protocol.properties revision d25372dc8e65a9ed019a88fdf659ca61313f1b31
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License, Version 1.0 only
# (the "License"). You may not use this file except in compliance
# with the License.
#
# You can obtain a copy of the license at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE
# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
# add the following below this CDDL HEADER, with the fields enclosed
# by brackets "[]" replaced with your own identifying information:
# Portions Copyright [yyyy] [name of copyright owner]
#
# CDDL HEADER END
#
# Copyright 2006-2008 Sun Microsystems, Inc.
#
# Global directives
#
global.category=PROTOCOL
#
# Format string definitions
#
# Keys must be formatted as follows:
#
# [SEVERITY]_[DESCRIPTION]_[ORDINAL]
#
# where:
#
# SEVERITY is one of:
# [INFO, MILD_WARN, SEVERE_WARN, MILD_ERR, SEVERE_ERR, FATAL_ERR, DEBUG, NOTICE]
#
# DESCRIPTION is an upper case string providing a hint as to the context of
# the message in upper case with the underscore ('_') character serving as
# word separator
#
# ORDINAL is an integer unique among other ordinals in this file
#
MILD_ERR_ASN1_NULL_ELEMENT_1=Cannot decode the provided byte array as an \
ASN.1 element because the array was null
MILD_ERR_ASN1_SHORT_ELEMENT_2=Cannot decode the provided byte array as an \
ASN.1 element because the length of the array (%d bytes) is less than the \
minimum required for an ASN.1 element (2 bytes)
MILD_ERR_ASN1_INVALID_NUM_LENGTH_BYTES_3=Cannot decode the provided byte \
array as an ASN.1 element because it contained a multi-byte length with an \
invalid number of bytes (%d)
MILD_ERR_ASN1_TRUNCATED_LENGTH_4=Cannot decode the provided byte array as an \
ASN.1 element because it contained a multi-byte length of %d bytes but the \
array was too short to contain the entire length
MILD_ERR_ASN1_LENGTH_MISMATCH_5=Cannot decode the provided byte array as an \
ASN.1 element because the decoded value length (%d bytes) does not equal the \
number of bytes remaining in the provided array (%d)
MILD_ERR_ASN1_ELEMENT_SET_NULL_6=Cannot decode the provided byte array as a \
set of ASN.1 elements because the array was null
MILD_ERR_ASN1_ELEMENT_SET_NO_LENGTH_7=Cannot decode the provided byte array \
as a set of ASN.1 elements because the end of the array was reached after \
having read the BER type but none of the value for an element
MILD_ERR_ASN1_ELEMENT_SET_INVALID_NUM_LENGTH_BYTES_8=Cannot decode the \
provided byte array as a set of ASN.1 elements because it contained a \
multi-byte length with an invalid number of bytes (%d)
MILD_ERR_ASN1_ELEMENT_SET_TRUNCATED_LENGTH_9=Cannot decode the provided byte \
array as a set of ASN.1 elements because it contained a multi-byte length of \
%d bytes but the array was too short to contain the entire length
MILD_ERR_ASN1_ELEMENT_SET_TRUNCATED_VALUE_10=Cannot decode the provided byte \
array as a set of ASN.1 elements because the decoded length of an element \
(%d) is more than the number of bytes remaining (%d)
MILD_ERR_ASN1_BOOLEAN_SET_VALUE_NULL_11=Cannot decode the provided byte array \
as the value of an ASN.1 Boolean element because the array was null
MILD_ERR_ASN1_BOOLEAN_SET_VALUE_INVALID_LENGTH_12=Cannot decode the provided \
byte array as the value of an ASN.1 Boolean element because the array did not \
have a length of exactly one byte (provided length was %d)
MILD_ERR_ASN1_BOOLEAN_DECODE_ELEMENT_NULL_13=Cannot decode the provided ASN.1 \
element as a Boolean element because the provided element was null
MILD_ERR_ASN1_BOOLEAN_DECODE_ELEMENT_INVALID_LENGTH_14=Cannot decode the \
provided ASN.1 element as a Boolean element because the length of the element \
value was not exactly one byte (actual length was %d)
MILD_ERR_ASN1_BOOLEAN_DECODE_ARRAY_NULL_15=Cannot decode the provided byte \
array as an ASN.1 Boolean element because the array was null
MILD_ERR_ASN1_BOOLEAN_SHORT_ELEMENT_16=Cannot decode the provided byte array \
as an ASN.1 Boolean element because the length of the array (%d bytes) is \
less than the minimum required for a Boolean element (3 bytes)
MILD_ERR_ASN1_BOOLEAN_DECODE_ARRAY_INVALID_LENGTH_17=Cannot decode the \
provided byte array as an ASN.1 Boolean element because the decoded value \
length was not exactly one byte (decoded length was %d)
MILD_ERR_ASN1_NULL_SET_VALUE_INVALID_LENGTH_18=Cannot decode the provided \
byte array as the value of an ASN.1 null element because the array did not \
have a length of exactly zero byte (provided length was %d)
MILD_ERR_ASN1_NULL_DECODE_ELEMENT_NULL_19=Cannot decode the provided ASN.1 \
element as a null element because the provided element was null
MILD_ERR_ASN1_NULL_DECODE_ELEMENT_INVALID_LENGTH_20=Cannot decode the \
provided ASN.1 element as a null element because the length of the element \
value was not exactly zero bytes (actual length was %d)
MILD_ERR_ASN1_NULL_DECODE_ARRAY_NULL_21=Cannot decode the provided byte array \
as an ASN.1 null element because the array was null
MILD_ERR_ASN1_NULL_DECODE_ARRAY_INVALID_LENGTH_22=Cannot decode the provided \
byte array as an ASN.1 null element because the decoded value length was not \
exactly zero bytes (decoded length was %d)
MILD_ERR_ASN1_OCTET_STRING_DECODE_ELEMENT_NULL_23=Cannot decode the provided \
ASN.1 element as an octet string element because the provided element was \
null
MILD_ERR_ASN1_OCTET_STRING_DECODE_ARRAY_NULL_24=Cannot decode the provided \
byte array as an ASN.1 octet string element because the array was null
MILD_ERR_ASN1_INTEGER_SET_VALUE_NULL_25=Cannot decode the provided byte array \
as the value of an ASN.1 integer element because the array was null
MILD_ERR_ASN1_INTEGER_SET_VALUE_INVALID_LENGTH_26=Cannot decode the provided \
byte array as the value of an ASN.1 integer element because the array did not \
have a length between 1 and 4 bytes (provided length was %d)
MILD_ERR_ASN1_INTEGER_DECODE_ELEMENT_NULL_27=Cannot decode the provided ASN.1 \
element as an integer element because the provided element was null
MILD_ERR_ASN1_INTEGER_DECODE_ELEMENT_INVALID_LENGTH_28=Cannot decode the \
provided ASN.1 element as an integer element because the length of the \
element value was not between one and four bytes (actual length was %d)
MILD_ERR_ASN1_INTEGER_DECODE_ARRAY_NULL_29=Cannot decode the provided byte \
array as an ASN.1 integer element because the array was null
MILD_ERR_ASN1_INTEGER_SHORT_ELEMENT_30=Cannot decode the provided byte array \
as an ASN.1 integer element because the length of the array (%d bytes) is \
less than the minimum required for an integer element (3 bytes)
MILD_ERR_ASN1_INTEGER_DECODE_ARRAY_INVALID_LENGTH_31=Cannot decode the \
provided byte array as an ASN.1 integer element because the decoded value \
length was not between 1 and 4 bytes (decoded length was %d)
MILD_ERR_ASN1_ENUMERATED_SET_VALUE_NULL_32=Cannot decode the provided byte \
array as the value of an ASN.1 enumerated element because the array was null
MILD_ERR_ASN1_ENUMERATED_SET_VALUE_INVALID_LENGTH_33=Cannot decode the \
provided byte array as the value of an ASN.1 enumerated element because the \
array did not have a length between 1 and 4 bytes (provided length was %d)
MILD_ERR_ASN1_ENUMERATED_DECODE_ELEMENT_NULL_34=Cannot decode the provided \
ASN.1 element as an enumerated element because the provided element was null
MILD_ERR_ASN1_ENUMERATED_DECODE_ELEMENT_INVALID_LENGTH_35=Cannot decode the \
provided ASN.1 element as an enumerated element because the length of the \
element value was not between one and four bytes (actual length was %d)
MILD_ERR_ASN1_ENUMERATED_DECODE_ARRAY_NULL_36=Cannot decode the provided byte \
array as an ASN.1 enumerated element because the array was null
MILD_ERR_ASN1_ENUMERATED_SHORT_ELEMENT_37=Cannot decode the provided byte \
array as an ASN.1 enumerated element because the length of the array (%d \
bytes) is less than the minimum required for an enumerated element (3 bytes)
MILD_ERR_ASN1_ENUMERATED_DECODE_ARRAY_INVALID_LENGTH_38=Cannot decode the \
provided byte array as an ASN.1 enumerated element because the decoded value \
length was not between 1 and 4 bytes (decoded length was %d)
MILD_ERR_ASN1_SEQUENCE_SET_VALUE_NULL_39=Cannot decode the provided byte \
array as the value of an ASN.1 sequence element because the array was null
MILD_ERR_ASN1_SEQUENCE_DECODE_ELEMENT_NULL_40=Cannot decode the provided \
ASN.1 element as a sequence element because the provided element was null
MILD_ERR_ASN1_SEQUENCE_DECODE_ARRAY_NULL_41=Cannot decode the provided byte \
array as an ASN.1 sequence element because the array was null
MILD_ERR_ASN1_SET_SET_VALUE_NULL_42=Cannot decode the provided byte array as \
the value of an ASN.1 set element because the array was null
MILD_ERR_ASN1_SET_DECODE_ELEMENT_NULL_43=Cannot decode the provided ASN.1 \
element as a set element because the provided element was null
MILD_ERR_ASN1_SET_DECODE_ARRAY_NULL_44=Cannot decode the provided byte array \
as an ASN.1 set element because the array was null
MILD_ERR_LDAP_MESSAGE_DECODE_NULL_45=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the sequence was null
MILD_ERR_LDAP_MESSAGE_DECODE_INVALID_ELEMENT_COUNT_46=Cannot decode the \
provided ASN.1 sequence as an LDAP message because the sequence contained an \
invalid number of elements (expected 2 or 3, got %d)
MILD_ERR_LDAP_MESSAGE_DECODE_MESSAGE_ID_47=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the first element of the sequence could \
not be decoded as an integer message ID: %s
MILD_ERR_LDAP_MESSAGE_DECODE_PROTOCOL_OP_48=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the second element of the sequence could \
not be decoded as the protocol op: %s
MILD_ERR_LDAP_MESSAGE_DECODE_CONTROLS_49=Cannot decode the provided ASN.1 \
sequence as an LDAP message because the third element of the sequence could \
not be decoded as the set of controls: %s
MILD_ERR_LDAP_CONTROL_DECODE_NULL_50=Cannot decode the provided ASN.1 element \
as an LDAP control because the element was null
MILD_ERR_LDAP_CONTROL_DECODE_SEQUENCE_51=Cannot decode the provided ASN.1 \
element as an LDAP control because the element could not be decoded as a \
sequence: %s
MILD_ERR_LDAP_CONTROL_DECODE_INVALID_ELEMENT_COUNT_52=Cannot decode the \
provided ASN.1 element as an LDAP control because the control sequence \
contained an invalid number of elements (expected 1 to 3, got %d)
MILD_ERR_LDAP_CONTROL_DECODE_OID_53=Cannot decode the provided ASN.1 element \
as an LDAP control because the OID could not be decoded as a string: %s
MILD_ERR_LDAP_CONTROL_DECODE_CRITICALITY_54=Cannot decode the provided ASN.1 \
element as an LDAP control because the criticality could not be decoded as \
Boolean value: %s
MILD_ERR_LDAP_CONTROL_DECODE_VALUE_55=Cannot decode the provided ASN.1 \
element as an LDAP control because the value could not be decoded as an octet \
string: %s
MILD_ERR_LDAP_CONTROL_DECODE_INVALID_TYPE_56=Cannot decode the provided ASN.1 \
element as an LDAP control because the BER type for the second element in the \
sequence was invalid (expected 01 or 04, got %x)
MILD_ERR_LDAP_CONTROL_DECODE_CONTROLS_NULL_57=Cannot decode the provided \
ASN.1 element as a set of LDAP controls because the element was null
MILD_ERR_LDAP_CONTROL_DECODE_CONTROLS_SEQUENCE_58=Cannot decode the provided \
ASN.1 element as a set of LDAP controls because the element could not be \
decoded as a sequence: %s
MILD_ERR_LDAP_ABANDON_REQUEST_DECODE_ID_59=Cannot decode the provided ASN.1 \
element as an LDAP abandon request protocol op because a problem occurred \
while trying to obtain the message ID of the operation to abandon: %s
