR_298=Name or OID of the \
attribute whose value should exactly match the ID string provided to this \
identity mapper. At least one value must be provided. All values must refer \
to the name or OID of an attribute type defined in the Directory Server \
schema. If multiple attribute type names or OIDs are provided, then at least \
one of those attributes must contain the provided ID string value in exactly \
one entry
MILD_ERR_EXACTMAP_NO_MATCH_ATTR_299=Configuration entry %s does not have any \
values for attribute ds-cfg-match-attribute, which is used to specify which \
attribute(s) may be used to map a given ID string to a user entry
MILD_ERR_EXACTMAP_UNKNOWN_ATTR_300=Configuration entry %s contains value %s \
for attribute ds-cfg-match-attribute but that is not a valid name or OID for \
any attribute type defined in the Directory Server schema
MILD_ERR_EXACTMAP_CANNOT_DETERMINE_MATCH_ATTR_301=An error occurred while \
attempting to process the value(s) of attribute ds-cfg-match-attribute in \
configuration entry %s: %s
INFO_EXACTMAP_DESCRIPTION_SEARCH_BASE_302=Base DN(s) that \
should be used when performing searches to map the provided ID string to a \
user entry. If no values are provided, then the root DSE will be used as the \
search base
MILD_ERR_EXACTMAP_CANNOT_DETERMINE_MATCH_BASE_303=An error occurred while \
attempting to process the value(s) of attribute ds-cfg-match-base-dn in \
configuration entry %s: %s
INFO_EXACTMAP_UPDATED_MATCH_ATTRS_304=The set of attributes to use when \
matching ID strings to user entries contained in attribute \
ds-cfg-match-attribute of configuration entry %s has been updated
INFO_EXACTMAP_UPDATED_MATCH_BASES_305=The set of search base DNs to use when \
matching ID strings to user entries contained in attribute \
ds-cfg-match-base-dn of configuration entry %s has been updated
MILD_ERR_EXACTMAP_MULTIPLE_MATCHING_ENTRIES_306=ID string %s mapped to \
multiple users
MILD_ERR_EXACTMAP_INEFFICIENT_SEARCH_307=The internal search based on ID \
string %s could not be processed efficiently: %s. Check the server \
configuration to ensure that all associated backends are properly configured \
for these types of searches
MILD_ERR_EXACTMAP_SEARCH_FAILED_308=An internal failure occurred while \
attempting to resolve ID string %s to a user entry: %s
INFO_SASLCRAMMD5_DESCRIPTION_IDENTITY_MAPPER_DN_309=DN of the \
configuration entry that holds the configuration for the identity mapper that \
should be used to map the CRAM-MD5 username to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLCRAMMD5_NO_IDENTITY_MAPPER_ATTR_310=Configuration entry %s does \
not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the CRAM-MD5 SASL mechanism. This \
is a required attribute
MILD_ERR_SASLCRAMMD5_NO_SUCH_IDENTITY_MAPPER_311=The identity mapper %s \
specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLCRAMMD5_CANNOT_GET_IDENTITY_MAPPER_312=An error occurred while \
trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the CRAM-MD5 SASL mechanism: %s
MILD_ERR_SASLCRAMMD5_CANNOT_MAP_USERNAME_313=An error occurred while \
attempting to map username %s to a Directory Server entry: %s
INFO_SASLCRAMMD5_UPDATED_IDENTITY_MAPPER_314=Attribute \
ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL CRAM-MD5 bind requests
INFO_SASLDIGESTMD5_DESCRIPTION_IDENTITY_MAPPER_DN_315=DN of the \
configuration entry that holds the configuration for the identity mapper that \
should be used to map the DIGEST-MD5 username to a Directory Server user \
entry. Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLDIGESTMD5_NO_IDENTITY_MAPPER_ATTR_316=Configuration entry %s \
does not contain attribute ds-cfg-identity-mapper which specifies the DN \
of the identity mapper to use in conjunction with the DIGEST-MD5 SASL \
mechanism. This is a required attribute
MILD_ERR_SASLDIGESTMD5_NO_SUCH_IDENTITY_MAPPER_317=The identity mapper %s \
specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLDIGESTMD5_CANNOT_GET_IDENTITY_MAPPER_318=An error occurred while \
trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the DIGEST-MD5 SASL mechanism: %s
MILD_ERR_SASLDIGESTMD5_CANNOT_MAP_USERNAME_319=An error occurred while \
attempting to map username %s to a Directory Server entry: %s
INFO_SASLDIGESTMD5_UPDATED_IDENTITY_MAPPER_320=Attribute \
ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL DIGEST-MD5 bind requests
INFO_SASLPLAIN_DESCRIPTION_IDENTITY_MAPPER_DN_321=DN of the \
configuration entry that holds the configuration for the identity mapper that \
should be used to map the provided username to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLPLAIN_NO_IDENTITY_MAPPER_ATTR_322=Configuration entry %s does \
not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the PLAIN SASL mechanism. This is \
a required attribute
MILD_ERR_SASLPLAIN_NO_SUCH_IDENTITY_MAPPER_323=The identity mapper %s \
specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLPLAIN_CANNOT_GET_IDENTITY_MAPPER_324=An error occurred while \
trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the PLAIN SASL mechanism: %s
MILD_ERR_SASLPLAIN_CANNOT_MAP_USERNAME_325=An error occurred while attempting \
to map username %s to a Directory Server entry: %s
INFO_SASLPLAIN_UPDATED_IDENTITY_MAPPER_326=Attribute \
ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL PLAIN bind requests
MILD_ERR_EXTOP_CANCEL_NO_REQUEST_VALUE_327=Unable to process the cancel \
request because the extended operation did not include a request value
MILD_ERR_EXTOP_CANCEL_CANNOT_DECODE_REQUEST_VALUE_328=An error occurred while \
attempting to decode the value of the cancel extended request: %s
INFO_EXTOP_CANCEL_REASON_329=Processing on this operation was terminated as a \
result of receiving a cancel request (message ID %d)
MILD_ERR_PWSCHEME_DOES_NOT_SUPPORT_AUTH_PASSWORD_330=Password storage scheme \
%s does not support use with the authentication password attribute syntax
INFO_PWLENGTHVALIDATOR_DESCRIPTION_MIN_LENGTH_331=Minimum \
number of characters that a password will be allowed to have. A value of \
zero indicates that there is no minimum length. Changes to this \
configuration attribute will take effect immediately
MILD_ERR_PWLENGTHVALIDATOR_CANNOT_DETERMINE_MIN_LENGTH_332=An error occurred \
while attempting to determine the minimum allowed password length from the \
ds-cfg-min-password-length attribute: %s
INFO_PWLENGTHVALIDATOR_DESCRIPTION_MAX_LENGTH_333=Maximum \
number of characters that a password will be allowed to have. A value of \
zero indicates that there is no maximum length. Changes to this \
configuration attribute will take effect immediately
