tools.properties revision 8aa517a976c8407ed43dc4fd89e9dc887c9f2d9c
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License, Version 1.0 only
# (the "License"). You may not use this file except in compliance
# with the License.
#
# You can obtain a copy of the license at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE
# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at
# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
# add the following below this CDDL HEADER, with the fields enclosed
# by brackets "[]" replaced with your own identifying information:
# Portions Copyright [yyyy] [name of copyright owner]
#
# CDDL HEADER END
#
# Portions Copyright 2006-2007 Sun Microsystems, Inc.
#
#
# This file contains the primary Directory Server configuration. It must not
# be directly edited while the server is online. The server configuration
# should only be managed using the administration utilities provided with the
# Directory Server.
#
# Global directives
#
global.category=TOOLS
#
# Format string definitions
#
# Keys must be formatted as follows:
#
# [SEVERITY]_[DESCRIPTION]_[ORDINAL]
#
# where:
#
# SEVERITY is one of:
# [INFO, MILD_WARN, SEVERE_WARN, MILD_ERR, SEVERE_ERR, FATAL_ERR, DEBUG, NOTICE]
#
# DESCRIPTION is an upper case string providing a hint as to the context of
# the message in upper case with the underscore ('_') character serving as
# word separator
#
# ORDINAL is an integer unique among other ordinals in this file
#
SEVERE_ERR_TOOLS_CANNOT_CREATE_SSL_CONNECTION_1=Unable to create an SSL \
connection to the server: %s
SEVERE_ERR_TOOLS_SSL_CONNECTION_NOT_INITIALIZED_2=Unable to create an SSL \
connection to the server because the connection factory has not been \
initialized
SEVERE_ERR_TOOLS_CANNOT_LOAD_KEYSTORE_FILE_3=Cannot load the key store file: \
%s
SEVERE_ERR_TOOLS_CANNOT_INIT_KEYMANAGER_4=Cannot initialize the key manager \
for the key store:%s
SEVERE_ERR_TOOLS_CANNOT_LOAD_TRUSTSTORE_FILE_5=Cannot load the key store \
file: %s
SEVERE_ERR_TOOLS_CANNOT_INIT_TRUSTMANAGER_6=Cannot initialize the key manager \
for the key store:%s
INFO_ENCPW_DESCRIPTION_LISTSCHEMES_7=List available password storage schemes
INFO_ENCPW_DESCRIPTION_CLEAR_PW_8=Clear-text password to encode or to compare \
against an encoded password
INFO_ENCPW_DESCRIPTION_CLEAR_PW_FILE_9=Clear-text password file
INFO_ENCPW_DESCRIPTION_ENCODED_PW_10=Encoded password to compare against the \
clear-text password
INFO_ENCPW_DESCRIPTION_ENCODED_PW_FILE_11=Encoded password file
INFO_DESCRIPTION_CONFIG_CLASS_12=The fully-qualified name of the Java class \
to use as the Directory Server configuration handler. If this is not \
provided, then a default of org.opends.server.extensions.ConfigFileHandler \
will be used
INFO_DESCRIPTION_CONFIG_FILE_13=Specifies the path to the Directory Server \
configuration file
INFO_ENCPW_DESCRIPTION_SCHEME_14=Scheme to use for the encoded password
INFO_DESCRIPTION_USAGE_15=Displays this usage information
SEVERE_ERR_CANNOT_INITIALIZE_ARGS_16=An unexpected error occurred while \
attempting to initialize the command-line arguments: %s
SEVERE_ERR_ERROR_PARSING_ARGS_17=An error occurred while parsing the \
command-line arguments: %s
SEVERE_ERR_ENCPW_NO_CLEAR_PW_18=No clear-text password was specified. Use \
--%s or --%s to specify the password to encode
SEVERE_ERR_ENCPW_NO_SCHEME_19=No password storage scheme was specified. Use \