MILD_ERR_LDAP_RESULT_DECODE_SEQUENCE_60=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because a problem occurred while trying \
to parse the result sequence: %s
MILD_ERR_LDAP_RESULT_DECODE_INVALID_ELEMENT_COUNT_61=Cannot decode the \
provided ASN.1 element as an LDAP result protocol op because the result \
sequence did not contain a valid number of elements (expected 3 or 4, got %d)
MILD_ERR_LDAP_RESULT_DECODE_RESULT_CODE_62=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the first element in the result \
sequence could not be decoded as an integer result code: %s
MILD_ERR_LDAP_RESULT_DECODE_MATCHED_DN_63=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the second element in the \
result sequence could not be decoded as the matched DN: %s
MILD_ERR_LDAP_RESULT_DECODE_ERROR_MESSAGE_64=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the third element in the result \
sequence could not be decoded as the error message: %s
MILD_ERR_LDAP_RESULT_DECODE_REFERRALS_65=Cannot decode the provided ASN.1 \
element as an LDAP result protocol op because the fourth element in the \
result sequence could not be decoded as a set of referral URLs: %s
MILD_ERR_LDAP_BIND_RESULT_DECODE_INVALID_ELEMENT_COUNT_66=Cannot decode the \
provided ASN.1 element as an LDAP bind response protocol op because the \
result sequence did not contain a valid number of elements (expected 3 to 5, \
got %d)
MILD_ERR_LDAP_BIND_RESULT_DECODE_SERVER_SASL_CREDENTIALS_67=Cannot decode the \
provided ASN.1 element as an LDAP bind response protocol op because the final \
element in the result sequence could not be decoded as the server SASL \
credentials: %s
MILD_ERR_LDAP_BIND_RESULT_DECODE_INVALID_TYPE_68=Cannot decode the provided \
ASN.1 element as an LDAP bind response protocol op because the BER type for \
the fourth element in the sequence was invalid (expected A3 or 87, got %x)
MILD_ERR_LDAP_EXTENDED_RESULT_DECODE_INVALID_ELEMENT_COUNT_69=Cannot decode \
the provided ASN.1 element as an LDAP bind response protocol op because the \
result sequence did not contain a valid number of elements (expected 3 to 6, \
got %d)
MILD_ERR_LDAP_EXTENDED_RESULT_DECODE_REFERRALS_70=Cannot decode the provided \
ASN.1 element as an LDAP bind response protocol op because the set of \
referral URLs could not be decoded: %s
MILD_ERR_LDAP_EXTENDED_RESULT_DECODE_OID_71=Cannot decode the provided ASN.1 \
element as an LDAP bind response protocol op because the response OID could \
not be decoded: %s
MILD_ERR_LDAP_EXTENDED_RESULT_DECODE_VALUE_72=Cannot decode the provided \
ASN.1 element as an LDAP bind response protocol op because the response value \
could not be decoded: %s
MILD_ERR_LDAP_EXTENDED_RESULT_DECODE_INVALID_TYPE_73=Cannot decode the \
provided ASN.1 element as an LDAP extended response protocol op because one \
of the elements it contained had an invalid BER type (expected A3, 8A, or 8B, \
got %x)
MILD_ERR_LDAP_UNBIND_DECODE_74=Cannot decode the provided ASN.1 element as an \
LDAP unbind request protocol op: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_SEQUENCE_75=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the element could \
not be decoded as a sequence: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_INVALID_ELEMENT_COUNT_76=Cannot decode the \
provided ASN.1 element as an LDAP bind request protocol op because the \
request sequence had an invalid number of elements (expected 3, got %d)
MILD_ERR_LDAP_BIND_REQUEST_DECODE_VERSION_77=Cannot decode the provided ASN.1 \
element as an LDAP bind request protocol op because the protocol version \
could not be decoded as an integer: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_DN_78=Cannot decode the provided ASN.1 \
element as an LDAP bind request protocol op because the bind DN could not be \
properly decoded: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_PASSWORD_79=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the password to use \
for simple authentication could not be decoded: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_SASL_INFO_80=Cannot decode the provided \
ASN.1 element as an LDAP bind request protocol op because the SASL \
authentication information could not be decoded: %s
MILD_ERR_LDAP_BIND_REQUEST_DECODE_INVALID_CRED_TYPE_81=Cannot decode the \
provided ASN.1 element as an LDAP bind request protocol op because the \
authentication info element had an invalid BER type (expected 80 or A3, got \
%x)
MILD_ERR_LDAP_BIND_REQUEST_DECODE_CREDENTIALS_82=Cannot decoded the provided \
ASN.1 element as an LDAP bind request protocol op because an unexpected error \
occurred while trying to decode the authentication info element: %s
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_SEQUENCE_83=Cannot decode the provided \
ASN.1 element as an LDAP compare request protocol op because the element \
could not be decoded as a sequence: %s
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_INVALID_ELEMENT_COUNT_84=Cannot decode \
the provided ASN.1 element as an LDAP compare request protocol op because the \
request sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_DN_85=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the target DN could \
not be properly decoded: %s
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_AVA_86=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the attribute value \
assertion could not be decoded as a sequence: %s
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_AVA_COUNT_87=Cannot decode the provided \
ASN.1 element as an LDAP compare request protocol op because the attribute \
value assertion sequence had an invalid number of elements (expected 2, got \
%d)
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_TYPE_88=Cannot decode the provided ASN.1 \
element as an LDAP compare request protocol op because the attribute type \
could not be properly decoded: %s
MILD_ERR_LDAP_COMPARE_REQUEST_DECODE_VALUE_89=Cannot decode the provided \
ASN.1 element as an LDAP compare request protocol op because the assertion \
value could not be properly decoded: %s
MILD_ERR_LDAP_DELETE_REQUEST_DECODE_DN_90=Cannot decode the provided ASN.1 \
element as an LDAP delete request protocol op because the target DN could not \
be properly decoded: %s
MILD_ERR_LDAP_EXTENDED_REQUEST_DECODE_SEQUENCE_91=Cannot decode the provided \
ASN.1 element as an LDAP extended request protocol op because the element \
could not be decoded as a sequence: %s
MILD_ERR_LDAP_EXTENDED_REQUEST_DECODE_INVALID_ELEMENT_COUNT_92=Cannot decode \
the provided ASN.1 element as an LDAP extended request protocol op because \
the request sequence had an invalid number of elements (expected 1 or 2, got \
%d)
MILD_ERR_LDAP_EXTENDED_REQUEST_DECODE_OID_93=Cannot decode the provided ASN.1 \
element as an LDAP extended request protocol op because the OID could not be \
properly decoded: %s
MILD_ERR_LDAP_EXTENDED_REQUEST_DECODE_VALUE_94=Cannot decode the provided \
ASN.1 element as an LDAP extended request protocol op because the value could \
not be properly decoded: %s
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_SEQUENCE_95=Cannot decode the provided \
ASN.1 element as an LDAP modify DN request protocol op because the element \
could not be decoded as a sequence: %s
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_INVALID_ELEMENT_COUNT_96=Cannot decode \
the provided ASN.1 element as an LDAP modify DN request protocol op because \
the request sequence had an invalid number of elements (expected 3 or 4, got \
%d)
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_DN_97=Cannot decode the provided ASN.1 \
element as an LDAP modify DN request protocol op because the entry DN could \
not be properly decoded: %s
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_NEW_RDN_98=Cannot decode the provided \
ASN.1 element as an LDAP modify DN request protocol op because the new RDN \
could not be properly decoded: %s
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_DELETE_OLD_RDN_99=Cannot decode the \
provided ASN.1 element as an LDAP modify DN request protocol op because the \
deleteOldRDN flag could not be properly decoded: %s
MILD_ERR_LDAP_MODIFY_DN_REQUEST_DECODE_NEW_SUPERIOR_100=Cannot decode the \
provided ASN.1 element as an LDAP modify DN request protocol op because the \
new superior DN could not be properly decoded: %s
MILD_ERR_LDAP_ATTRIBUTE_DECODE_SEQUENCE_101=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the element could not be decoded as a \
sequence: %s
MILD_ERR_LDAP_ATTRIBUTE_DECODE_INVALID_ELEMENT_COUNT_102=Cannot decode the \
provided ASN.1 element as an LDAP attribute because the request sequence had \
an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_ATTRIBUTE_DECODE_TYPE_103=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the attribute type could not be decoded: \
%s
MILD_ERR_LDAP_ATTRIBUTE_DECODE_VALUES_104=Cannot decode the provided ASN.1 \
element as an LDAP attribute because the set of values could not be decoded: \
%s
MILD_ERR_LDAP_ADD_REQUEST_DECODE_SEQUENCE_105=Cannot decode the provided \
ASN.1 element as an LDAP add request protocol op because the element could \
not be decoded as a sequence: %s
MILD_ERR_LDAP_ADD_REQUEST_DECODE_INVALID_ELEMENT_COUNT_106=Cannot decode the \
provided ASN.1 element as an LDAP add request protocol op because the request \
sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_ADD_REQUEST_DECODE_DN_107=Cannot decode the provided ASN.1 \
element as an LDAP add request protocol op because the entry DN could not be \
decoded: %s
MILD_ERR_LDAP_ADD_REQUEST_DECODE_ATTRS_108=Cannot decode the provided ASN.1 \
element as an LDAP add request protocol op because the set of attributes \
could not be decoded: %s
MILD_ERR_LDAP_MODIFICATION_DECODE_SEQUENCE_109=Cannot decode the provided \
ASN.1 element as an LDAP modification because the element could not be \
decoded as a sequence: %s
MILD_ERR_LDAP_MODIFICATION_DECODE_INVALID_ELEMENT_COUNT_110=Cannot decode the \
provided ASN.1 element as an LDAP modification because the request sequence \
had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_MODIFICATION_DECODE_INVALID_MOD_TYPE_111=Cannot decode the \
provided ASN.1 element as an LDAP modification because it contained an \
invalid modification type (%d)
MILD_ERR_LDAP_MODIFICATION_DECODE_MOD_TYPE_112=Cannot decode the provided \
ASN.1 element as an LDAP modification because the modification type could not \
be decoded: %s
MILD_ERR_LDAP_MODIFICATION_DECODE_ATTR_113=Cannot decode the provided ASN.1 \
element as an LDAP modification because the attribute could not be decoded: \
%s
MILD_ERR_LDAP_MODIFY_REQUEST_DECODE_SEQUENCE_114=Cannot decode the provided \
ASN.1 element as an LDAP modify request protocol op because the element could \
not be decoded as a sequence: %s
MILD_ERR_LDAP_MODIFY_REQUEST_DECODE_INVALID_ELEMENT_COUNT_115=Cannot decode \
the provided ASN.1 element as an LDAP modify request protocol op because the \
request sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_MODIFY_REQUEST_DECODE_DN_116=Cannot decode the provided ASN.1 \
element as an LDAP modify request protocol op because the entry DN could not \
be decoded: %s
MILD_ERR_LDAP_MODIFY_REQUEST_DECODE_MODS_117=Cannot decode the provided ASN.1 \
element as an LDAP modify request protocol op because the set of \
modifications could not be decoded: %s
MILD_ERR_LDAP_SEARCH_ENTRY_DECODE_SEQUENCE_118=Cannot decode the provided \
ASN.1 element as an LDAP search result entry protocol op because the element \
could not be decoded as a sequence: %s
MILD_ERR_LDAP_SEARCH_ENTRY_DECODE_INVALID_ELEMENT_COUNT_119=Cannot decode the \