MILD_ERR_PWLENGTHVALIDATOR_CANNOT_DETERMINE_MAX_LENGTH_334=An error occurred \
while attempting to determine the maximum allowed password length from the \
ds-cfg-max-password-length attribute: %s
MILD_ERR_PWLENGTHVALIDATOR_MIN_GREATER_THAN_MAX_335=The configured minimum \
password length of %d characters is greater than the configured maximum \
password length of %d
MILD_ERR_PWLENGTHVALIDATOR_TOO_SHORT_336=The provided password is shorter \
than the minimum required length of %d characters
MILD_ERR_PWLENGTHVALIDATOR_TOO_LONG_337=The provided password is longer than \
the maximum allowed length of %d characters
INFO_PWLENGTHVALIDATOR_UPDATED_MIN_LENGTH_338=The minimum password length has \
been updated to %d
INFO_PWLENGTHVALIDATOR_UPDATED_MAX_LENGTH_339=The maximum password length has \
been updated to %d
INFO_RANDOMPWGEN_DESCRIPTION_CHARSET_340=Character set(s) that \
should be used to generate the passwords. Each character set should be given \
a name (consisting of only ASCII alphabetic characters) followed immediately \
by a colon and the set of characters that should be included in that \
character set. Changes to this configuration attribute will take effect \
immediately
MILD_ERR_RANDOMPWGEN_NO_CHARSETS_341=Configuration entry "%s" does not \
contain attribute ds-cfg-password-character-set which specifies the sets of \
characters that should be used when generating the password. This is a \
required attribute
MILD_ERR_RANDOMPWGEN_CHARSET_NAME_CONFLICT_342=Configuration entry "%s" \
contains multiple definitions for the %s character set
MILD_ERR_RANDOMPWGEN_CANNOT_DETERMINE_CHARSETS_343=An error occurred while \
attempting to decode the value(s) of the configuration attribute \
ds-cfg-password-character-set, which is used to hold the character set(s) for \
use in generating the password: %s
INFO_RANDOMPWGEN_DESCRIPTION_PWFORMAT_344=Format that should be \
used for passwords constructed by this password generator. The value should \
be a comma-delimited sequence of elements, where each element is the name of \
a character set followed by a colon and the number of characters to choose at \
random from that character set. Changes to this configuration attribute will \
take effect immediately
MILD_ERR_RANDOMPWGEN_NO_PWFORMAT_345=Configuration entry "%s" does not \
contain attribute ds-cfg-password-format which specifies the format to use \
for the generated password. This is a required attribute
MILD_ERR_RANDOMPWGEN_UNKNOWN_CHARSET_346=The password format string "%s" \
references an undefined character set "%s"
MILD_ERR_RANDOMPWGEN_INVALID_PWFORMAT_347=The password format string "%s" \
contains an invalid syntax. This value should be a comma-delimited sequence \
of elements, where each element is the name of a character set followed by a \
colon and the number of characters to choose at random from that character \
set
MILD_ERR_RANDOMPWGEN_CANNOT_DETERMINE_PWFORMAT_348=An error occurred while \
attempting to decode the value for configuration attribute \
ds-cfg-password-format, which is used to specify the format for the generated \
passwords: %s
INFO_SASLGSSAPI_DESCRIPTION_IDENTITY_MAPPER_DN_349=DN of the \
configuration entry that holds the configuration for the identity mapper that \
should be used to map the GSSAPI principal to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLGSSAPI_NO_IDENTITY_MAPPER_ATTR_350=Configuration entry %s does \
not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the GSSAPI SASL mechanism. This \
is a required attribute
MILD_ERR_SASLGSSAPI_NO_SUCH_IDENTITY_MAPPER_351=The identity mapper %s \
specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLGSSAPI_CANNOT_GET_IDENTITY_MAPPER_352=An error occurred while \
trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the GSSAPI SASL mechanism: %s
INFO_SASLGSSAPI_UPDATED_IDENTITY_MAPPER_353=Attribute \
ds-cfg-identity-mapper in configuration entry %s has been updated. The \
value "%s" will now be used as the DN of the identity mapper configuration \
entry for GSSAPI authentication
MILD_ERR_EXTOP_PASSMOD_CANNOT_GET_PW_POLICY_354=An error occurred while \
attempting to get the password policy for user %s: %s
MILD_ERR_EXTOP_PASSMOD_REQUIRE_CURRENT_PW_355=The current password must be \
provided for self password changes
MILD_ERR_EXTOP_PASSMOD_SECURE_AUTH_REQUIRED_356=Password modify operations \
that supply the user's current password must be performed over a secure \
communication channel
MILD_ERR_EXTOP_PASSMOD_USER_PW_CHANGES_NOT_ALLOWED_357=End users are not \
allowed to change their passwords
MILD_ERR_EXTOP_PASSMOD_SECURE_CHANGES_REQUIRED_358=Password changes must be \
performed over a secure communication channel
MILD_ERR_EXTOP_PASSMOD_IN_MIN_AGE_359=The password cannot be changed because \
the previous password change was too recent
MILD_ERR_EXTOP_PASSMOD_PASSWORD_IS_EXPIRED_360=The password cannot be changed \
because it is expired
MILD_ERR_EXTOP_PASSMOD_NO_PW_GENERATOR_361=No new password was provided, and \
no password generator has been defined that may be used to automatically \
create a new password
MILD_ERR_EXTOP_PASSMOD_CANNOT_GENERATE_PW_362=An error occurred while \
attempting to create a new password using the password generator: %s
MILD_ERR_EXTOP_PASSMOD_PRE_ENCODED_NOT_ALLOWED_363=The password policy does \
not allow users to supply pre-encoded passwords
MILD_ERR_EXTOP_PASSMOD_UNACCEPTABLE_PW_364=The provided new password failed \
the validation checks defined in the server: %s
MILD_ERR_EXTOP_PASSMOD_CANNOT_ENCODE_PASSWORD_365=Unable to encode the \
provided password using the default scheme(s): %s
MILD_ERR_EXTOP_PASSMOD_NO_SUCH_ID_MAPPER_368=The identity mapper with \
configuration entry DN %s as specified for use with the password modify \
extended operation defined in entry %s either does not exist or is not \
enabled. The identity mapper is a required component, and the password \
modify extended operation will not be enabled
MILD_ERR_EXTOP_PASSMOD_CANNOT_DETERMINE_ID_MAPPER_369=An error occurred while \
attempting to determine the identity mapper to use in conjunction with the \
password modify extended operation defined in configuration entry %s: %s. \
The password modify extended operation will not be enabled for use in the \
server
MILD_ERR_EXTOP_PASSMOD_CANNOT_MAP_USER_370=The provided authorization ID \
string "%s" could not be mapped to any user in the directory
MILD_ERR_EXTOP_PASSMOD_ERROR_MAPPING_USER_371=An error occurred while \
attempting to map authorization ID string "%s" to a user entry: %s
INFO_ERRORLOG_ACCTNOTHANDLER_DESCRIPTION_NOTIFICATION_TYPES_372=Status \
notification types for which log messages should be generated. It is \