the --%s argument to specify the storage scheme
SEVERE_ERR_SERVER_BOOTSTRAP_ERROR_20=An unexpected error occurred while \
attempting to bootstrap the Directory Server client-side code: %s
SEVERE_ERR_CANNOT_LOAD_CONFIG_21=An error occurred while trying to load the \
Directory Server configuration: %s
SEVERE_ERR_CANNOT_LOAD_SCHEMA_22=An error occurred while trying to load the \
Directory Server schema: %s
SEVERE_ERR_CANNOT_INITIALIZE_CORE_CONFIG_23=An error occurred while trying to \
initialize the core Directory Server configuration: %s
SEVERE_ERR_ENCPW_CANNOT_INITIALIZE_STORAGE_SCHEMES_24=An error occurred while \
trying to initialize the Directory Server password storage schemes: %s
SEVERE_ERR_ENCPW_NO_STORAGE_SCHEMES_25=No password storage schemes have been \
configured for use in the Directory Server
SEVERE_ERR_ENCPW_NO_SUCH_SCHEME_26=Password storage scheme "%s" is not \
configured for use in the Directory Server
INFO_ENCPW_PASSWORDS_MATCH_27=The provided clear-text and encoded passwords \
match
INFO_ENCPW_PASSWORDS_DO_NOT_MATCH_28=The provided clear-text and encoded \
passwords do not match
SEVERE_ERR_ENCPW_ENCODED_PASSWORD_29=Encoded Password: "%s"
SEVERE_ERR_ENCPW_CANNOT_ENCODE_30=An error occurred while attempting to \
encode the clear-text password: %s
INFO_LDIFEXPORT_DESCRIPTION_LDIF_FILE_33=Path to the LDIF file to be written
INFO_LDIFEXPORT_DESCRIPTION_APPEND_TO_LDIF_34=Append an existing LDIF file \
rather than overwriting it
INFO_LDIFEXPORT_DESCRIPTION_BACKEND_ID_35=Backend ID for the backend to \
export
INFO_LDIFEXPORT_DESCRIPTION_EXCLUDE_BRANCH_36=Base DN of a branch to exclude \
from the LDIF export
INFO_LDIFEXPORT_DESCRIPTION_INCLUDE_ATTRIBUTE_37=Attribute to include in the \
LDIF export
INFO_LDIFEXPORT_DESCRIPTION_EXCLUDE_ATTRIBUTE_38=Attribute to exclude from \
the LDIF export
INFO_LDIFEXPORT_DESCRIPTION_INCLUDE_FILTER_39=Filter to identify entries to \
include in the LDIF export
INFO_LDIFEXPORT_DESCRIPTION_EXCLUDE_FILTER_40=Filter to identify entries to \
exclude from the LDIF export
INFO_LDIFEXPORT_DESCRIPTION_WRAP_COLUMN_41=Column at which to wrap long lines \
(0 for no wrapping)
INFO_LDIFEXPORT_DESCRIPTION_COMPRESS_LDIF_42=Compress the LDIF data as it is \
exported
INFO_LDIFEXPORT_DESCRIPTION_ENCRYPT_LDIF_43=Encrypt the LDIF data as it is \
exported
INFO_LDIFEXPORT_DESCRIPTION_SIGN_HASH_44=Generate a signed hash of the export \
data
SEVERE_ERR_LDIFEXPORT_CANNOT_PARSE_EXCLUDE_FILTER_52=Unable to decode exclude \
filter string "%s" as a valid search filter: %s
SEVERE_ERR_LDIFEXPORT_CANNOT_PARSE_INCLUDE_FILTER_53=Unable to decode include \
filter string "%s" as a valid search filter: %s
SEVERE_ERR_CANNOT_DECODE_BASE_DN_54=Unable to decode base DN string "%s" as a \
valid distinguished name: %s
SEVERE_ERR_LDIFEXPORT_MULTIPLE_BACKENDS_FOR_ID_55=Multiple Directory Server \
backends are configured with the requested backend ID "%s"
SEVERE_ERR_LDIFEXPORT_NO_BACKENDS_FOR_ID_56=None of the Directory Server \
backends are configured with the requested backend ID "%s"
SEVERE_ERR_LDIFEXPORT_CANNOT_DECODE_EXCLUDE_BASE_57=Unable to decode exclude \
branch string "%s" as a valid distinguished name: %s
SEVERE_ERR_LDIFEXPORT_CANNOT_DECODE_WRAP_COLUMN_AS_INTEGER_58=Unable to \
decode wrap column value "%s" as an integer
SEVERE_ERR_LDIFEXPORT_ERROR_DURING_EXPORT_59=An error occurred while \