provided ASN.1 element as an LDAP search result entry protocol op because the \
request sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_SEARCH_ENTRY_DECODE_DN_120=Cannot decode the provided ASN.1 \
element as an LDAP search result entry protocol op because the entry DN could \
not be decoded: %s
MILD_ERR_LDAP_SEARCH_ENTRY_DECODE_ATTRS_121=Cannot decode the provided ASN.1 \
element as an LDAP search result entry protocol op because the set of \
attributes could not be decoded: %s
MILD_ERR_LDAP_SEARCH_REFERENCE_DECODE_SEQUENCE_122=Cannot decode the provided \
ASN.1 element as an LDAP search result reference protocol op because the \
element could not be decoded as a sequence: %s
MILD_ERR_LDAP_SEARCH_REFERENCE_DECODE_URLS_123=Cannot decode the provided \
ASN.1 element as an LDAP search result reference protocol op because a \
problem occurred while trying to decode the sequence elements as referral \
URLs: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_SEQUENCE_124=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the element could \
not be decoded as a sequence: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_INVALID_ELEMENT_COUNT_125=Cannot decode \
the provided ASN.1 element as an LDAP search request protocol op because the \
request sequence had an invalid number of elements (expected 8, got %d)
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_BASE_126=Cannot decode the provided ASN.1 \
element as an LDAP search request protocol op because the base DN could not \
be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_INVALID_SCOPE_127=Cannot decode the \
provided ASN.1 element as an LDAP search request protocol op because the \
provided scope value (%d) is invalid
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_SCOPE_128=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the scope could \
not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_INVALID_DEREF_129=Cannot decode the \
provided ASN.1 element as an LDAP search request protocol op because the \
provided alias dereferencing policy value (%d) is invalid
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_DEREF_130=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the alias \
dereferencing policy could not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_SIZE_LIMIT_131=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the size limit \
could not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_TIME_LIMIT_132=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the time limit \
could not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_TYPES_ONLY_133=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the typesOnly \
flag could not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_FILTER_134=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the filter could \
not be decoded: %s
MILD_ERR_LDAP_SEARCH_REQUEST_DECODE_ATTRIBUTES_135=Cannot decode the provided \
ASN.1 element as an LDAP search request protocol op because the requested \
attribute set could not be decoded: %s
MILD_ERR_LDAP_PROTOCOL_OP_DECODE_NULL_136=Cannot decode the provided ASN.1 \
element as an LDAP protocol op because the element was null
MILD_ERR_LDAP_PROTOCOL_OP_DECODE_INVALID_TYPE_137=Cannot decode the provided \
ASN.1 element as an LDAP protocol op because the element had an invalid BER \
type (%x) for an LDAP protocol op
MILD_ERR_LDAP_FILTER_DECODE_NULL_138=Cannot decode the provided ASN.1 element \
as an LDAP search filter because the element was null
MILD_ERR_LDAP_FILTER_DECODE_INVALID_TYPE_139=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the element had an invalid BER type \
(%x) for a search filter
MILD_ERR_LDAP_FILTER_DECODE_COMPOUND_SET_140=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the compound filter set could not be \
decoded: %s
MILD_ERR_LDAP_FILTER_DECODE_COMPOUND_COMPONENTS_141=Cannot decode the \
provided ASN.1 element as an LDAP search filter because an unexpected error \
occurred while trying to decode one of the compound filter components: %s
MILD_ERR_LDAP_FILTER_DECODE_NOT_ELEMENT_142=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the value of the element cannot \
itself be decoded as an ASN.1 element for a NOT filter component: %s
MILD_ERR_LDAP_FILTER_DECODE_NOT_COMPONENT_143=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the NOT component element \
could not be decoded as an LDAP filter: %s
MILD_ERR_LDAP_FILTER_DECODE_TV_SEQUENCE_144=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the element could not be decoded as \
a type-and-value sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_TV_INVALID_ELEMENT_COUNT_145=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the type-and-value \
sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_FILTER_DECODE_TV_TYPE_146=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the attribute type could not be \
decoded from the type-and-value sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_TV_VALUE_147=Cannot decode the provided ASN.1 \
element as an LDAP search filter because the assertion value could not be \
decoded from the type-and-value sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_SEQUENCE_148=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the element could not be \
decoded as a substring sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_INVALID_ELEMENT_COUNT_149=Cannot decode \
the provided ASN.1 element as an LDAP search filter because the substring \
sequence had an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_TYPE_150=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the attribute type could not \
be decoded from the substring sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_ELEMENTS_151=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the substring value sequence \
could not be decoded: %s
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_NO_SUBELEMENTS_152=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the substring value \
sequence did not contain any elements
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_INVALID_SUBTYPE_153=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the substring value \
sequence had an element with an invalid BER type (%x)
MILD_ERR_LDAP_FILTER_DECODE_SUBSTRING_VALUES_154=Cannot decode the provided \
ASN.1 element as an LDAP search filter because a problem occurred while \
trying to parse the substring value elements: %s
MILD_ERR_LDAP_FILTER_DECODE_PRESENCE_TYPE_155=Cannot decode the provided \
ASN.1 element as an LDAP search filter because the element could not be \
decoded as the presence attribute type: %s
MILD_ERR_LDAP_FILTER_DECODE_EXTENSIBLE_SEQUENCE_156=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the element could not \
be decoded as an extensible matching sequence: %s
MILD_ERR_LDAP_FILTER_DECODE_EXTENSIBLE_INVALID_TYPE_157=Cannot decode the \
provided ASN.1 element as an LDAP search filter because the extensible \
matching sequence had an element with an invalid BER type (%x)
MILD_ERR_LDAP_FILTER_DECODE_EXTENSIBLE_ELEMENTS_158=Cannot decode the \
provided ASN.1 element as an LDAP search filter because a problem occurred \
while trying to parse the extensible match sequence elements: %s
MILD_ERR_LDAP_CLIENT_SEND_RESPONSE_NO_RESULT_CODE_159=The server attempted to \
send a response to the %s operation (conn=%d, op=%d), but the operation did \
not have a result code. This could indicate that the operation did not \
complete properly or that it is one that is not allowed to have a response. \
Using a generic 'Operations Error' response
MILD_ERR_LDAP_CLIENT_SEND_RESPONSE_INVALID_OP_160=The server attempted to \
send a response to the %s operation (conn=%d, op=%d), but this type of \
operation is not allowed to have responses. Backtrace: %s
MILD_ERR_LDAP_CLIENT_SEND_MESSAGE_ENCODE_ASN1_161=The server was unable to \
encode the provided LDAP message %s (conn=%d, op=%d) into an ASN.1 element: \
%s
MILD_ERR_LDAP_CLIENT_SEND_MESSAGE_ENCODE_BYTES_162=The server was unable to \
encode the ASN.1 element generated from LDAP message %s (conn=%d, op=%d) into \
a byte array: %s
MILD_ERR_LDAP_CLIENT_SEND_MESSAGE_IO_PROBLEM_163=The server was unable to \
send the LDAP message %s (conn=%d, op=%d) to the client because an I/O \
problem was encountered: %s
MILD_ERR_LDAP_CLIENT_SEND_MESSAGE_UNEXPECTED_PROBLEM_164=The server was \
unable to send the LDAP message %s (conn=%d, op=%d) to the client because an \
unexpected problem was encountered: %s
INFO_LDAP_CLIENT_GENERIC_NOTICE_OF_DISCONNECTION_165=The Directory Server is \
closing the connection to this client
MILD_WARN_LDAP_CLIENT_DISCONNECT_IN_PROGRESS_166=The Directory Server is \
currently in the process of closing this client connection
MILD_ERR_LDAP_CLIENT_DECODE_ZERO_BYTE_VALUE_167=The client sent a request to \
the Directory Server that was an ASN.1 element with a zero-byte value. This \
cannot possibly be a valid LDAP message
MILD_ERR_LDAP_CLIENT_DECODE_MAX_REQUEST_SIZE_EXCEEDED_168=The client sent a \
request to the Directory Server with an ASN.1 element value length of %d \
bytes. This exceeds the maximum allowed request size of %d bytes, so \
processing cannot continue on this connection
MILD_ERR_LDAP_CLIENT_DECODE_INVALID_MULTIBYTE_LENGTH_169=The client sent a \
request to the Directory Server with an ASN.1 element using multiple bytes to \
express the value length. The request indicated that %d bytes were needed to \
express the length, but this exceeds the maximum allowed limit of four bytes
MILD_ERR_LDAP_CLIENT_DECODE_ASN1_FAILED_170=The client sent a request to the \
Directory Server that could not be properly decoded as an ASN.1 element: %s
MILD_ERR_LDAP_CLIENT_DECODE_LDAP_MESSAGE_FAILED_171=The client sent a request \
to the Directory Server that could not be properly decoded as an LDAP \
message: %s
SEVERE_ERR_LDAP_CLIENT_INVALID_DECODE_STATE_172=An internal error has \
occurred within the Directory Server to cause it to lose track of where it is \
in decoding requests on this client connection. It had an invalid decode \
state of %d, and this connection must be terminated
MILD_ERR_LDAP_CLIENT_DECODE_INVALID_REQUEST_TYPE_173=The client sent an LDAP \
message to the Directory Server that was not a valid message for a client \
request: %s
MILD_ERR_LDAP_CLIENT_CANNOT_CONVERT_MESSAGE_TO_OPERATION_174=The Directory \
Server was unable to convert the LDAP message read from the client (%s) to an \
internal operation for processing: %s
MILD_ERR_LDAP_ABANDON_INVALID_MESSAGE_TYPE_175=Cannot convert the provided \
LDAP message (%s) to an abandon operation: %s
MILD_ERR_LDAP_UNBIND_INVALID_MESSAGE_TYPE_176=Cannot convert the provided \
LDAP message (%s) to an unbind operation: %s
FATAL_ERR_LDAP_CONNHANDLER_OPEN_SELECTOR_FAILED_177=The LDAP connection \
handler defined in configuration entry %s was unable to open a selector to \
allow it to multiplex the associated accept sockets: %s. This connection \
handler will be disabled
SEVERE_ERR_LDAP_CONNHANDLER_CREATE_CHANNEL_FAILED_178=The LDAP connection \
handler defined in configuration entry %s was unable to create a server \
socket channel to accept connections on %s:%d: %s. The Directory Server \
will not listen for new connections on that address
FATAL_ERR_LDAP_CONNHANDLER_NO_ACCEPTORS_179=The LDAP connection handler \
defined in configuration entry %s was unable to create any of the socket \
channels on any of the configured addresses. This connection handler will be \
disabled
MILD_ERR_LDAP_CONNHANDLER_DENIED_CLIENT_180=The connection attempt from \
client %s to %s has been rejected because the client was included in one of \