a multivalued attribute, and changes will take effect immediately
MILD_ERR_ERRORLOG_ACCTNOTHANDLER_INVALID_TYPE_373=Configuration entry %s \
contains unrecognized account status notification type %s
MILD_ERR_ERRORLOG_ACCTNOTHANDLER_CANNOT_GET_NOTIFICATION_TYPES_374=An error \
occurred while attempting to determine the account status notification types \
from configuration entry %s: %s
NOTICE_ERRORLOG_ACCTNOTHANDLER_NOTIFICATION_375=Account-Status-Notification \
type='%s' userdn='%s' id=%d msg='%s'
MILD_ERR_SASLCRAMMD5_CANNOT_GET_REVERSIBLE_PASSWORDS_377=An error occurred \
while attempting to retrieve the clear-text password(s) for user %s in order \
to perform SASL CRAM-MD5 authentication: %s
MILD_ERR_SASLPLAIN_CANNOT_CHECK_PASSWORD_VALIDITY_378=An error occurred while \
attempting to verify the password for user %s during SASL PLAIN \
authentication: %s
MILD_ERR_STARTTLS_ERROR_SENDING_CLEAR_RESPONSE_379=An unexpected error \
occurred while attempting to send the clear-text response to the client after \
starting TLS negotiation: %s
MILD_WARN_EXTOP_PASSMOD_NOOP_380=The password modify operation was not \
actually performed in the Directory Server because the LDAP no-op control was \
present in the request
MILD_ERR_EXTOP_PASSMOD_ACCOUNT_DISABLED_381=The user account has been \
administratively disabled
MILD_ERR_EXTOP_PASSMOD_ACCOUNT_LOCKED_382=The user account is locked
MILD_ERR_STATICMEMBERS_NO_SUCH_ENTRY_383=Unable to examine entry %s as a \
potential member of static group %s because that entry does not exist in the \
Directory Server
MILD_ERR_STATICMEMBERS_CANNOT_GET_ENTRY_384=An error occurred while \
attempting to retrieve entry %s as a potential member of static group %s: %s
MILD_ERR_STATICGROUP_INVALID_OC_COMBINATION_385=Entry %s cannot be parsed as \
a valid static group because static groups are not allowed to have both the \
%s and %s object classes
MILD_ERR_STATICGROUP_NO_VALID_OC_386=Entry %s cannot be parsed as a valid \
static group because it does not contain exactly one of the %s or the %s \
object classes
MILD_ERR_STATICGROUP_CANNOT_DECODE_MEMBER_VALUE_AS_DN_387=Value %s for \
attribute %s in entry %s cannot be parsed as a valid DN: %s. It will be \
excluded from the set of group members
MILD_ERR_STATICGROUP_ADD_MEMBER_ALREADY_EXISTS_388=Cannot add user %s as a \
new member of static group %s because that user is already in the member list \
for the group
MILD_ERR_STATICGROUP_REMOVE_MEMBER_NO_SUCH_MEMBER_389=Cannot remove user %s \
as a member of static group %s because that user is not included in the \
member list for the group
MILD_ERR_STATICGROUP_ADD_MEMBER_UPDATE_FAILED_390=Cannot add user %s as a new \
member of static group %s because an error occurred while attempting to \
perform an internal modification to update the group: %s
MILD_ERR_STATICGROUP_REMOVE_MEMBER_UPDATE_FAILED_391=Cannot remove user %s as \
a member of static group %s because an error occurred while attempting to \
perform an internal modification to update the group: %s
MILD_ERR_EXTOP_PASSMOD_INSUFFICIENT_PRIVILEGES_392=You do not have sufficient \
privileges to perform password reset operations
MILD_ERR_SASLDIGESTMD5_EMPTY_AUTHZID_393=The provided authorization ID was \
empty, which is not allowed for DIGEST-MD5 authentication
MILD_ERR_SASLDIGESTMD5_AUTHZID_INVALID_DN_394=The provided authorization ID \
%s contained an invalid DN: %s
MILD_ERR_SASLDIGESTMD5_AUTHZID_NO_SUCH_ENTRY_396=The entry %s specified as \
the authorization identity does not exist
MILD_ERR_SASLDIGESTMD5_AUTHZID_CANNOT_GET_ENTRY_397=The entry %s specified as \
the authorization identity could not be retrieved: %s
MILD_ERR_SASLDIGESTMD5_AUTHZID_NO_MAPPED_ENTRY_398=The server was unable to \
find any entry corresponding to authorization ID %s
MILD_ERR_SASLDIGESTMD5_CANNOT_MAP_AUTHZID_399=An error occurred while \
attempting to map authorization ID %s to a user entry: %s
MILD_ERR_SASLPLAIN_AUTHZID_INVALID_DN_400=The provided authorization ID %s \
contained an invalid DN: %s
MILD_ERR_SASLPLAIN_AUTHZID_INSUFFICIENT_PRIVILEGES_401=The authenticating \
user %s does not have sufficient privileges to specify an alternate \
authorization ID
MILD_ERR_SASLPLAIN_AUTHZID_NO_SUCH_ENTRY_402=The entry corresponding to \
authorization DN %s does not exist in the Directory Server
MILD_ERR_SASLPLAIN_AUTHZID_CANNOT_GET_ENTRY_403=An error occurred while \
attempting to retrieve entry %s specified as the authorization ID: %s
MILD_ERR_SASLPLAIN_AUTHZID_NO_MAPPED_ENTRY_404=No entry corresponding to \
authorization ID %s was found in the server
MILD_ERR_SASLPLAIN_AUTHZID_CANNOT_MAP_AUTHZID_405=An error occurred while \
attempting to map authorization ID %s to a user entry: %s
INFO_SASLEXTERNAL_DESCRIPTION_CERT_MAPPER_DN_406=DN of the \
configuration entry that defines the certificate mapper to use when mapping a \
certificate to a user entry. Changes to this configuration attribute will \
take effect immediately
MILD_ERR_SASLEXTERNAL_NO_CERTIFICATE_MAPPER_DN_407=Configuration entry %s \
does not contain attribute ds-cfg-certificate-mapper which is required to \
specify which certificate mapper should be used to map certificates to user \
entries
MILD_ERR_SASLEXTERNAL_INVALID_CERTIFICATE_MAPPER_DN_408=Configuration entry \
%s contains a certificate mapper DN of %s, but no such certificate mapper is \
enabled for use in the Directory Server
MILD_ERR_SASLEXTERNAL_CANNOT_GET_CERT_MAPPER_DN_409=An error occurred while \
attempting to retrieve the certificate mapper DN from configuration entry %s: \
%s
INFO_SASLEXTERNAL_UPDATED_CERT_MAPPER_DN_410=Attribute \
ds-cfg-certificate-mapper in configuration entry %s has been updated. \
Certificate mapper %s will now be used to map certificates to user entries
INFO_SDTUACM_DESCRIPTION_SUBJECT_ATTR_411=Name of the attribute \
type in user entries that contains the subjects of the certificates held by \
that user. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_SDTUACM_NO_SUBJECT_ATTR_412=Configuration entry %s does not \
contain required attribute %s, which is used to specify which attribute \
should contain the subjects of the certificates held by users
SEVERE_ERR_SDTUACM_NO_SUCH_ATTR_413=Configuration entry %s indicates that \
certificate subjects should be held in attribute %s, but this attribute is \
not defined in the server schema
SEVERE_ERR_SDTUACM_CANNOT_GET_SUBJECT_ATTR_414=An error occurred while \
attempting to determine which attribute type should be used to hold \
certificate subjects from configuration entry %s: %s
INFO_SDTUACM_DESCRIPTION_BASE_DN_415=Base DNs below which the \