attempting to process the LDIF export: %s
SEVERE_ERR_CANNOT_DECODE_BACKEND_BASE_DN_60=Unable to decode the backend \
configuration base DN string "%s" as a valid DN: %s
SEVERE_ERR_CANNOT_RETRIEVE_BACKEND_BASE_ENTRY_61=Unable to retrieve the \
backend configuration base entry "%s" from the server configuration: %s
SEVERE_ERR_CANNOT_DETERMINE_BACKEND_CLASS_62=Cannot determine the name of the \
Java class providing the logic for the backend defined in configuration entry \
%s: %s
SEVERE_ERR_CANNOT_LOAD_BACKEND_CLASS_63=Unable to load class %s referenced in \
configuration entry %s for use as a Directory Server backend: %s
SEVERE_ERR_CANNOT_INSTANTIATE_BACKEND_CLASS_64=Unable to create an instance \
of class %s referenced in configuration entry %s as a Directory Server \
backend: %s
SEVERE_ERR_NO_BASES_FOR_BACKEND_65=No base DNs have been defined in backend \
configuration entry %s. This backend will not be evaluated
SEVERE_ERR_CANNOT_DETERMINE_BASES_FOR_BACKEND_66=Unable to determine the set \
of base DNs defined in backend configuration entry %s: %s
INFO_LDIFIMPORT_DESCRIPTION_LDIF_FILE_69=Path to the LDIF file to be imported
INFO_LDIFIMPORT_DESCRIPTION_APPEND_70=Append to an existing database rather \
than overwriting it
INFO_LDIFIMPORT_DESCRIPTION_REPLACE_EXISTING_71=Replace existing entries when \
appending to the database
INFO_LDIFIMPORT_DESCRIPTION_BACKEND_ID_72=Backend ID for the backend to \
import
INFO_LDIFIMPORT_DESCRIPTION_EXCLUDE_BRANCH_73=Base DN of a branch to exclude \
from the LDIF import
INFO_LDIFIMPORT_DESCRIPTION_INCLUDE_ATTRIBUTE_74=Attribute to include in the \
LDIF import
INFO_LDIFIMPORT_DESCRIPTION_EXCLUDE_ATTRIBUTE_75=Attribute to exclude from \
the LDIF import
INFO_LDIFIMPORT_DESCRIPTION_INCLUDE_FILTER_76=Filter to identify entries to \
include in the LDIF import
INFO_LDIFIMPORT_DESCRIPTION_EXCLUDE_FILTER_77=Filter to identify entries to \
exclude from the LDIF import
INFO_LDIFIMPORT_DESCRIPTION_REJECT_FILE_78=Write rejected entries to the \
specified file
INFO_LDIFIMPORT_DESCRIPTION_OVERWRITE_79=Overwrite an existing rejects and/or \
skip file rather than appending to it
INFO_LDIFIMPORT_DESCRIPTION_IS_COMPRESSED_80=LDIF file is compressed
INFO_LDIFIMPORT_DESCRIPTION_IS_ENCRYPTED_81=LDIF file is encrypted
SEVERE_ERR_LDIFIMPORT_CANNOT_PARSE_EXCLUDE_FILTER_89=Unable to decode exclude \
filter string "%s" as a valid search filter: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_PARSE_INCLUDE_FILTER_90=Unable to decode include \
filter string "%s" as a valid search filter: %s
SEVERE_ERR_LDIFIMPORT_MULTIPLE_BACKENDS_FOR_ID_92=Imported branches or \
backend IDs can not span across multiple Directory Server backends
SEVERE_ERR_LDIFIMPORT_NO_BACKENDS_FOR_ID_93=None of the Directory Server \
backends are configured with the requested backend ID or base DNs that \
include the specified branches
SEVERE_ERR_LDIFIMPORT_CANNOT_DECODE_EXCLUDE_BASE_94=Unable to decode exclude \
branch string "%s" as a valid distinguished name: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_OPEN_REJECTS_FILE_95=An error occurred while \
trying to open the rejects file %s for writing: %s
SEVERE_ERR_LDIFIMPORT_ERROR_DURING_IMPORT_96=An error occurred while \
attempting to process the LDIF import: %s
INFO_PROCESSING_OPERATION_104=Processing %s request for %s