the denied address ranges
MILD_ERR_LDAP_CONNHANDLER_DISALLOWED_CLIENT_181=The connection attempt from \
client %s to %s has been rejected because the client was not included in one \
of the allowed address ranges
INFO_LDAP_CONNHANDLER_UNABLE_TO_REGISTER_CLIENT_182=An internal error \
prevented the Directory Server from properly registering the client \
connection from %s to %s with an appropriate request handler: %s
MILD_ERR_LDAP_CONNHANDLER_CANNOT_ACCEPT_CONNECTION_183=The LDAP connection \
handler defined in configuration entry %s was unable to accept a new client \
connection: %s
FATAL_ERR_LDAP_CONNHANDLER_CONSECUTIVE_ACCEPT_FAILURES_184=The LDAP \
connection handler defined in configuration entry %s has experienced \
consecutive failures while trying to accept client connections: %s. This \
connection handler will be disabled
FATAL_ERR_LDAP_CONNHANDLER_UNCAUGHT_ERROR_185=The LDAP connection handler \
defined in configuration entry %s caught an unexpected error while trying to \
listen for new connections: %s. This connection handler will be disabled
FATAL_ERR_LDAP_REQHANDLER_OPEN_SELECTOR_FAILED_186=%s was unable to open a \
selector to multiplex reads from clients: %s. This request handler cannot \
continue processing
FATAL_ERR_LDAP_REQHANDLER_CANNOT_REGISTER_187=%s was unable to register this \
client connection with the selector: %s
FATAL_ERR_LDAP_REQHANDLER_REJECT_DUE_TO_SHUTDOWN_188=This connection could \
not be registered with a request handler because the Directory Server is \
shutting down
FATAL_ERR_LDAP_REQHANDLER_REJECT_DUE_TO_QUEUE_FULL_189=This connection could \
not be registered with a request handler because the pending queue associated \
with %s is too full
FATAL_ERR_LDAP_REQHANDLER_DEREGISTER_DUE_TO_SHUTDOWN_190=This client \
connection is being deregistered from the associated request handler because \
the Directory Server is shutting down
MILD_ERR_ASN1_READER_MAX_SIZE_EXCEEDED_191=Cannot decode the data read as an \
ASN.1 element because the decoded element length of %d bytes was larger than \
the maximum allowed element length of %d bytes. The underlying input stream \
has been closed and this reader can no longer be used
MILD_ERR_LDAP_FILTER_STRING_NULL_192=Cannot decode the provided string as an \
LDAP search filter because the string was null
MILD_ERR_LDAP_FILTER_UNCAUGHT_EXCEPTION_193=Cannot decode the provided string \
%s as an LDAP search filter because an unexpected exception was thrown during \
processing: %s
MILD_ERR_LDAP_FILTER_MISMATCHED_PARENTHESES_194=The provided search filter \
"%s" had mismatched parentheses around the portion between positions %d and \
%d
MILD_ERR_LDAP_FILTER_NO_EQUAL_SIGN_195=The provided search filter "%s" was \
missing an equal sign in the suspected simple filter component between \
positions %d and %d
MILD_ERR_LDAP_FILTER_INVALID_ESCAPED_BYTE_196=The provided search filter "%s" \
had an invalid escaped byte value at position %d. A backslash in a value \
must be followed by two hexadecimal characters that define the byte that has \
been encoded
MILD_ERR_LDAP_FILTER_COMPOUND_MISSING_PARENTHESES_197=The provided search \
filter "%s" could not be decoded because the compound filter between \
positions %d and %d did not start with an open parenthesis and end with a \
close parenthesis (they might be parentheses for different filter components)
MILD_ERR_LDAP_FILTER_NO_CORRESPONDING_OPEN_PARENTHESIS_198=The provided \
search filter "%s" could not be decoded because the closing parenthesis at \
position %d did not have a corresponding open parenthesis
MILD_ERR_LDAP_FILTER_NO_CORRESPONDING_CLOSE_PARENTHESIS_199=The provided \
search filter "%s" could not be decoded because the opening parenthesis at \
position %d did not have a corresponding close parenthesis
MILD_ERR_LDAP_FILTER_SUBSTRING_NO_ASTERISKS_200=The provided search filter \
"%s" could not be decoded because the assumed substring filter value between \
positions %d and %d did not have any asterisk wildcard characters
MILD_ERR_LDAP_FILTER_EXTENSIBLE_MATCH_NO_COLON_201=The provided search filter \
"%s" could not be decoded because the extensible match component starting at \
position %d did not have a colon to denote the end of the attribute type name
MILD_ERR_LDAP_DISCONNECT_DUE_TO_INVALID_REQUEST_TYPE_202=Terminating this \
connection because the client sent an invalid message of type %s (LDAP \
message ID %d) that is not allowed for request messages
SEVERE_ERR_LDAP_DISCONNECT_DUE_TO_PROCESSING_FAILURE_203=An unexpected \
failure occurred while trying to process a request of type %s (LDAP message \
ID %d): %s. The client connection will be terminated
MILD_ERR_LDAP_INVALID_BIND_AUTH_TYPE_204=The bind request message (LDAP \
message ID %d) included an invalid authentication type of %s. This is a \
protocol error, and this connection will be terminated as per RFC 2251 \
section 4.2.3
MILD_ERR_LDAP_DISCONNECT_DUE_TO_BIND_PROTOCOL_ERROR_205=This client \
connection is being terminated because a protocol error occurred while trying \
to process a bind request. The LDAP message ID was %d and the error message \
for the bind response was %s
MILD_ERR_LDAPV2_SKIPPING_EXTENDED_RESPONSE_206=An extended response message \
would have been sent to an LDAPv2 client (connection ID=%d, operation ID=%d): \
%s. LDAPv2 does not allow extended operations, so this response will not be \
sent
MILD_ERR_LDAPV2_SKIPPING_SEARCH_REFERENCE_207=A search performed by an LDAPv2 \
client (connection ID=%d, operation ID=%d) would have included a search \
result reference %s. Referrals are not allowed for LDAPv2 clients, so this \
search reference will not be sent
MILD_ERR_LDAPV2_REFERRAL_RESULT_CHANGED_208=The original result code for this \
message was 10 but this result is not allowed for LDAPv2 clients
MILD_ERR_LDAPV2_REFERRALS_OMITTED_209=The response included one or more \
referrals, which are not allowed for LDAPv2 clients. The referrals included \
were: %s
MILD_ERR_LDAPV2_CLIENTS_NOT_ALLOWED_210=The Directory Server has been \
configured to deny access to LDAPv2 clients. This connection will be closed
MILD_ERR_LDAPV2_EXTENDED_REQUEST_NOT_ALLOWED_211=The client with connection \
ID %d authenticated to the Directory Server using LDAPv2, but attempted to \
send an extended operation request (LDAP message ID %d), which is not allowed \
for LDAPv2 clients. The connection will be terminated
MILD_ERR_LDAP_STATS_INVALID_MONITOR_INITIALIZATION_212=An attempt was made to \
initialize the LDAP statistics monitor provider as defined in configuration \
entry %s. This monitor provider should only be dynamically created within \
the Directory Server itself and not from within the configuration
SEVERE_ERR_LDAP_REQHANDLER_UNEXPECTED_SELECT_EXCEPTION_213=The LDAP request \
handler thread "%s" encountered an unexpected error that would have caused \
the thread to die: %s. The error has been caught and the request handler \
should continue operating as normal
MILD_ERR_LDAP_CONNHANDLER_REJECTED_BY_SERVER_214=The attempt to register this \
connection with the Directory Server was rejected. This might indicate that \
the server already has the maximum allowed number of concurrent connections \
established, or that it is in a restricted access mode
INFO_LDAP_CONNHANDLER_DESCRIPTION_LISTEN_ADDRESS_215=Address or \
set of addresses on which this connection handler can accept client \
connections. If no value is specified, then the server will accept \
connections on all active addresses. Changes to this configuration attribute \
will not take effect until the connection handler is disabled and re-enabled, \
or until the Directory Server is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_LISTEN_PORT_216=TCP port on \
which this connection handler can accept client connections. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_ALLOWED_CLIENTS_217=Specifies a set of \
address masks that can be used to determine the addresses of the clients that \
are allowed to establish connections to this connection handler. If no \
values are specified, then all clients with addresses that do not match an \
address on the deny list will be allowed. Changes to this configuration \
attribute will take effect immediately but will not interfere with \
connections that might already be established
INFO_LDAP_CONNHANDLER_DESCRIPTION_DENIED_CLIENTS_218=Specifies a set of \
address masks that can be used to determine the set of addresses of the \
clients that are not allowed to establish connections to this connection \
handler. If both allowed and denied client masks are defined and a client \
connection matches one or more masks in both lists, then the connection will \
be denied. If only a denied list is specified, then any client not matching \
a mask in that list will be allowed. Changes to this configuration attribute \
will take effect immediately but will not interfere with connections that might \
already be established
INFO_LDAP_CONNHANDLER_DESCRIPTION_ALLOW_LDAPV2_219=Indicates whether to allow \
communication with LDAPv2 clients. LDAPv2 is considered an obsolete \
protocol, and clients using it will not be allowed to take advantage of all \
features offered by the server. Changes to this configuration attribute will \
take effect immediately, but will not interfere with connections that might \
already be established
INFO_LDAP_CONNHANDLER_DESCRIPTION_NUM_REQUEST_HANDLERS_220=Number of threads \
that should be used to read requests from clients and place \
them in the work queue for processing. On large systems accepting many \
concurrent requests, it might be more efficient to have multiple threads \
reading requests from clients. Changes to this configuration attribute will \
not take effect until the connection handler is disabled and re-enabled, or \
until the Directory Server is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_SEND_REJECTION_NOTICE_221=Indicates whether \
to send an LDAPv3 notice of disconnection message to client connections that \
are rejected before closing the connection. Changes to this configuration \
attribute will take effect immediately
INFO_LDAP_CONNHANDLER_DESCRIPTION_USE_TCP_KEEPALIVE_222=Indicates whether to \
use the TCP KeepAlive feature for client connections established through this \
connection handler. This is recommended because it might help the server \
detect client connections that are no longer valid, and might help prevent \
intermediate network devices from closing connections due to a lack of \
communication. Changes to this configuration attribute will take effect \
immediately but will only be applied to connections established after the \
change
INFO_LDAP_CONNHANDLER_DESCRIPTION_USE_TCP_NODELAY_223=Indicates whether to \
use the TCP NoDelay feature for client connections established through this \
connection handler. This is recommended because it will generally allow \
faster responses to clients, although directories that frequently process \
searches that match multiple entries might be able to achieve higher throughput \
if it is disabled. Changes to this configuration attribute will take effect \
immediately but will only be applied to connections established after the \
change
INFO_LDAP_CONNHANDLER_DESCRIPTION_ALLOW_REUSE_ADDRESS_224=Indicates whether \
to use the SO_REUSEADDR socket option for the socket accepting connections \
for this connection handler. It should generally be enabled unless you have \
been instructed to disable it by support engineers. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_MAX_REQUEST_SIZE_225=Maximum \