searches to find matching user entries will be performed. If no base DN(s) \
are provided, then the server will search below all public naming contexts. \
Changes to this configuration attribute will take effect immediately
SEVERE_ERR_SDTUACM_CANNOT_GET_BASE_DN_416=An error occurred while attempting \
to determine the search base DN(s) from configuration entry %s: %s
SEVERE_ERR_SDTUACM_NO_PEER_CERTIFICATE_417=Could not map the provided \
certificate chain to a user entry because no peer certificate was available
SEVERE_ERR_SDTUACM_PEER_CERT_NOT_X509_418=Could not map the provided \
certificate chain to a user because the peer certificate was not an X.509 \
certificate (peer certificate format was %s)
SEVERE_ERR_SDTUACM_MULTIPLE_MATCHING_ENTRIES_419=The certificate with subject \
%s could not be mapped to exactly one user. It maps to both %s and %s
INFO_SATUACM_DESCRIPTION_ATTR_MAP_420=Name of the attribute \
type in user entries that defines the mapping between attributes in \
certificate subjects and attributes in user entries. Values should be in the \
form 'certattr:userattr'. Changes to this configuration attribute will take \
effect immediately
SEVERE_ERR_SATUACM_NO_MAP_ATTR_421=Configuration entry %s does not contain \
required attribute %s, which is used to specify the mappings between \
attributes in certificate subjects and attributes in user entries
SEVERE_ERR_SATUACM_INVALID_MAP_FORMAT_422=Configuration entry %s has value \
'%s' which violates the format required for attribute mappings. The expected \
format is 'certattr:userattr'
SEVERE_ERR_SATUACM_DUPLICATE_CERT_ATTR_423=Configuration entry %s contains \
multiple mappings for certificate attribute %s
SEVERE_ERR_SATUACM_NO_SUCH_ATTR_424=Mapping %s in configuration entry %s \
references attribute %s which is not defined in the server schema
SEVERE_ERR_SATUACM_DUPLICATE_USER_ATTR_425=Configuration entry %s contains \
multiple mappings for user attribute %s
SEVERE_ERR_SATUACM_CANNOT_GET_ATTR_MAP_426=An error occurred while attempting \
to determine the set of attribute mappings from configuration entry %s: %s
INFO_SATUACM_DESCRIPTION_BASE_DN_427=Base DNs below which the \
searches to find matching user entries will be performed. If no base DN(s) \
are provided, then the server will search below all public naming contexts. \
Changes to this configuration attribute will take effect immediately
SEVERE_ERR_SATUACM_CANNOT_GET_BASE_DN_428=An error occurred while attempting \
to determine the search base DN(s) from configuration entry %s: %s
SEVERE_ERR_SATUACM_NO_PEER_CERTIFICATE_429=Could not map the provided \
certificate chain to a user entry because no peer certificate was available
SEVERE_ERR_SATUACM_PEER_CERT_NOT_X509_430=Could not map the provided \
certificate chain to a user because the peer certificate was not an X.509 \
certificate (peer certificate format was %s)
SEVERE_ERR_SATUACM_CANNOT_DECODE_SUBJECT_AS_DN_431=Unable to decode peer \
certificate subject %s as a DN: %s
SEVERE_ERR_SATUACM_NO_MAPPABLE_ATTRIBUTES_432=Peer certificate subject %s \
does not contain any attributes for which a mapping has been established
SEVERE_ERR_SATUACM_MULTIPLE_MATCHING_ENTRIES_433=The certificate with subject \
%s could not be mapped to exactly one user. It maps to both %s and %s
INFO_FCM_DESCRIPTION_FINGERPRINT_ATTR_434=Name of the attribute \
type in user entries that contains the fingerprints of the certificates held \
by that user. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_FCM_NO_FINGERPRINT_ATTR_435=Configuration entry %s does not \
contain required attribute %s, which is used to specify which attribute \
should contain the fingerprints of the certificates held by users
SEVERE_ERR_FCM_NO_SUCH_ATTR_436=Configuration entry %s indicates that \
certificate fingerprints should be held in attribute %s, but this attribute \
is not defined in the server schema
SEVERE_ERR_FCM_CANNOT_GET_FINGERPRINT_ATTR_437=An error occurred while \
attempting to determine which attribute type should be used to hold \
certificate fingerprints from configuration entry %s: %s
INFO_FCM_DESCRIPTION_FINGERPRINT_ALGORITHM_438=Name of the \
digest algorithm used for the certificate fingerprints. The value should be \
either 'MD5' or 'SHA1'. Changes to this configuration attribute will take \
effect immediately
SEVERE_ERR_FCM_NO_FINGERPRINT_ALGORITHM_439=Configuration entry %s does not \
contain required attribute %s, which is used to specify which digest \
algorithm should be used to compute certificate fingerprints
SEVERE_ERR_FCM_CANNOT_GET_FINGERPRINT_ALGORITHM_440=An error occurred while \
attempting to determine the digest algorithm from configuration entry %s: %s
INFO_FCM_DESCRIPTION_BASE_DN_441=Base DNs below which the \
searches to find matching user entries will be performed. If no base DN(s) \
are provided, then the server will search below all public naming contexts. \
Changes to this configuration attribute will take effect immediately
SEVERE_ERR_FCM_CANNOT_GET_BASE_DN_442=An error occurred while attempting to \
determine the search base DN(s) from configuration entry %s: %s
SEVERE_ERR_FCM_NO_PEER_CERTIFICATE_443=Could not map the provided certificate \
chain to a user entry because no peer certificate was available
SEVERE_ERR_FCM_PEER_CERT_NOT_X509_444=Could not map the provided certificate \
chain to a user because the peer certificate was not an X.509 certificate \
(peer certificate format was %s)
SEVERE_ERR_FCM_CANNOT_CALCULATE_FINGERPRINT_445=An error occurred while \
attempting to calculate the fingerprint for the peer certificate with subject \
%s: %s
SEVERE_ERR_FCM_MULTIPLE_MATCHING_ENTRIES_446=The certificate with fingerprint \
%s could not be mapped to exactly one user. It maps to both %s and %s
MILD_ERR_DYNAMICGROUP_CANNOT_DECODE_MEMBERURL_447=Unable to decode value "%s" \
in entry "%s" as an LDAP URL: %s
MILD_ERR_DYNAMICGROUP_NESTING_NOT_SUPPORTED_448=Dynamic groups do not support \
nested groups
MILD_ERR_DYNAMICGROUP_ALTERING_MEMBERS_NOT_SUPPORTED_449=Dynamic groups do \
not support explicitly altering their membership
MILD_WARN_DYNAMICGROUP_NONEXISTENT_BASE_DN_450=Base DN %s specified in \
dynamic group %s does not exist in the server
SEVERE_ERR_DYNAMICGROUP_INTERNAL_SEARCH_FAILED_451=An error occurred while \
attempting perform an internal search with base DN %s and filter %s to \
resolve the member list for dynamic group %s: result code %s, error message \
%s
SEVERE_ERR_DYNAMICGROUP_CANNOT_RETURN_ENTRY_452=The server encountered a \
timeout while attempting to add user %s to the member list for dynamic group \
%s
INFO_PWDIFFERENCEVALIDATOR_DESCRIPTION_MIN_DIFFERENCE_453=Minimum \