INFO_OPERATION_FAILED_105=%s operation failed
INFO_OPERATION_SUCCESSFUL_106=%s operation successful for DN %s
INFO_PROCESSING_COMPARE_OPERATION_107=Comparing type %s with value %s in \
entry %s
INFO_COMPARE_OPERATION_RESULT_FALSE_108=Compare operation returned false for \
entry %s
INFO_COMPARE_OPERATION_RESULT_TRUE_109=Compare operation returned true for \
entry %s
INFO_SEARCH_OPERATION_INVALID_PROTOCOL_110=Invalid operation type returned in \
search result %s
INFO_DESCRIPTION_TRUSTALL_111=Trust all server SSL certificates
INFO_DESCRIPTION_BINDDN_112=Specifies the DN to use to bind to the server
INFO_DESCRIPTION_BINDPASSWORD_113=Specifies the password to use to bind to \
the server
INFO_DESCRIPTION_BINDPASSWORDFILE_114=Bind password file
INFO_DESCRIPTION_ENCODING_115=Use the specified character set for \
command-line input
INFO_DESCRIPTION_VERBOSE_116=Use verbose mode
INFO_DESCRIPTION_KEYSTOREPATH_117=Certificate keystore path
INFO_DESCRIPTION_TRUSTSTOREPATH_118=Certificate trust store path
INFO_DESCRIPTION_KEYSTOREPASSWORD_119=Certificate keystore PIN
INFO_DESCRIPTION_HOST_120=Directory server hostname or IP address
INFO_DESCRIPTION_PORT_121=Directory server port number
INFO_DESCRIPTION_SHOWUSAGE_122=Display this usage information
INFO_DESCRIPTION_CONTROLS_123=Use a request control with the provided \
information
INFO_DESCRIPTION_CONTINUE_ON_ERROR_124=Continue processing even if there are \
errors
INFO_DESCRIPTION_USE_SSL_125=Use SSL for secure communication with the server
INFO_DESCRIPTION_START_TLS_126=Use StartTLS to secure communication with the \
server
INFO_DESCRIPTION_USE_SASL_EXTERNAL_127=Use the SASL EXTERNAL authentication \
mechanism
INFO_DELETE_DESCRIPTION_FILENAME_128=File containing the DNs of the entries \
to delete
INFO_DELETE_DESCRIPTION_DELETE_SUBTREE_129=Delete the specified entry and all \
entries below it
INFO_MODIFY_DESCRIPTION_DEFAULT_ADD_130=Treat records with no changetype as \
add operations
INFO_SEARCH_DESCRIPTION_BASEDN_131=Search base DN
INFO_SEARCH_DESCRIPTION_SIZE_LIMIT_132=Maximum number of entries to return \
from the search
INFO_SEARCH_DESCRIPTION_TIME_LIMIT_133=Maximum length of time in seconds to \
allow for the search
INFO_SEARCH_DESCRIPTION_SEARCH_SCOPE_134=Search scope ('base', 'one', 'sub', \
or 'subordinate')
INFO_SEARCH_DESCRIPTION_DEREFERENCE_POLICY_135=Alias dereference policy \
('never', 'always', 'search', or 'find')
SEVERE_ERR_LDAPAUTH_CANNOT_SEND_SIMPLE_BIND_136=Cannot send the simple bind \
request: %s
SEVERE_ERR_LDAPAUTH_CANNOT_READ_BIND_RESPONSE_137=Cannot read the bind \
response from the server: %s
SEVERE_ERR_LDAPAUTH_SERVER_DISCONNECT_138=The Directory Server indicated that \
it was closing the connection to the client (result code %d, message "%s"
SEVERE_ERR_LDAPAUTH_UNEXPECTED_EXTENDED_RESPONSE_139=The Directory Server \
sent an unexpected extended response message to the client: %s
SEVERE_ERR_LDAPAUTH_UNEXPECTED_RESPONSE_140=The Directory Server sent an \
unexpected response message to the client: %s
MILD_ERR_LDAPAUTH_SIMPLE_BIND_FAILED_141=The simple bind attempt failed
SEVERE_ERR_LDAPAUTH_NO_SASL_MECHANISM_142=A SASL bind was requested but no \
SASL mechanism was specified
MILD_ERR_LDAPAUTH_UNSUPPORTED_SASL_MECHANISM_143=The requested SASL mechanism \
"%s" is not supported by this client
MILD_ERR_LDAPAUTH_TRACE_SINGLE_VALUED_144=The trace SASL property may only be \