size in bytes that will be allowed when reading requests from clients. This \
can be used to prevent denial of service attacks from clients that send \
extremely large requests. A value of zero indicates that no limit should be \
imposed. Changes to this configuration attribute will take effect \
immediately
INFO_LDAP_CONNHANDLER_DESCRIPTION_USE_SSL_226=Indicates whether this \
connection handler should use SSL when accepting connections from clients. \
Changes to this configuration attribute will not take effect until the \
connection handler is disabled and re-enabled, or until the Directory Server \
is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_ALLOW_STARTTLS_227=Indicates whether this \
connection handler should allow clients to use the StartTLS extended \
operation to initiate secure communication over a non-SSL LDAP connection. \
This can not be used if SSL is enabled for the connection handler. Changes \
to this configuration attribute will take effect immediately for LDAP clients
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_CLIENT_AUTH_POLICY_228=Policy that \
should be used regarding requesting or requiring the client to \
present its own certificate when establishing an SSL-based connection or \
using StartTLS to initiate a secure channel in an established connection. \
Changes to this configuration attribute will not take effect until the \
connection handler is disabled and re-enabled, or until the Directory Server \
is restarted
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_CERT_NICKNAME_229=Nickname of the \
certificate that the connection handler should use when \
accepting SSL-based connections or performing StartTLS negotiation. Changes \
to this configuration attribute will not take effect until the connection \
handler is disabled and re-enabled, or until the Directory Server is \
restarted
SEVERE_ERR_LDAP_CONNHANDLER_UNKNOWN_LISTEN_ADDRESS_230=The specified listen \
address "%s" in configuration entry "%s" could not be resolved: %s. Please \
make sure that name resolution is properly configured on this system
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_LISTEN_ADDRESS_231=An unexpected \
error occurred while processing the ds-cfg-listen-address attribute in \
configuration entry %s, which is used to specify the address or set of \
addresses on which to listen for client connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_NO_LISTEN_PORT_232=No listen port was defined \
using configuration ds-cfg-listen-port in configuration entry %s. This is a \
required attribute
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_LISTEN_PORT_233=An unexpected \
error occurred while processing the ds-cfg-listen-port attribute in \
configuration entry %s, which is used to specify the port on which to listen \
for client connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOWED_CLIENTS_234=An \
unexpected error occurred while processing the ds-cfg-allowed-client \
attribute in configuration entry %s, which is used to specify the address \
mask(s) of the clients that are allowed to establish connections to this \
connection handler: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_DENIED_CLIENTS_235=An unexpected \
error occurred while processing the ds-cfg-denied-client attribute in \
configuration entry %s, which is used to specify the address mask(s) of the \
clients that are not allowed to establish connections to this connection \
handler: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOW_LDAPV2_236=An unexpected \
error occurred while processing the ds-cfg-allow-ldap-v2 attribute in \
configuration entry %s, which is used to indicate whether LDAPv2 clients will \
be allowed to access this connection handler: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_NUM_REQUEST_HANDLERS_237=An \
unexpected error occurred while processing the ds-cfg-num-request-handlers \
attribute in configuration entry %s, which is used to specify the number of \
request handlers to use to read requests from clients: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SEND_REJECTION_NOTICE_238=An \
unexpected error occurred while processing the ds-cfg-send-rejection-notice \
attribute in configuration entry %s, which is used to indicate whether to \
send a notice of disconnection message to rejected client connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_USE_TCP_KEEPALIVE_239=An \
unexpected error occurred while processing the ds-cfg-use-tcp-keep-alive \
attribute in configuration entry %s, which is used to periodically send TCP \
Keep-Alive messages over idle connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_USE_TCP_NODELAY_240=An \
unexpected error occurred while processing the ds-cfg-use-tcp-no-delay \
attribute in configuration entry %s, which is used to determine whether to \
immediately flush responses to clients: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOW_REUSE_ADDRESS_241=An \
unexpected error occurred while processing the ds-cfg-allow-tcp-reuse-address \
attribute in configuration entry %s, which is used to determine whether to \
set the SO_REUSEADDR option on the listen socket: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_MAX_REQUEST_SIZE_242=An \
unexpected error occurred while processing the ds-cfg-max-request-size \
attribute in configuration entry %s, which is used to determine the maximum \
size in bytes that can be used for a client request: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_USE_SSL_243=An unexpected error \
occurred while processing the ds-cfg-use-ssl attribute in configuration entry \
%s, which is used to indicate whether to use SSL when accepting client \
connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_HAVE_SSL_AND_STARTTLS_244=The LDAP \
connection handler defined in configuration entry %s is configured to \
communicate over SSL and also to allow clients to use the StartTLS extended \
operation. These options can not be used at the same time, so clients will \
not be allowed to use the StartTLS operation
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOW_STARTTLS_245=An unexpected \
error occurred while processing the ds-cfg-allow-start-tls attribute in \
configuration entry %s, which is used to indicate whether clients can use the \
StartTLS extended operation: %s
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_SSL_CLIENT_AUTH_POLICY_246=The SSL client \
authentication policy "%s" specified in attribute \
ds-cfg-ssl-client-auth-policy of configuration entry %s is invalid. The \
value must be one of "disabled", "optional", or "required"
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_CLIENT_AUTH_POLICY_247=An \
unexpected error occurred while processing the ds-cfg-ssl-client-auth-policy \
attribute in configuration entry %s, which is used to specify the policy that \
should be used for requesting/requiring SSL client authentication: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_CERT_NICKNAME_248=An \
unexpected error occurred while processing the ds-cfg-ssl-cert-nickname \
attribute in configuration entry %s, which is used to specify the nickname of \
the certificate to use for accepting SSL/TLS connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_ADDRESS_MASK_249=The string %s defined in \
attribute %s of configuration entry %s could not be decoded as a valid \
address mask: %s
INFO_LDAP_CONNHANDLER_NEW_ALLOWED_CLIENTS_250=A new set of allowed client \
address masks has been applied for configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_DENIED_CLIENTS_251=A new set of denied client \
address masks has been applied for configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_ALLOW_LDAPV2_252=The value of the \
ds-cfg-allow-ldap-v2 attribute has been updated to %s in configuration entry \
%s
INFO_LDAP_CONNHANDLER_NEW_SEND_REJECTION_NOTICE_253=The value of the \
ds-cfg-send-rejection-notice attribute has been updated to %s in \
configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_USE_KEEPALIVE_254=The value of the \
ds-cfg-use-tcp-keep-alive attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_NEW_USE_TCP_NODELAY_255=The value of the \
ds-cfg-use-tcp-no-delay attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_NEW_MAX_REQUEST_SIZE_256=The value of the \
ds-cfg-max-request-size attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_NEW_ALLOW_STARTTLS_257=The value of the \
ds-cfg-allow-start-tls attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_KEEP_STATS_258=Indicates whether the \
connection handler should keep statistics regarding LDAP client \
communication. Maintaining this information can cause a slight decrease in \
performance, but can be useful for understanding client usage patterns. \
Changes to this configuration attribute will take effect immediately, but \
will only apply for new connections and will have the side effect of clearing \
any existing statistical data that might have been collected
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_KEEP_STATS_259=An unexpected \
error occurred while processing the ds-cfg-keep-stats attribute in \
configuration entry %s, which is used to indicate whether LDAP usage \
statistics should be enabled for this connection handler: %s
INFO_LDAP_CONNHANDLER_NEW_KEEP_STATS_260=The value of the ds-cfg-keep-stats \
attribute has been updated to %s in configuration entry %s
MILD_ERR_ASN1_LONG_SET_VALUE_INVALID_LENGTH_261=Cannot decode the provided \
byte array as the value of an ASN.1 long element because the array did not \
have a length between 1 and 8 bytes (provided length was %d)
MILD_ERR_ASN1_LONG_DECODE_ELEMENT_INVALID_LENGTH_262=Cannot decode the \
provided ASN.1 element as a long element because the length of the element \
value was not between one and eight bytes (actual length was %d)
MILD_ERR_ASN1_LONG_DECODE_ARRAY_INVALID_LENGTH_263=Cannot decode the provided \
byte array as an ASN.1 long element because the decoded value length was not \
between 1 and 8 bytes (decoded length was %d)
SEVERE_ERR_INTERNAL_CANNOT_DECODE_DN_264=An unexpected error occurred while \
trying to decode the DN %s used for internal operations as a root user: %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_ENABLED_PROTOCOLS_265=Names of the \
SSL protocols that will be allowed for use in SSL or StartTLS \
communication. Changes to this configuration attribute will take immediately \
but will only impact new SSL/TLS-based sessions created after the change
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_PROTOCOLS_266=An unexpected \
error occurred while processing the ds-cfg-ssl-protocol attribute in \
configuration entry %s, which is used to specify the names of the SSL \
protocols to allow for SSL/TLS sessions: %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_ENABLED_CIPHERS_267=Names \
of the SSL cipher suites that will be allowed for use in SSL or StartTLS \
communication. Changes to this configuration attribute will take immediately \
but will only impact new SSL/TLS-based sessions created after the change
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_CIPHERS_268=An unexpected \
error occurred while processing the ds-cfg-ssl-protocol attribute in \
configuration entry %s, which is used to specify the names of the SSL cipher \
suites to allow for SSL/TLS sessions: %s
INFO_LDAP_CONNHANDLER_NEW_SSL_PROTOCOLS_269=The value of the \
ds-cfg-ssl-protocol attribute has been updated to %s in configuration entry \
%s
INFO_LDAP_CONNHANDLER_NEW_SSL_CIPHERS_270=The value of the \
ds-cfg-ssl-cipher-suite attribute has been updated to %s in configuration \
entry %s