difference that a password will be allowed to have. A value of zero \
indicates that there is no minimum difference. Changes to this configuration \
attribute will take effect immediately
MILD_ERR_PWDIFFERENCEVALIDATOR_CANNOT_DETERMINE_MIN_DIFFERENCE_454=An error \
occurred while attempting to determine the minimum allowed password \
difference from the ds-cfg-min-password-difference attribute: %s
INFO_PWDIFFERENCEVALIDATOR_UPDATED_MIN_DIFFERENCE_455=The minimum password \
difference has been updated to %d
MILD_ERR_PWDIFFERENCEVALIDATOR_TOO_SMALL_456=The provided password differs \
less than the minimum required difference of %d characters
MILD_ERR_REPEATEDCHARS_VALIDATOR_TOO_MANY_CONSECUTIVE_457=The provided \
password contained too many instances of the same character appearing \
consecutively. The maximum number of times the same character may appear \
consecutively in a password is %d
MILD_ERR_UNIQUECHARS_VALIDATOR_NOT_ENOUGH_UNIQUE_CHARS_458=The provided \
password does not contain enough unique characters. The minimum number of \
unique characters that may appear in a user password is %d
MILD_ERR_VATTR_NOT_SEARCHABLE_459=The %s attribute is not \
searchable and should not be included in otherwise unindexed search filters
MILD_ERR_DICTIONARY_VALIDATOR_PASSWORD_IN_DICTIONARY_460=The provided \
password contained a word from the server's dictionary
MILD_ERR_DICTIONARY_VALIDATOR_NO_SUCH_FILE_461=The specified dictionary file \
%s does not exist
MILD_ERR_DICTIONARY_VALIDATOR_CANNOT_READ_FILE_462=An error occurred while \
attempting to load the dictionary from file %s: %s
MILD_ERR_ATTRVALUE_VALIDATOR_PASSWORD_IN_ENTRY_463=The provided password was \
found in another attribute in the user entry
MILD_ERR_CHARSET_VALIDATOR_ILLEGAL_CHARACTER_464=The provided password \
contained character '%s' which is not allowed for use in passwords
MILD_ERR_CHARSET_VALIDATOR_TOO_FEW_CHARS_FROM_SET_465=The provided password \
did not contain enough characters from the character set '%s'. The minimum \
number of characters from that set that must be present in user passwords is \
%d
MILD_ERR_CHARSET_VALIDATOR_NO_COLON_466=The provided character set definition \
'%s' is invalid because it does not contain a colon to separate the minimum \
count from the character set
MILD_ERR_CHARSET_VALIDATOR_NO_CHARS_467=The provided character set definition \
'%s' is invalid because the provided character set is empty
MILD_ERR_CHARSET_VALIDATOR_INVALID_COUNT_468=The provided character set \
definition '%s' is invalid because the value before the colon must be an \
integer greater or equal to zero
MILD_ERR_CHARSET_VALIDATOR_DUPLICATE_CHAR_469=The provided character set \
definition '%s' is invalid because it contains character '%s' which has \
already been used
MILD_ERR_VIRTUAL_STATIC_GROUP_MULTIPLE_TARGETS_470=The virtual static group \
defined in entry %s contains multiple target group DNs, but only one is \
allowed
MILD_ERR_VIRTUAL_STATIC_GROUP_CANNOT_DECODE_TARGET_471=Unable to decode "%s" \
as the target DN for group %s: %s
MILD_ERR_VIRTUAL_STATIC_GROUP_NO_TARGET_472=The virtual static group defined \
in entry %s does not contain a target group definition
MILD_ERR_VIRTUAL_STATIC_GROUP_NESTING_NOT_SUPPORTED_473=Virtual static groups \
do not support nesting
MILD_ERR_VIRTUAL_STATIC_GROUP_NO_TARGET_GROUP_474=Target group %s referenced \
by virtual static group %s does not exist
MILD_ERR_VIRTUAL_STATIC_GROUP_ALTERING_MEMBERS_NOT_SUPPORTED_475=Altering \
membership for virtual static group %s is not allowed
MILD_ERR_VIRTUAL_STATIC_GROUP_TARGET_CANNOT_BE_VIRTUAL_476=Virtual static \
group %s references target group %s which is itself a virtual static group. \
One virtual static group is not allowed to reference another as its target \
group
NOTICE_FSCACHE_RESTORE_484=Staring persistent entry cache state restoration, \
this may take awhile
NOTICE_FSCACHE_SAVE_485=Making the entry cache state persistent, this may \
take awhile
FATAL_ERR_FSCACHE_CANNOT_INITIALIZE_486=A fatal error occurred while trying \
to initialize file system entry cache: %s
SEVERE_ERR_FSCACHE_CANNOT_LOAD_PERSISTENT_DATA_487=An error occurred while \
trying to load persistent cache. Persistent cache will be flushed now
SEVERE_ERR_FSCACHE_CANNOT_STORE_PERSISTENT_DATA_488=An error occurred while \
trying to store persistent cache. Persistent cache will be flushed now
SEVERE_ERR_FSCACHE_CANNOT_STORE_ENTRY_489=Unable to store new cache entry in \
the file system entry cache
SEVERE_ERR_FSCACHE_CANNOT_RETRIEVE_ENTRY_490=Unable to retrieve an existing \
cache entry from the file system entry cache
SEVERE_ERR_FSCACHE_CANNOT_SET_JE_MEMORY_PCT_491=Internal error occurred while \
trying to set the entry cache backend internal cache size as percentage. The \
previous or default value will be used instead
SEVERE_ERR_FSCACHE_CANNOT_SET_JE_MEMORY_SIZE_492=Internal error occurred \
while trying to set the entry cache backend internal cache size in bytes. The \
previous or default value will be used instead
SEVERE_ERR_FSCACHE_CANNOT_SET_JE_PROPERTIES_493=Internal error occurred \
while trying to set the entry cache backend Berkeley DB JE properties: %s
FATAL_ERR_FSCACHE_HOMELESS_494=A fatal error occurred while trying to setup \
file system entry cache home. No suitable path can be found to host the cache \
home
SEVERE_WARN_FSCACHE_SET_PERMISSIONS_FAILED_495=Unable to set file permissions \
for the file system entry cache backend database directory %s
SEVERE_WARN_FSCACHE_OFFLINE_STATE_FAIL_496=%s backend current offline state \
does not match persistent cache last recorded offline state. All cached data \
for this backend is now discarded
NOTICE_FSCACHE_RESTORE_REPORT_497=Restored %d persistent cache entries into \
the entry cache
NOTICE_FSCACHE_SAVE_REPORT_498=Made persistent %d cache entries
NOTICE_FSCACHE_INDEX_NOT_FOUND_499=No previous persistent cache state can be \
found. Starting with an empty cache
SEVERE_ERR_FSCACHE_INDEX_IMPAIRED_500=The persistent cache index is \
inconsistent or damaged. Persistent cache will be flushed now
MILD_ERR_ENTRYUUID_VATTR_NOT_SEARCHABLE_501=The %s attribute is not \
searchable and should not be included in otherwise unindexed search filters
SEVERE_ERR_PWPSTATE_EXTOP_NO_PRIVILEGE_502=You do not have sufficient \
privileges to use the password policy state extended operation
SEVERE_ERR_PWPSTATE_EXTOP_NO_REQUEST_VALUE_503=The provided password policy \
state extended request did not include a request value
SEVERE_ERR_PWPSTATE_EXTOP_DECODE_FAILURE_504=An unexpected error occurred \
while attempting to decode password policy state extended request value: %s