given a single value
MILD_ERR_LDAPAUTH_INVALID_SASL_PROPERTY_145=Property "%s" is not allowed for \
the %s SASL mechanism
SEVERE_ERR_LDAPAUTH_CANNOT_SEND_SASL_BIND_146=Cannot send the SASL %S bind \
request: %s
MILD_ERR_LDAPAUTH_SASL_BIND_FAILED_147=The SASL %s bind attempt failed
MILD_ERR_LDAPAUTH_NO_SASL_PROPERTIES_148=No SASL properties were provided for \
use with the %s mechanism
MILD_ERR_LDAPAUTH_AUTHID_SINGLE_VALUED_149=The "authid" SASL property only \
accepts a single value
MILD_ERR_LDAPAUTH_SASL_AUTHID_REQUIRED_150=The "authid" SASL property is \
required for use with the %s mechanism
MILD_ERR_LDAPAUTH_CANNOT_SEND_INITIAL_SASL_BIND_151=Cannot send the initial \
bind request in the multi-stage %s bind to the server: %s
MILD_ERR_LDAPAUTH_CANNOT_READ_INITIAL_BIND_RESPONSE_152=Cannot read the \
initial %s bind response from the server: %s
MILD_ERR_LDAPAUTH_UNEXPECTED_INITIAL_BIND_RESPONSE_153=The client received an \
unexpected intermediate bind response. The "SASL bind in progress" result \
was expected for the first response in the multi-stage %s bind process, but \
the bind response had a result code of %d (%s) and an error message of "%s"
MILD_ERR_LDAPAUTH_NO_CRAMMD5_SERVER_CREDENTIALS_154=The initial bind response \
from the server did not include any server SASL credentials containing the \
challenge information needed to complete the CRAM-MD5 authentication
MILD_ERR_LDAPAUTH_CANNOT_INITIALIZE_MD5_DIGEST_155=An unexpected error \
occurred while trying to initialize the MD5 digest generator: %s
MILD_ERR_LDAPAUTH_CANNOT_SEND_SECOND_SASL_BIND_156=Cannot send the second \
bind request in the multi-stage %s bind to the server: %s
MILD_ERR_LDAPAUTH_CANNOT_READ_SECOND_BIND_RESPONSE_157=Cannot read the second \
%s bind response from the server: %s
MILD_ERR_LDAPAUTH_NO_ALLOWED_SASL_PROPERTIES_158=One or more SASL properties \
were provided, but the %s mechanism does not take any SASL properties
MILD_ERR_LDAPAUTH_AUTHZID_SINGLE_VALUED_159=The "authzid" SASL property only \
accepts a single value
MILD_ERR_LDAPAUTH_REALM_SINGLE_VALUED_160=The "realm" SASL property only \
accepts a single value
MILD_ERR_LDAPAUTH_QOP_SINGLE_VALUED_161=The "qop" SASL property only accepts \
a single value
MILD_ERR_LDAPAUTH_DIGESTMD5_QOP_NOT_SUPPORTED_162=The "%s" QoP mode is not \
supported by this client. Only the "auth" mode is currently available for \
use
MILD_ERR_LDAPAUTH_DIGESTMD5_INVALID_QOP_163=The specified DIGEST-MD5 quality \
of protection mode "%s" is not valid. The only QoP mode currently supported \
is "auth"
MILD_ERR_LDAPAUTH_DIGEST_URI_SINGLE_VALUED_164=The "digest-uri" SASL property \
only accepts a single value
MILD_ERR_LDAPAUTH_NO_DIGESTMD5_SERVER_CREDENTIALS_165=The initial bind \
response from the server did not include any server SASL credentials \
containing the challenge information needed to complete the DIGEST-MD5 \
authentication
MILD_ERR_LDAPAUTH_DIGESTMD5_INVALID_TOKEN_IN_CREDENTIALS_166=The DIGEST-MD5 \
credentials provided by the server contained an invalid token of "%s" \
starting at position %d
MILD_ERR_LDAPAUTH_DIGESTMD5_INVALID_CHARSET_167=The DIGEST-MD5 credentials \
provided by the server specified the use of the "%s" character set. The \
character set that may be specified in the DIGEST-MD5 credentials is "utf-8"
MILD_ERR_LDAPAUTH_REQUESTED_QOP_NOT_SUPPORTED_BY_SERVER_168=The requested QoP \