MILD_ERR_LDAP_TLS_EXISTING_SECURITY_PROVIDER_271=The TLS connection security \
provider cannot be enabled on this client connection because it is already \
using the %s provider. StartTLS can only be used on clear-text connections
MILD_ERR_LDAP_TLS_STARTTLS_NOT_ALLOWED_272=StartTLS cannot be enabled on this \
LDAP client connection because the corresponding LDAP connection handler is \
configured to reject StartTLS requests. The use of StartTLS can be enabled \
using the ds-cfg-allow-start-tls configuration attribute
MILD_ERR_LDAP_TLS_CANNOT_CREATE_TLS_PROVIDER_273=An error occurred while \
attempting to create a TLS connection security provider for this client \
connection for use with StartTLS: %s
MILD_ERR_LDAP_TLS_NO_PROVIDER_274=StartTLS is not available on this client \
connection because the connection does not have access to a TLS connection \
security provider
MILD_ERR_LDAP_TLS_CLOSURE_NOT_ALLOWED_275=The LDAP connection handler does \
not allow clients to close a StartTLS session on a client connection while \
leaving the underlying TCP connection active. The TCP connection will be \
closed
NOTICE_LDAP_CONNHANDLER_STARTED_LISTENING_276=Started listening for new \
connections on %s
NOTICE_LDAP_CONNHANDLER_STOPPED_LISTENING_277=Stopped listening for new \
connections on %s
MILD_ERR_LDAP_PAGED_RESULTS_DECODE_NULL_278=Cannot decode the provided ASN.1 \
element as an LDAP paged results control value because the element is null
MILD_ERR_LDAP_PAGED_RESULTS_DECODE_SEQUENCE_279=Cannot decode the provided \
ASN.1 element as an LDAP paged results control value because the element \
could not be decoded as a sequence: %s
MILD_ERR_LDAP_PAGED_RESULTS_DECODE_INVALID_ELEMENT_COUNT_280=Cannot decode \
the provided ASN.1 element as an LDAP paged results control value because the \
request sequence has an invalid number of elements (expected 2, got %d)
MILD_ERR_LDAP_PAGED_RESULTS_DECODE_SIZE_281=Cannot decode the provided ASN.1 \
element as an LDAP paged results control value because the size element could \
not be properly decoded: %s
MILD_ERR_LDAP_PAGED_RESULTS_DECODE_COOKIE_282=Cannot decode the provided \
ASN.1 element as an LDAP paged results control value because the cookie could \
not be properly decoded: %s
MILD_ERR_LDAPASSERT_NO_CONTROL_VALUE_283=Cannot decode the provided LDAP \
assertion control because the control does not have a value
MILD_ERR_LDAPASSERT_INVALID_CONTROL_VALUE_284=Cannot decode the provided LDAP \
assertion control because the control value cannot be decoded as an ASN.1 \
element: %s
MILD_ERR_PREREADREQ_NO_CONTROL_VALUE_285=Cannot decode the provided LDAP \
pre-read request control because the control does not have a value
MILD_ERR_PREREADREQ_CANNOT_DECODE_VALUE_286=Cannot decode the provided LDAP \
pre-read request control because an error occurred while trying to decode the \
control value: %s
MILD_ERR_POSTREADREQ_NO_CONTROL_VALUE_287=Cannot decode the provided LDAP \
post-read request control because the control does not have a value
MILD_ERR_POSTREADREQ_CANNOT_DECODE_VALUE_288=Cannot decode the provided LDAP \
post-read request control because an error occurred while trying to decode \
the control value: %s
MILD_ERR_PREREADRESP_NO_CONTROL_VALUE_289=Cannot decode the provided LDAP \
pre-read response control because the control does not have a value
MILD_ERR_PREREADRESP_CANNOT_DECODE_VALUE_290=Cannot decode the provided LDAP \
pre-read response control because an error occurred while trying to decode \
the control value: %s
MILD_ERR_POSTREADRESP_NO_CONTROL_VALUE_291=Cannot decode the provided LDAP \
post-read response control because the control does not have a value
MILD_ERR_POSTREADRESP_CANNOT_DECODE_VALUE_292=Cannot decode the provided LDAP \
post-read response control because an error occurred while trying to decode \
the control value: %s
MILD_ERR_PROXYAUTH1_NO_CONTROL_VALUE_293=Cannot decode the provided proxied \
authorization V1 control because it does not have a value
MILD_ERR_PROXYAUTH1_INVALID_ELEMENT_COUNT_294=Cannot decode the provided \
proxied authorization V1 control because the ASN.1 sequence in the control \
value has an invalid number of elements (expected 1, got %d)
MILD_ERR_PROXYAUTH1_CANNOT_DECODE_VALUE_295=Cannot decode the provided \
proxied authorization V1 control because an error occurred while attempting \
to decode the control value: %s
MILD_ERR_PROXYAUTH1_NO_SUCH_USER_296=User %s specified in the proxied \
authorization V1 control does not exist in the Directory Server
MILD_ERR_PROXYAUTH2_NO_CONTROL_VALUE_297=Cannot decode the provided proxied \
authorization V2 control because it does not have a value
MILD_ERR_PROXYAUTH2_CANNOT_DECODE_VALUE_298=Cannot decode the provided \
proxied authorization V2 control because an error occurred while attempting \
to decode the control value: %s
MILD_ERR_PROXYAUTH2_NO_IDENTITY_MAPPER_299=Unable to process proxied \
authorization V2 control because it contains an authorization ID based on a \
username and no proxied authorization identity mapper is configured in the \
Directory Server
MILD_ERR_PROXYAUTH2_INVALID_AUTHZID_300=The authorization ID "%s" contained \
in the proxied authorization V2 control is invalid because it does not start \
with "dn:" to indicate a user DN or "u:" to indicate a username
MILD_ERR_PROXYAUTH2_NO_SUCH_USER_301=User %s specified in the proxied \
authorization V2 control does not exist in the Directory Server
MILD_ERR_PSEARCH_CHANGETYPES_INVALID_TYPE_302=The provided integer value %d \
does not correspond to any persistent search change type
MILD_ERR_PSEARCH_CHANGETYPES_NO_TYPES_303=The provided integer value \
indicated that there were no persistent search change types, which is not \
allowed
MILD_ERR_PSEARCH_CHANGETYPES_INVALID_TYPES_304=The provided integer value %d \
was outside the range of acceptable values for an encoded change type set
MILD_ERR_PSEARCH_NO_CONTROL_VALUE_305=Cannot decode the provided persistent \
search control because it does not have a value
MILD_ERR_PSEARCH_INVALID_ELEMENT_COUNT_306=Cannot decode the provided \
persistent search control because the value sequence has an invalid number of \
elements (expected 3, got %d)
MILD_ERR_PSEARCH_CANNOT_DECODE_VALUE_307=Cannot decode the provided \
persistent search control because an error occurred while attempting to \
decode the control value: %s
MILD_ERR_ECN_NO_CONTROL_VALUE_308=Cannot decode the provided entry change \
notification control because it does not have a value
MILD_ERR_ECN_INVALID_ELEMENT_COUNT_309=Cannot decode the provided entry \
change notification control because the value sequence has an invalid number \
of elements (expected between 1 and 3, got %d)
MILD_ERR_ECN_ILLEGAL_PREVIOUS_DN_310=Cannot decode the provided entry change \
notification control because it contains a previous DN element but had a \
change type of %s. The previous DN element can only be provided with the \
modify DN change type
MILD_ERR_ECN_INVALID_ELEMENT_TYPE_311=Cannot decode the provided entry change \
notification control because the second element in the value sequence has an \
invalid type of %s that is not appropriate for either a previous DN or a \
change number
MILD_ERR_ECN_CANNOT_DECODE_VALUE_312=Cannot decode the provided entry change \
notification control because an error occurred while attempting to decode the \
control value: %s
MILD_ERR_AUTHZIDRESP_NO_CONTROL_VALUE_313=Cannot decode the provided \
authorization identity response control because it does not have a value
MILD_ERR_LDAP_INTERMEDIATE_RESPONSE_DECODE_SEQUENCE_314=Cannot decode the \
provided ASN.1 element as an LDAP intermediate response protocol op because \
the element could not be decoded as a sequence: %s
MILD_ERR_LDAP_INTERMEDIATE_RESPONSE_DECODE_INVALID_ELEMENT_COUNT_315=Cannot \
decode the provided ASN.1 element as an LDAP intermediate response protocol \
op because the request sequence had an invalid number of elements (expected \
0, 1, or or 2, got %d)
MILD_ERR_LDAP_INTERMEDIATE_RESPONSE_CANNOT_DECODE_OID_316=An error occurred \
while attempting to decode the intermediate response OID: %s
MILD_ERR_LDAP_INTERMEDIATE_RESPONSE_CANNOT_DECODE_VALUE_317=An error occurred \
while attempting to decode the intermediate response value: %s
MILD_ERR_LDAP_INTERMEDIATE_RESPONSE_INVALID_ELEMENT_TYPE_318=The intermediate \
response sequence element contained an invalid BER type %s that was not \
appropriate for either the OID or the value
INFO_LDAP_CONNHANDLER_DESCRIPTION_BACKLOG_319=Accept queue \
size, which controls the number of new connection attempts that may be \
allowed to queue up in the backlog before being rejected. This should only \
need to be changed if it is expected that the Directory Server will receive \
large numbers of new connection attempts at the same time. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_BACKLOG_320=An unexpected error \
occurred while processing the ds-cfg-accept-backlog attribute in \
configuration entry %s, which is used to specify the accept backlog size: %s
SEVERE_ERR_MVFILTER_INVALID_LDAP_FILTER_TYPE_321=The provided LDAP filter \
"%s" cannot be used as a matched values filter because filters of type %s are \
not allowed for use in matched values filters
SEVERE_ERR_MVFILTER_INVALID_DN_ATTRIBUTES_FLAG_322=The provided LDAP filter \
"%s" cannot be used as a matched values filter because it is an extensible \
match filter that contains the dnAttributes flag, which is not allowed for \
matched values filters
SEVERE_ERR_MVFILTER_INVALID_AVA_SEQUENCE_SIZE_323=The provided matched values \
filter could not be decoded because there were an invalid number of elements \
in the attribute value assertion (expected 2, got %d)
SEVERE_ERR_MVFILTER_CANNOT_DECODE_AVA_324=An error occurred while attempting \
to decode the attribute value assertion in the provided matched values \
filter: %s
SEVERE_ERR_MVFILTER_INVALID_SUBSTRING_SEQUENCE_SIZE_325=The provided matched \
values filter could not be decoded because there were an invalid number of \
elements in the substring sequence (expected 2, got %d)
SEVERE_ERR_MVFILTER_NO_SUBSTRING_ELEMENTS_326=The provided matched values \
filter could not be decoded because there were no subInitial, subAny, or \
subFinal components in the substring filter
SEVERE_ERR_MVFILTER_MULTIPLE_SUBINITIALS_327=The provided matched values \
filter could not be decoded because there were multiple subInitial components \
in the substring filter
SEVERE_ERR_MVFILTER_MULTIPLE_SUBFINALS_328=The provided matched values filter \
could not be decoded because there were multiple subFinal components in the \
substring filter
SEVERE_ERR_MVFILTER_INVALID_SUBSTRING_ELEMENT_TYPE_329=The provided matched \
values filter could not be decoded because there was an invalid element of \
type %s in the substring filter
SEVERE_ERR_MVFILTER_CANNOT_DECODE_SUBSTRINGS_330=The provided matched values \
filter could not be decoded because an error occurred while decoding the \
substring filter component: %s
SEVERE_ERR_MVFILTER_CANNOT_DECODE_PRESENT_TYPE_331=The provided matched \
values filter could not be decoded because an error occurred while decoding \
the presence filter component: %s
SEVERE_ERR_MVFILTER_INVALID_EXTENSIBLE_SEQUENCE_SIZE_332=The provided matched \
values filter could not be decoded because there were an invalid number of \
elements in the extensible match sequence (expected 2 or 3, found %d)
SEVERE_ERR_MVFILTER_MULTIPLE_MATCHING_RULE_IDS_333=The provided matched \
values filter could not be decoded because there were multiple matching rule \
ID elements found in the extensible match filter sequence
SEVERE_ERR_MVFILTER_MULTIPLE_ATTRIBUTE_TYPES_334=The provided matched values \