SEVERE_ERR_PWPSTATE_EXTOP_MULTIPLE_ENTRIES_505=Multiple entries were found \
with DN %s
SEVERE_ERR_PWPSTATE_EXTOP_INVALID_OP_ENCODING_506=An unexpected error \
occurred while attempting to decode an operation from the password policy \
state extended request: %s
SEVERE_ERR_PWPSTATE_EXTOP_NO_DISABLED_VALUE_507=No value was provided for the \
password policy state operation intended to set the disabled state for the \
user. Exactly one value (either 'true' or 'false') must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE_COUNT_508=Multiple values were \
provided for the password policy state operation intended to set the disabled \
state for the user. Exactly one value (either 'true' or 'false') must be \
given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_DISABLED_VALUE_509=The value provided for the \
password policy state operation intended to set the disabled state for the \
user was invalid. The value must be either 'true' or 'false'
SEVERE_ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE_COUNT_510=Multiple values were \
provided for the password policy state operation intended to set the account \
expiration time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_ACCT_EXP_VALUE_511=The value %s provided for \
the password policy state operation used to set the account expiration time \
was invalid: %s. The value should be specified using the generalized time \
format
SEVERE_ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE_COUNT_512=Multiple values \
were provided for the password policy state operation intended to set the \
password changed time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_PWCHANGETIME_VALUE_513=The value %s provided \
for the password policy state operation used to set the password changed time \
was invalid: %s. The value should be specified using the generalized time \
format
SEVERE_ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE_COUNT_514=Multiple values \
were provided for the password policy state operation intended to set the \
password warned time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_PWWARNEDTIME_VALUE_515=The value %s provided \
for the password policy state operation used to set the password warned time \
was invalid: %s. The value should be specified using the generalized time \
format
SEVERE_ERR_PWPSTATE_EXTOP_BAD_ADD_FAILURE_TIME_COUNT_516=Multiple values were \
provided for the password policy state operation intended to add an \
authentication failure time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_AUTH_FAILURE_TIME_517=The value %s provided for \
the password policy state operation used to update the authentication failure \
times was invalid: %s. The value should be specified using the generalized \
time format
SEVERE_ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME_COUNT_518=Multiple values were \
provided for the password policy state operation intended to set the last \
login time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_LAST_LOGIN_TIME_519=The value %s provided for \
the password policy state operation used to set the last login time was \
invalid: %s. The value should be specified using the generalized time format
SEVERE_ERR_PWPSTATE_EXTOP_NO_RESET_STATE_VALUE_520=No value was provided for \
the password policy state operation intended to set the reset state for the \
user. Exactly one value (either 'true' or 'false') must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE_COUNT_521=Multiple values \
were provided for the password policy state operation intended to set the \
reset state for the user. Exactly one value (either 'true' or 'false') must \
be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_RESET_STATE_VALUE_522=The value provided for \
the password policy state operation intended to set the reset state for the \
user was invalid. The value must be either 'true' or 'false'
SEVERE_ERR_PWPSTATE_EXTOP_BAD_ADD_GRACE_LOGIN_TIME_COUNT_523=Multiple values \
were provided for the password policy state operation intended to add a grace \
login use time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_GRACE_LOGIN_TIME_524=The value %s provided for \
the password policy state operation used to update the grace login use times \
was invalid: %s. The value should be specified using the generalized time \
format
SEVERE_ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME_COUNT_525=Multiple values \
were provided for the password policy state operation intended to set the \
required change time for the user. Exactly one value must be given
SEVERE_ERR_PWPSTATE_EXTOP_BAD_REQUIRED_CHANGE_TIME_526=The value %s provided \
for the password policy state operation used to set the required change time \
was invalid: %s. The value should be specified using the generalized time \
format
SEVERE_ERR_PWPSTATE_EXTOP_UNKNOWN_OP_TYPE_527=The password policy state \
extended request included an operation with an invalid or unsupported \
operation type of %s
MILD_WARN_EXTOP_PASSMOD_CANNOT_UPDATE_PWP_STATE_528=An error occurred while \
attempting to update the password policy state information for user %s as \
part of a password modify extended operation (result code='%s', error \
message='%s')
MILD_ERR_SASLDIGESTMD5_INVALID_DIGEST_URI_529=The DIGEST-MD5 credentials \
provided by the client requested an invalid digest URI of %s. The expected \
digest URI was %s
MILD_ERR_EXTOP_PASSMOD_PW_IN_HISTORY_530=The provided new password was \
already contained in the password history
MILD_ERR_SMTPALERTHANDLER_NO_SMTP_SERVERS_531=The Directory Server is not \
configured with any SMTP servers. The SMTP alert handler cannot be used \
unless the Directory Server is configured with information about at least one \
SMTP server
SEVERE_WARN_SMTPALERTHANDLER_ERROR_SENDING_MESSAGE_532=An error occurred when \
trying to send an e-mail message for administrative alert with type %s and \
message %s: %s
MILD_ERR_REGEXMAP_INVALID_MATCH_PATTERN_533=The provided match pattern "%s" \
could not be parsed as a regular expression: %s
MILD_ERR_REGEXMAP_UNKNOWN_ATTR_534=Configuration entry %s contains value %s \
for attribute ds-cfg-match-attribute but that is not a valid name or OID for \
any attribute type defined in the Directory Server schema
MILD_ERR_REGEXMAP_MULTIPLE_MATCHING_ENTRIES_535=The processed ID string %s \
mapped to multiple users
MILD_ERR_REGEXMAP_INEFFICIENT_SEARCH_536=The internal search based on \
processed ID string %s could not be processed efficiently: %s. Check the \
server configuration to ensure that all associated backends are properly \
configured for these types of searches