mode of "%s" is not listed as supported by the Directory Server. The \
Directory Server's list of supported QoP modes is: "%s"
MILD_ERR_LDAPAUTH_DIGESTMD5_NO_NONCE_169=The server SASL credentials provided \
in response to the initial DIGEST-MD5 bind request did not include the nonce \
to use to generate the authentication digests
MILD_ERR_LDAPAUTH_DIGESTMD5_CANNOT_CREATE_RESPONSE_DIGEST_170=An error \
occurred while attempting to generate the response digest for the DIGEST-MD5 \
bind request: %s
MILD_ERR_LDAPAUTH_DIGESTMD5_NO_RSPAUTH_CREDS_171=The DIGEST-MD5 bind response \
from the server did not include the "rspauth" element to provide a digest of \
the response authentication information
MILD_ERR_LDAPAUTH_DIGESTMD5_COULD_NOT_DECODE_RSPAUTH_172=An error occurred \
while trying to decode the rspauth element of the DIGEST-MD5 bind response \
from the server as a hexadecimal string: %s
MILD_ERR_LDAPAUTH_DIGESTMD5_COULD_NOT_CALCULATE_RSPAUTH_173=An error occurred \
while trying to calculate the expected rspauth element to compare against the \
value included in the DIGEST-MD5 response from the server: %s
MILD_ERR_LDAPAUTH_DIGESTMD5_RSPAUTH_MISMATCH_174=The rpsauth element included \
in the DIGEST-MD5 bind response from the Directory Server was different from \
the expected value calculated by the client
MILD_ERR_LDAPAUTH_DIGESTMD5_INVALID_CLOSING_QUOTE_POS_175=The DIGEST-MD5 \
response challenge could not be parsed because it had an invalid quotation \
mark at position %d
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_TRACE_176=Specifies a text string that may \
be written to the Directory Server error log as trace information for the \
bind
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_AUTHID_177=Specifies the authentication ID \
for the bind
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_REALM_178=Specifies the realm into which \
the authentication is to be performed
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_QOP_179=Specifies the quality of \
protection to use for the bind
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_DIGEST_URI_180=Specifies the digest URI to \
use for the bind
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_AUTHZID_181=Specifies the authorization ID \
to use for the bind
INFO_DESCRIPTION_SASL_PROPERTIES_182=SASL bind options
INFO_LDAPAUTH_PROPERTY_DESCRIPTION_KDC_183=Specifies the KDC to use for the \
Kerberos authentication
MILD_ERR_LDAPAUTH_KDC_SINGLE_VALUED_184=The "kdc" SASL property only accepts \
a single value
MILD_ERR_LDAPAUTH_GSSAPI_INVALID_QOP_185=The specified GSSAPI quality of \
protection mode "%s" is not valid. The only QoP mode currently supported is \
"auth"
SEVERE_ERR_LDAPAUTH_GSSAPI_CANNOT_CREATE_JAAS_CONFIG_186=An error occurred \
while trying to create the temporary JAAS configuration for GSSAPI \
authentication: %s
MILD_ERR_LDAPAUTH_GSSAPI_LOCAL_AUTHENTICATION_FAILED_187=An error occurred \
while attempting to perform local authentication to the Kerberos realm: %s
MILD_ERR_LDAPAUTH_GSSAPI_REMOTE_AUTHENTICATION_FAILED_188=An error occurred \
while attempting to perform GSSAPI authentication to the Directory Server: \
%s
SEVERE_ERR_LDAPAUTH_NONSASL_RUN_INVOCATION_189=The \
LDAPAuthenticationHandler.run() method was called for a non-SASL bind. The \
backtrace for this call is %s
SEVERE_ERR_LDAPAUTH_UNEXPECTED_RUN_INVOCATION_190=The \