filter could not be decoded because there were multiple attribute type \
elements found in the extensible match filter sequence
SEVERE_ERR_MVFILTER_MULTIPLE_ASSERTION_VALUES_335=The provided matched values \
filter could not be decoded because there were multiple assertion value \
elements found in the extensible match filter sequence
SEVERE_ERR_MVFILTER_INVALID_EXTENSIBLE_ELEMENT_TYPE_336=The provided matched \
values filter could not be decoded because there was an invalid element of \
type %s in the extensible match filter
SEVERE_ERR_MVFILTER_CANNOT_DECODE_EXTENSIBLE_MATCH_337=The provided matched \
values filter could not be decoded because an error occurred while decoding \
the extensible match filter component: %s
SEVERE_ERR_MVFILTER_INVALID_ELEMENT_TYPE_338=The provided matched values \
filter could not be decoded because it had an invalid BER type of %s
SEVERE_ERR_MATCHEDVALUES_NO_CONTROL_VALUE_339=Cannot decode the provided \
matched values control because it does not have a value
SEVERE_ERR_MATCHEDVALUES_CANNOT_DECODE_VALUE_AS_SEQUENCE_340=Cannot decode \
the provided matched values control because an error occurred while \
attempting to decode the value as an ASN.1 sequence: %s
SEVERE_ERR_MATCHEDVALUES_NO_FILTERS_341=Cannot decode the provided matched \
values control because the control value does not specify any filters for use \
in matching attribute values
SEVERE_ERR_PWEXPIRED_CONTROL_INVALID_VALUE_342=Cannot decode the provided \
control as a password expired control because the provided control had a \
value that could not be parsed as an integer
SEVERE_ERR_PWEXPIRING_NO_CONTROL_VALUE_343=Cannot decode the provided \
password expiring control because it does not have a value
SEVERE_ERR_PWEXPIRING_CANNOT_DECODE_SECONDS_UNTIL_EXPIRATION_344=Cannot \
decode the provided control as a password expiring control because an error \
occurred while attempting to decode the number of seconds until expiration: \
%s
MILD_WARN_LDAP_CLIENT_DUPLICATE_MESSAGE_ID_345=The Directory Server is \
already processing another request on the same client connection with the \
same message ID of %d
MILD_WARN_LDAP_CLIENT_CANNOT_ENQUEUE_346=The Directory Server encountered an \
unexpected error while attempting to add the client request to the work \
queue: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_LISTEN_PORT_347=TCP port on \
which this connection handler may accept administrative connections. Changes \
to this configuration attribute will not take effect until the connection \
handler is disabled and re-enabled, or until the Directory Server is \
restarted
SEVERE_ERR_JMX_CONNHANDLER_NO_LISTEN_PORT_348=No listen port was defined \
using configuration ds-cfg-listen-port in configuration entry %s. This is a \
required attribute
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_LISTEN_PORT_349=An unexpected \
error occurred while processing the ds-cfg-listen-port attribute in \
configuration entry %s, which is used to specify the port on which to listen \
for client connections: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_USE_SSL_350=Indicates whether this \
connection handler should use SSL when accepting connections from clients. \
Changes to this configuration attribute will not take effect until the \
connection handler is disabled and re-enabled, or until the Directory Server \
is restarted
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_USE_SSL_351=An unexpected error \
occurred while processing the ds-cfg-use-ssl attribute in configuration entry \
%s, which is used to indicate whether to use SSL when accepting client \
connections: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_SSL_CERT_NICKNAME_352=Nickname \
of the certificate that the connection handler should use when accepting \
SSL-based connections or performing StartTLS negotiation. Changes to this \
configuration attribute will not take effect until the connection handler is \
disabled and re-enabled, or until the Directory Server is restarted
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_SSL_CERT_NICKNAME_353=An \
unexpected error occurred while processing the ds-cfg-ssl-cert-nickname \
attribute in configuration entry %s, which is used to specify the nickname of \
the certificate to use for accepting SSL/TLS connections: %s
SEVERE_ERR_PWPOLICYREQ_CONTROL_HAS_VALUE_354=Cannot decode the provided \
control as a password policy request control because the provided control had \
a value but the password policy request control should not have a value
SEVERE_ERR_PWPOLICYRES_NO_CONTROL_VALUE_355=Cannot decode the provided \
password policy response control because it does not have a value
SEVERE_ERR_PWPOLICYRES_INVALID_WARNING_TYPE_356=Cannot decode the provided \
password policy response control because the warning element has an invalid \
type of %s
SEVERE_ERR_PWPOLICYRES_INVALID_ERROR_TYPE_357=Cannot decode the provided \
password policy response control because the error element has an invalid \
type of %d
SEVERE_ERR_PWPOLICYRES_INVALID_ELEMENT_TYPE_358=Cannot decode the provided \
password policy response control because the value sequence has an element \
with an invalid type of %s
SEVERE_ERR_PWPOLICYRES_DECODE_ERROR_359=Cannot decode the provided password \
policy response control: %s
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_EXPIRED_360=passwordExpired
INFO_PWPERRTYPE_DESCRIPTION_ACCOUNT_LOCKED_361=accountLocked
INFO_PWPERRTYPE_DESCRIPTION_CHANGE_AFTER_RESET_362=changeAfterReset
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_MOD_NOT_ALLOWED_363=passwordModNotAllowed
INFO_PWPERRTYPE_DESCRIPTION_MUST_SUPPLY_OLD_PASSWORD_364=mustSupplyOldPassword
INFO_PWPERRTYPE_DESCRIPTION_INSUFFICIENT_PASSWORD_QUALITY_365=insufficientPasswordQuality
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_TOO_SHORT_366=passwordTooShort
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_TOO_YOUNG_367=passwordTooYoung
INFO_PWPERRTYPE_DESCRIPTION_PASSWORD_IN_HISTORY_368=passwordInHistory
INFO_PWPWARNTYPE_DESCRIPTION_TIME_BEFORE_EXPIRATION_369=timeBeforeExpiration
INFO_PWPWARNTYPE_DESCRIPTION_GRACE_LOGINS_REMAINING_370=graceAuthNsRemaining
MILD_ERR_PROXYAUTH1_CANNOT_LOCK_USER_371=Unable to obtain a lock on user \
entry %s for the proxied authorization V1 control validation
MILD_ERR_PROXYAUTH1_UNUSABLE_ACCOUNT_372=Use of the proxied authorization V1 \
control for user %s is not allowed by the password policy configuration
MILD_ERR_PROXYAUTH2_CANNOT_LOCK_USER_373=Unable to obtain a lock on user \
entry %s for the proxied authorization V2 control validation
MILD_ERR_PROXYAUTH2_UNUSABLE_ACCOUNT_374=Use of the proxied authorization V2 \
control for user %s is not allowed by the password policy configuration
SEVERE_ERR_ACCTUSABLEREQ_CONTROL_HAS_VALUE_375=Cannot decode the provided \
control as an account availability request control because the provided \
control had a value but the account availability request control should not \
have a value
SEVERE_ERR_ACCTUSABLERES_NO_CONTROL_VALUE_376=Cannot decode the provided \
account availability response control because it does not have a value
SEVERE_ERR_ACCTUSABLERES_UNKNOWN_UNAVAILABLE_TYPE_377=The account \
availability response control indicated that the account was unavailable but \
had an unknown unavailable element type of %s
SEVERE_ERR_ACCTUSABLERES_UNKNOWN_VALUE_ELEMENT_TYPE_378=The account \
availability response control had an unknown ACCOUNT_USABLE_RESPONSE element \
type of %s
SEVERE_ERR_ACCTUSABLERES_DECODE_ERROR_379=Cannot decode the provided account \
availability response control: %s
SEVERE_ERR_ADDRESSMASK_PREFIX_DECODE_ERROR_380=Cannot decode the provided \
address mask prefix because an invalid value was specified. The permitted \
values for IPv4are 0 to32 and for IPv6 0 to128
SEVERE_ERR_ADDRESSMASK_WILDCARD_DECODE_ERROR_381=Cannot decode the provided \
address mask because an prefix mask was specified with an wild card "*" match \
character
SEVERE_ERR_ADDRESSMASK_FORMAT_DECODE_ERROR_382=Cannot decode the provided \
address mask because the it has an invalid format
MILD_ERR_LDAP_NO_CLEAR_SECURITY_PROVIDER_383=LDAP connection handler %s could \
not send a clear-text response to the client because it does not have a \
reference to a clear connection security provider
MILD_ERR_LDAP_ATTRIBUTE_DUPLICATE_VALUES_384=The provided LDAP attribute %s \
contains duplicate values
MILD_ERR_LDAP_FILTER_UNKNOWN_MATCHING_RULE_385=The provided LDAP search \
filter references unknown matching rule %s
MILD_ERR_LDAP_FILTER_VALUE_WITH_NO_ATTR_OR_MR_386=The provided LDAP search \
filter has an assertion value but does not include either an attribute type \
or a matching rule ID
FATAL_ERR_LDAP_REQHANDLER_DETECTED_JVM_ISSUE_CR6322825_387=Unable to call \
select() in the LDAP connection handler: %s. It appears that your JVM may \
be susceptible to the issue described at \
http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6322825, and it is unable \
to handle LDAP requests in its current configuration. Please upgrade to a \
newer JVM that does not exhibit this behavior (Java 5.0 Update 8 or higher) \
or set the number of available file descriptors to a value greater than or \
equal to 8193 (e.g., by issuing the command 'ulimit -n 8193') before starting \
the Directory Server
MILD_ERR_PROXYAUTH1_CONTROL_NOT_CRITICAL_388=Unwilling to process the request \
because it contains a proxied authorization V1 control which is not marked \
critical. The proxied authorization control must always have a criticality \
of "true"
MILD_ERR_PROXYAUTH2_CONTROL_NOT_CRITICAL_389=Unwilling to process the request \
because it contains a proxied authorization V2 control which is not marked \
critical. The proxied authorization control must always have a criticality \
of "true"
INFO_LDAP_CONNHANDLER_DESCRIPTION_KEYMANAGER_DN_390=DN of the \
configuration entry for the key manager provider that should be used with \
this LDAP connection handler. Changes to this attribute will take effect \
immediately, but only for subsequent attempts to access the key manager \
provider for associated client connections
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_KEYMANAGER_DN_391=Configuration attribute \
ds-cfg-key-manager-provider of configuration entry %s has an invalid value \
%s which does not reference an enabled key manager provider
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_KEYMANAGER_DN_392=An error \
occurred while processing the ds-cfg-key-manager-provider attribute in \
configuration entry %s, which is used to specify the key manager provider for \
use with the LDAP connection handler: %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_TRUSTMANAGER_DN_393=DN of the \
configuration entry for the trust manager provider that should be used with \
this LDAP connection handler. Changes to this attribute will take effect \
immediately, but only for subsequent attempts to access the trust manager \
provider for associated client connections
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_TRUSTMANAGER_DN_394=Configuration \
attribute ds-cfg-trust-manager-provider of configuration entry %s has an \
invalid value %s which does not reference an enabled trust manager provider
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_TRUSTMANAGER_DN_395=An error \
occurred while processing the ds-cfg-trust-manager-provider attribute in \
configuration entry %s, which is used to specify the trust manager provider \
for use with the LDAP connection handler: %s
INFO_LDAP_CONNHANDLER_NEW_KEYMANAGER_DN_396=The value of the \
ds-cfg-key-manager-provider attribute has been updated to %s in \
configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_TRUSTMANAGER_DN_397=The value of the \
ds-cfg-trust-manager-provider attribute has been updated to %s in \
configuration entry %s
INFO_JMX_CONNHANDLER_DESCRIPTION_KEYMANAGER_DN_398=DN of the \
key manager provider that the connection handler should use when accepting \
SSL-based connections or performing StartTLS negotiation. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_JMX_CONNHANDLER_INVALID_KEYMANAGER_DN_399=An error occurred while \
processing the ds-cfg-key-manager-provider attribute in configuration \
entry %s, because the provided key manager DN %s does not refer to an enabled \
key manager provider
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_KEYMANAGER_DN_400=An unexpected \
error occurred while processing the ds-cfg-key-manager-provider attribute \
in configuration entry %s, which is used to specify the DN of the key manager \
provider to use for accepting SSL/TLS connections: %s
MILD_ERR_LDAP_CONNHANDLER_CANNOT_SET_SECURITY_PROVIDER_401=An error occurred \
while attempting to configure the connection security provider for the client \
connection: %s
SEVERE_ERR_LDAP_CONNHANDLER_NO_KEYMANAGER_DN_402=The LDAP connection handler \
defined in configuration entry %s is configured to use either SSL or \
StartTLS, but does not specify which key manager provider should be used
SEVERE_ERR_LDAP_CONNHANDLER_NO_TRUSTMANAGER_DN_403=The LDAP connection \
handler defined in configuration entry %s is configured to use either SSL or \
StartTLS, but does not specify which trust manager provider should be used
INFO_LDAPS_CONNHANDLER_DESCRIPTION_ENABLE_404=Specifies whether to enable the \
LDAPS connection handler
MILD_ERR_LDAP_FILTER_NOT_EXACTLY_ONE_405=The provided search filter "%s" \
could not be decoded because the NOT filter between positions %d and %d did \
not contain exactly one filter component
INFO_SORTREQ_CONTROL_NO_VALUE_406=Unable to decode the provided control as a \
server-side sort request control because it does not include a control value
INFO_SORTREQ_CONTROL_UNDEFINED_ATTR_407=Unable to process the provided \
server-side sort request control because it references attribute type %s \
which is not defined in the server schema
INFO_SORTREQ_CONTROL_UNDEFINED_ORDERING_RULE_408=Unable to process the \
provided server-side sort request control because it references undefined \
ordering matching rule %s
INFO_SORTREQ_CONTROL_INVALID_SEQ_ELEMENT_TYPE_409=Unable to process the \
provided server-side sort request control because the value sequence contains \
an element with an unsupported type of %s
INFO_SORTREQ_CONTROL_CANNOT_DECODE_VALUE_410=Unable to process the provided \
server-side sort request control because an error occurred while attempting \
to decode the control value: %s
INFO_SORTRES_CONTROL_NO_VALUE_411=Unable to decode the provided control as a \
server-side sort response control because it does not include a control value
INFO_SORTRES_CONTROL_CANNOT_DECODE_VALUE_412=Unable to process the provided \
server-side sort response control because an error occurred while attempting \
to decode the control value: %s
INFO_SORTREQ_CONTROL_NO_ATTR_NAME_413=Unable to process the provided \
server-side sort request control because the sort order string "%s" included \
a sort key with no attribute name
INFO_SORTREQ_CONTROL_NO_MATCHING_RULE_414=Unable to process the provided \
server-side sort request control because the sort order string "%s" included \
a sort key with a colon but no matching rule name
INFO_SORTREQ_CONTROL_NO_SORT_KEYS_415=Unable to process the provided \
server-side sort request control because it did not contain any sort keys
INFO_SORTREQ_CONTROL_NO_ORDERING_RULE_FOR_ATTR_416=Unable to process the \
provided server-side sort request control because it included attribute %s \
which does not have a default ordering matching rule and no ordering rule was \
specified in the sort key
INFO_VLVREQ_CONTROL_NO_VALUE_417=Unable to decode the provided control as a \
VLV request control because it does not include a control value
INFO_VLVREQ_CONTROL_INVALID_ELEMENT_COUNT_418=Unable to decode the provided \
control as a VLV request control because it contains an invalid number of \
elements: %d
INFO_VLVREQ_CONTROL_INVALID_TARGET_TYPE_419=Unable to decode the provided \
control as a VLV request control because the target element type %s is \
invalid
INFO_VLVREQ_CONTROL_CANNOT_DECODE_VALUE_420=Unable to process the provided \
VLV request control because an error occurred while attempting to decode the \
control value: %s
INFO_VLVRES_CONTROL_NO_VALUE_421=Unable to decode the provided control as a \
VLV response control because it does not include a control value
INFO_VLVRES_CONTROL_INVALID_ELEMENT_COUNT_422=Unable to decode the provided \
control as a VLV response control because it contains an invalid number of \
elements: %d
INFO_VLVRES_CONTROL_CANNOT_DECODE_VALUE_423=Unable to process the provided \
VLV response control because an error occurred while attempting to decode the \
control value: %s
INFO_GETEFFECTIVERIGHTS_INVALID_AUTHZID_424=The authorization ID "%s" \
contained in the geteffectiverights control is invalid because it does not \
start with "dn:" to indicate a user DN
INFO_GETEFFECTIVERIGHTS_DECODE_ERROR_425=Cannot decode the provided \
geteffectiverights request control: %s
INFO_CANNOT_DECODE_GETEFFECTIVERIGHTS_AUTHZID_DN_426=Unable to decode authzid \
DN string "%s" as a valid distinguished name: %s
MILD_ERR_LDAP_FILTER_ENCLOSED_IN_APOSTROPHES_427=An LDAP filter enclosed in \
apostrophes is invalid: %s
INFO_JMX_CONNHANDLER_DESCRIPTION_ENABLE_428=Specifies whether to enable the \
JMX connection handler
MILD_ERR_LDAP_FILTER_INVALID_CHAR_IN_ATTR_TYPE_429=The provided search filter \
contains an invalid attribute type '%s' with invalid character '%s' at \
position %d
MILD_ERR_LDAP_FILTER_EXTENSIBLE_MATCH_NO_AD_OR_MR_430=The provided search \
filter "%s" could not be decoded because the extensible match component \
starting at position %d did not include either an attribute description or a \
matching rule ID. At least one of them must be provided
MILD_ERR_LDAPV2_CONTROLS_NOT_ALLOWED_431=LDAPv2 clients are not allowed to \
use request controls
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_BIND_432=The LDAP connection handler \
defined in configuration entry %s was unable to bind to %s:%d: %s
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_BIND_433=The JMX connection handler defined \
in configuration entry %s was unable to bind to port %d: %s
MILD_ERR_JMX_ADD_INSUFFICIENT_PRIVILEGES_434=You do not have sufficient \
privileges to perform add operations through JMX
MILD_ERR_JMX_DELETE_INSUFFICIENT_PRIVILEGES_435=You do not have sufficient \
privileges to perform delete operations through JMX
MILD_ERR_JMX_MODIFY_INSUFFICIENT_PRIVILEGES_436=You do not have sufficient \
privileges to perform modify operations through JMX
MILD_ERR_JMX_MODDN_INSUFFICIENT_PRIVILEGES_437=You do not have sufficient \
privileges to perform modify DN operations through JMX
MILD_ERR_JMX_SEARCH_INSUFFICIENT_PRIVILEGES_438=You do not have sufficient \
privileges to perform search operations through JMX
MILD_ERR_JMX_INSUFFICIENT_PRIVILEGES_439=You do not have sufficient \
privileges to establish the connection through JMX. At least JMX_READ \
privilege is required
MILD_ERR_INTERNALCONN_NO_SUCH_USER_440=User %s does not exist in the directory
MILD_ERR_INTERNALOS_CLOSED_441=This output stream has been closed
MILD_ERR_INTERNALOS_INVALID_REQUEST_442=The provided LDAP message had an \
invalid operation type (%s) for a request
MILD_ERR_INTERNALOS_SASL_BIND_NOT_SUPPORTED_443=SASL bind operations are not \
supported over internal LDAP sockets
MILD_ERR_INTERNALOS_STARTTLS_NOT_SUPPORTED_444=StartTLS operations are not \
supported over internal LDAP sockets
SEVERE_WARN_LDIF_CONNHANDLER_LDIF_DIRECTORY_NOT_DIRECTORY_445=The value %s \
specified as the LDIF directory path for the LDIF connection handler defined \
in configuration entry %s exists but is not a directory. The specified path \
must be a directory. The LDIF connection handler will start, but will not \
be able to proces any changes until this path is changed to a directory
MILD_WARN_LDIF_CONNHANDLER_LDIF_DIRECTORY_MISSING_446=The directory %s \
referenced by the LDIF connection handler defined in configuration entry %s \
does not exist. The LDIF connection handler will start, but will not be \
able to process any changes until this directory is created
MILD_ERR_LDIF_CONNHANDLER_CANNOT_READ_CHANGE_RECORD_NONFATAL_447=An error \
occurred while trying to read a change record from the LDIF file: %s. This \
change will be skipped but processing on the LDIF file will continue
MILD_ERR_LDIF_CONNHANDLER_CANNOT_READ_CHANGE_RECORD_FATAL_448=An error \
occurred while trying to read a change record from the LDIF file: %s. No \
further processing on this LDIF file can be performed
INFO_LDIF_CONNHANDLER_UNKNOWN_CHANGETYPE_449=Unsupported change type %s
INFO_LDIF_CONNHANDLER_RESULT_CODE_450=Result Code: %d (%s)
INFO_LDIF_CONNHANDLER_ERROR_MESSAGE_451=Additional Info: %s
INFO_LDIF_CONNHANDLER_MATCHED_DN_452=Matched DN: %s
INFO_LDIF_CONNHANDLER_REFERRAL_URL_453=Referral URL: %s
SEVERE_ERR_LDIF_CONNHANDLER_IO_ERROR_454=An I/O error occurred while the LDIF \
connection handler was processing LDIF file %s: %s
SEVERE_ERR_LDIF_CONNHANDLER_CANNOT_RENAME_455=An error occurred while the \
LDIF connection handler was attempting to rename partially-processed file \
from %s to %s: %s
SEVERE_ERR_LDIF_CONNHANDLER_CANNOT_DELETE_456=An error occurred while the \
LDIF connection handler was attempting to delete processed file %s: %s
SEVERE_ERR_CONNHANDLER_ADDRESS_INUSE_457=Address already in use
INFO_SNMP_CONNHANDLER_DESCRIPTION_LISTEN_PORT_1458=SNMP port on \
which this connection handler accepts SNMP requests. Changes \
to this configuration attribute will not take effect until the connection \
handler is disabled and re-enabled, or until the Directory Server is \
restarted
SEVERE_ERR_SNMP_CONNHANDLER_NO_LISTEN_PORT_1459=No listen port was defined \
using configuration ds-cfg-listen-port in configuration entry %s. This is a \
required attribute
SEVERE_ERR_SNMP_CONNHANDLER_CANNOT_DETERMINE_LISTEN_PORT_1460=An unexpected \
error occurred while processing the ds-cfg-listen-port attribute in \
configuration entry %s, which is used to specify the port on which to listen \
for client connections: %s
SEVERE_ERR_SNMP_CONNHANDLER_CANNOT_BE_STARTED_1461=An unexpected \
error occurred when this connection handler started
SEVERE_ERR_SNMP_CONNHANDLER_NO_CONFIGURATION_1462=No Configuration was defined \
for this connection handler. The configuration parameters ds-cfg-listen-port \
and ds-cfg-trap-port are required by the connection handler to start
SEVERE_ERR_SNMP_CONNHANDLER_TRAPS_DESTINATION_1463=Traps Destination %s is \
an unknown host. Traps will not be sent to this destination
SEVERE_ERR_SNMP_CONNHANDLER_NO_OPENDMK_JARFILES_1464=You do not have the \
appropriated OpenDMK jar files to enable the SNMP Connection Handler. \
Please go under http://opendmk.dev.java.net and set the \
ds-cfg-opendmk-jarfile configuration parameter to set the full path \
of the required jdmkrt.jar file. The SNMP connection Handler didn't started
SEVERE_ERR_SNMP_CONNHANDLER_BAD_CONFIGURATION_1465=An unexpected \
error occurred while trying to initialize the SNMP Connection Handler. \
Please check the configuration attributes
SEVERE_ERR_SNMP_CONNHANDLER_NO_VALID_TRAP_DESTINATIONS_1466=No valid trap \
destinations has been found. No trap will be sent