MILD_ERR_REGEXMAP_SEARCH_FAILED_537=An internal failure occurred while \
attempting to resolve processed ID string %s to a user entry: %s
MILD_ERR_STATICGROUP_ADD_NESTED_GROUP_ALREADY_EXISTS_538=Cannot add group %s \
as a new nested group of static group %s because that group is already in the \
nested group list for the group
MILD_ERR_STATICGROUP_REMOVE_NESTED_GROUP_NO_SUCH_GROUP_539=Cannot remove \
group %s as a nested group of static group %s because that group is not \
included in the nested group list for the group
MILD_ERR_STATICGROUP_GROUP_INSTANCE_INVALID_540=Group instance with DN %s has \
been deleted and is no longer valid
MILD_ERR_NUMSUBORDINATES_VATTR_NOT_SEARCHABLE_541=The %s attribute is not \
searchable and should not be included in otherwise unindexed search filters
MILD_ERR_HASSUBORDINATES_VATTR_NOT_SEARCHABLE_542=The %s attribute is not \
searchable and should not be included in otherwise unindexed search filters
MILD_ERR_SMTP_ASNH_NO_MAIL_SERVERS_CONFIGURED_543=The SMTP account status \
notification handler defined in configuration entry %s cannot be enabled \
unless the Directory Server is with information about one or more SMTP servers
MILD_ERR_SMTP_ASNH_NO_RECIPIENTS_544=SMTP account status notification handler \
configuration entry '%s' does not include any email address attribute types \
or recipient addresses. At least one of these must be provided
MILD_ERR_SMTP_ASNH_SUBJECT_NO_COLON_545=Unable to parse message subject value \
'%s' from configuration entry '%s' because the value does not contain a \
colon to separate the notification type from the subject
MILD_ERR_SMTP_ASNH_SUBJECT_INVALID_NOTIFICATION_TYPE_546=Unable to parse \
message subject value '%s' from configuration entry '%s' because '%s' is not \
a valid account status notification type
MILD_ERR_SMTP_ASNH_SUBJECT_DUPLICATE_TYPE_547=The message subject definitions \
contained in configuration entry '%s' have multiple subjects defined for \
notification type %s
MILD_ERR_SMTP_ASNH_TEMPLATE_NO_COLON_548=Unable to parse message template \
file path value '%s' from configuration entry '%s' because the value does \
not contain a colon to separate the notification type from the template file \
path
MILD_ERR_SMTP_ASNH_TEMPLATE_INVALID_NOTIFICATION_TYPE_549=Unable to parse \
message template file path value '%s' from configuration entry '%s' because \
'%s' is not a valid account status notification type
MILD_ERR_SMTP_ASNH_TEMPLATE_DUPLICATE_TYPE_550=The message template file path \
definitions contained in configuration entry '%s' have multiple template \
file paths defined for notification type %s
MILD_ERR_SMTP_ASNH_TEMPLATE_NO_SUCH_FILE_551=The message template file '%s' \
referenced in configuration entry '%s' does not exist
MILD_ERR_SMTP_ASNH_TEMPLATE_UNCLOSED_TOKEN_552=An unclosed token was found \
starting at column %d of line %d
MILD_ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_ATTR_TYPE_553=The \
notification-user-attr token starting at column %d of line %d references \
undefined attribute type %s
MILD_ERR_SMTP_ASNH_TEMPLATE_UNDEFINED_PROPERTY_554=The \
notification-property token starting at column %d of line %d references \
undefined notification property %s
MILD_ERR_SMTP_ASNH_TEMPLATE_UNRECOGNIZED_TOKEN_555=An unrecognized token %s \
was found at column %d of line %d
MILD_ERR_SMTP_ASNH_TEMPLATE_CANNOT_PARSE_556=An error occurred while \
attempting to parse message template file '%s' referenced in configuration \
entry '%s': %s
INFO_SMTP_ASNH_DEFAULT_SUBJECT_557=Directory Account Status Notification
SEVERE_ERR_SMTP_ASNH_CANNOT_SEND_MESSAGE_558=An error occurred while \
attempting to send an account status notification message for notification \
type %s for user entry %s: %s
SEVERE_ERR_PWSCHEME_CANNOT_ENCRYPT_559=An error occurred while trying to \
encrypt a value using password storage scheme %s: %s
SEVERE_ERR_PWSCHEME_CANNOT_DECRYPT_560=An error occurred while trying to \
decrypt a value using password storage scheme %s: %s
MILD_ERR_GET_SYMMETRIC_KEY_NO_VALUE_561=Cannot decode the provided \
symmetric key extended operation because it does not have a value
MILD_ERR_GET_SYMMETRIC_KEY_INVALID_TYPE_562=Cannot decode the provided \
symmetric key extended operation because the value sequence has an element \
with an invalid type of %s
MILD_ERR_GET_SYMMETRIC_KEY_ASN1_DECODE_EXCEPTION_563=Cannot decode the \
provided symmetric key extended request: %s
MILD_ERR_GET_SYMMETRIC_KEY_DECODE_EXCEPTION_564=An unexpected error occurred \
while attempting to decode the symmetric key extended request sequence: %s
SEVERE_ERR_EXACTMAP_ATTR_UNINDEXED_565=The exact match identity mapper \
defined in configuration entry %s references attribute type %s which is does \
not have an equality index defined in backend %s
SEVERE_ERR_REGEXMAP_ATTR_UNINDEXED_566=The regular expression identity mapper \
defined in configuration entry %s references attribute type %s which is does \
not have an equality index defined in backend %s
SEVERE_ERR_FCM_ATTR_UNINDEXED_567=The fingerprint certificate mapper defined \
in configuration entry %s references attribute type %s which is does not \
have an equality index defined in backend %s
SEVERE_WARN_SATUACM_ATTR_UNINDEXED_568=The subject attribute to user attribute \
certificate mapper defined in configuration entry %s references attribute \
type %s which is does not have an equality index defined in backend %s
SEVERE_ERR_SDTUACM_ATTR_UNINDEXED_569=The subject DN to user attribute \
certificate mapper defined in configuration entry %s references attribute \
type %s which is does not have an equality index defined in backend %s
SEVERE_ERR_SASLDIGESTMD5_PROTOCOL_ERROR_570=SASL DIGEST MD5 protocol error: %s
INFO_LOG_EXTENSION_INFORMATION_571=Loaded extension from file '%s' (build %s, \
revision %s)
SEVERE_ERR_SASL_CREATE_SASL_SERVER_FAILED_572=Failed to create a SASL server \
for SASL mechanism %s using a server FQDN of %s
SEVERE_ERR_SASL_GSSAPI_KEYTAB_INVALID_573=GSSAPI SASL mechanism handler initalization \
failed because the keytab file %s does not exist
INFO_GSSAPI_STARTED_574=The GSSAPI SASL mechanism handler initialization \
was successful
INFO_GSSAPI_STOPPED_575=The GSSAPI SASL mechanism handler has been stopped
MILD_ERR_COLLECTIVEATTRIBUTESUBENTRIES_VATTR_NOT_SEARCHABLE_576=The %s \
attribute is not searchable and should not be included in otherwise \
unindexed search filters
MILD_ERR_PASSWORDPOLICYSUBENTRY_VATTR_NOT_SEARCHABLE_577=The %s \
attribute is not searchable and should not be included in otherwise \
unindexed search filters
MILD_ERR_PWSCHEME_INVALID_BASE64_DECODED_STORED_PASSWORD_578=The password \
value %s has been base64-decoded but is too short to be valid
MILD_ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_SMALL_579=The provided minimum \
required number of character sets '%d' is invalid because it must include \
all mandatory character sets and at least one optional character set
MILD_ERR_CHARSET_VALIDATOR_MIN_CHAR_SETS_TOO_BIG_580=The provided minimum \
required number of character sets '%d' is invalid because it is greater than \
the total number of defined character sets
MILD_ERR_CHARSET_VALIDATOR_TOO_FEW_OPTIONAL_CHAR_SETS_581=The provided \
password did not contain characters from at least %d of the following \
character sets: %s
MILD_ERR_STATICMEMBERS_CANNOT_DECODE_DN_582=An error occurred while \
attempting to decode member's DN %s of static group %s: %s
MILD_ERR_SASL_ACCOUNT_NOT_LOCAL_583=SASL %s authentication \
is not supported for user %s because the account is not managed locally
MILD_ERR_EXTOP_PASSMOD_ACCOUNT_NOT_LOCAL_584=Password modification is not \
supported for user %s because the account is not managed locally
MILD_ERR_EXTOP_PWPSTATE_ACCOUNT_NOT_LOCAL_585=The password policy state \
extended operation is not supported for user %s because the account is not \
managed locally
MILD_ERR_LDAP_PTA_MAPPING_ATTRIBUTE_NOT_FOUND_586=The user "%s" could not be \
authenticated using LDAP PTA policy "%s" because the following \
mapping attributes were not found in the user's entry: %s
MILD_ERR_LDAP_PTA_MAPPED_SEARCH_TOO_MANY_CANDIDATES_587=The user "%s" could \
not be authenticated using LDAP PTA policy "%s" because the search of base \
DN "%s" returned more than one entry matching the filter "%s"
MILD_ERR_LDAP_PTA_MAPPED_SEARCH_NO_CANDIDATES_588=The user "%s" could \
not be authenticated using LDAP PTA policy "%s" because the search did not \
return any entries matching the filter "%s"
MILD_ERR_LDAP_PTA_MAPPED_SEARCH_FAILED_589=The user "%s" could \
not be authenticated using LDAP PTA policy "%s" because the search failed \
unexpectedly for the following reason: %s
MILD_ERR_LDAP_PTA_MAPPED_BIND_FAILED_590=The user "%s" could \
not be authenticated using LDAP PTA policy "%s" because the bind failed \
unexpectedly for the following reason: %s
MILD_ERR_LDAP_PTA_CONNECT_UNKNOWN_HOST_591=A connection could not be established \
to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the host name \
"%s" could not be resolved to an IP address
MILD_ERR_LDAP_PTA_CONNECT_ERROR_592=A connection could not be established \
to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the connection \
was refused. This may indicate that the server is either offline or it is not \
listening on port %d
MILD_ERR_LDAP_PTA_CONNECT_TIMEOUT_593=A connection could not be established \
to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because the connection \
attempt timed out. This may indicate that the server is slow to respond, \
the network is slow, or that there is some other network problem
MILD_ERR_LDAP_PTA_CONNECT_SSL_ERROR_594=A connection could not be established \
to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because SSL \
negotiation failed for the following reason: %s
MILD_ERR_LDAP_PTA_CONNECT_OTHER_ERROR_595=A connection could not be established \
to the remote LDAP server at %s:%d for LDAP PTA policy "%s" because an unexpected \
error occurred: %s
MILD_ERR_LDAP_PTA_CONNECTION_OTHER_ERROR_596=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has failed unexpectedly: %s
MILD_ERR_LDAP_PTA_CONNECTION_CLOSED_597=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has been closed unexpectedly
MILD_ERR_LDAP_PTA_CONNECTION_TIMEOUT_598=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has timed out and will be closed. This \
may indicate that the server is slow to respond, the network is slow, or \
that there is some other network problem
MILD_ERR_LDAP_PTA_CONNECTION_DECODE_ERROR_599=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has encountered a protocol error while \
decoding a response from the server and will be closed. The decoding error was: %s
MILD_ERR_LDAP_PTA_CONNECTION_WRONG_RESPONSE_600=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has received an unexpected response \
from the server and will be closed. The unexpected response message was: %s
MILD_ERR_LDAP_PTA_CONNECTION_DISCONNECTING_601=The connection to the remote LDAP \
server at %s:%d for LDAP PTA policy "%s" has received a disconnect notification \
with response code %d (%s) and error message "%s"
MILD_ERR_LDAP_PTA_CONNECTION_BIND_FAILED_602=The remote LDAP server at %s:%d \
for LDAP PTA policy "%s" has failed to authenticate user "%s", returning the \
response code %d (%s) and error message "%s"
MILD_ERR_LDAP_PTA_CONNECTION_SEARCH_SIZE_LIMIT_603=The remote LDAP server at %s:%d \
for LDAP PTA policy "%s" returned multiple matching entries while searching \
"%s" using the filter "%s"
MILD_ERR_LDAP_PTA_CONNECTION_SEARCH_NO_MATCHES_604=The remote LDAP server at %s:%d \
for LDAP PTA policy "%s" did not return any matching entries while searching \
"%s" using the filter "%s"
MILD_ERR_LDAP_PTA_CONNECTION_SEARCH_FAILED_605=The remote LDAP server at %s:%d \
for LDAP PTA policy "%s" returned an error while searching "%s" using the \
filter "%s": response code %d (%s) and error message "%s"
MILD_ERR_LDAP_PTA_INVALID_PORT_NUMBER_606=The configuration of LDAP PTA policy \
"%s" is invalid because the remote LDAP server address "%s" specifies a port \
number which is invalid. Port numbers should be greater than 0 and less than 65536
SEVERE_ERR_LDAP_PTA_PWD_PROPERTY_NOT_SET_607=The configuration of LDAP PTA policy \
"%s" is invalid because the Java property %s which should contain the mapped \
search bind password is not set
SEVERE_ERR_LDAP_PTA_PWD_ENVAR_NOT_SET_608=The configuration of LDAP PTA policy \
"%s" is invalid because the environment variable %s which should contain the mapped \
search bind password is not set
SEVERE_ERR_LDAP_PTA_PWD_NO_SUCH_FILE_609=The configuration of LDAP PTA policy \
"%s" is invalid because the file %s which should contain the mapped search \
bind password does not exist
SEVERE_ERR_LDAP_PTA_PWD_FILE_CANNOT_READ_610=The configuration of LDAP PTA policy \
"%s" is invalid because the file %s which should contain the mapped search \
bind password cannot be read for the following reason: %s
SEVERE_ERR_LDAP_PTA_PWD_FILE_EMPTY_611=The configuration of LDAP PTA policy \
"%s" is invalid because the file %s which should contain the mapped search \
bind password is empty
SEVERE_ERR_LDAP_PTA_NO_PWD_613=The configuration of LDAP PTA policy \
"%s" is invalid because it does not specify the a means for obtaining the mapped \
search bind password