LDAPAuthenticationHandler.run() method was called for a SASL bind with an \
unexpected mechanism of "%s". The backtrace for this call is %s
SEVERE_ERR_LDAPAUTH_GSSAPI_CANNOT_CREATE_SASL_CLIENT_191=An error occurred \
while attempting to create a SASL client to process the GSSAPI \
authentication: %s
SEVERE_ERR_LDAPAUTH_GSSAPI_CANNOT_CREATE_INITIAL_CHALLENGE_192=An error \
occurred while attempting to create the initial challenge for GSSAPI \
authentication: %s
MILD_ERR_LDAPAUTH_GSSAPI_CANNOT_VALIDATE_SERVER_CREDS_193=An error occurred \
while trying to validate the SASL credentials provided by the Directory \
Server in the GSSAPI bind response: %s
MILD_ERR_LDAPAUTH_GSSAPI_UNEXPECTED_SUCCESS_RESPONSE_194=The Directory Server \
unexpectedly returned a success response to the client even though the client \
does not believe that the GSSAPI negotiation is complete
MILD_ERR_LDAPAUTH_GSSAPI_BIND_FAILED_195=The GSSAPI bind attempt failed
SEVERE_ERR_LDAPAUTH_NONSASL_CALLBACK_INVOCATION_196=The \
LDAPAuthenticationHandler.handle() method was called for a non-SASL bind. \
The backtrace for this call is %s
SEVERE_ERR_LDAPAUTH_UNEXPECTED_GSSAPI_CALLBACK_197=The \
LDAPAuthenticationHandler.handle() method was called during a GSSAPI bind \
attempt with an unexpected callback type of %s
SEVERE_ERR_LDAPAUTH_UNEXPECTED_CALLBACK_INVOCATION_198=The \
LDAPAuthenticationHandler.handle() method was called for an unexpected SASL \
mechanism of %s. The backtrace for this call is %s
INFO_LDAPAUTH_PASSWORD_PROMPT_199=Password for user '%s':
INFO_DESCRIPTION_VERSION_200=LDAP protocol version number
MILD_ERR_DESCRIPTION_INVALID_VERSION_201=Invalid LDAP version number '%s'. \
Allowed values are 2 and 3
SEVERE_ERR_LDAPAUTH_CANNOT_SEND_WHOAMI_REQUEST_202=Cannot send the 'Who Am \
I?' request to the Directory Server: %s
SEVERE_ERR_LDAPAUTH_CANNOT_READ_WHOAMI_RESPONSE_203=Cannot read the 'Who Am \
I?' response from the Directory Server: %s
MILD_ERR_LDAPAUTH_WHOAMI_FAILED_204=The 'Who Am I?' request was rejected by \
the Directory Server
SEVERE_ERR_SEARCH_INVALID_SEARCH_SCOPE_205=Invalid scope %s specified for the \
search request
SEVERE_ERR_SEARCH_NO_FILTERS_206=No filters specified for the search request
INFO_VERIFYINDEX_DESCRIPTION_BASE_DN_207=Specifies the base DN of a backend \
supporting indexing. Verification is performed on indexes within the scope of \
the given base DN
INFO_VERIFYINDEX_DESCRIPTION_INDEX_NAME_208=Specifies the name of an index to \
be verified. For an attribute index this is simply an attribute name. \
Multiple indexes may be verified for completeness, or all indexes if no \
indexes are specified. An index is complete if each index value references \
all entries containing that value
INFO_VERIFYINDEX_DESCRIPTION_VERIFY_CLEAN_209=Specifies that a single index \
should be verified to ensure it is clean. An index is clean if each index \
value references only entries containing that value. Only one index at a \
time may be verified in this way
SEVERE_ERR_VERIFYINDEX_ERROR_DURING_VERIFY_210=An error occurred while \
attempting to perform index verification: %s
SEVERE_ERR_VERIFYINDEX_VERIFY_CLEAN_REQUIRES_SINGLE_INDEX_211=Only one index \
at a time may be verified for cleanliness
SEVERE_ERR_BACKEND_NO_INDEXING_SUPPORT_212=The backend does not support \
indexing
SEVERE_ERR_LDIFEXPORT_CANNOT_EXPORT_BACKEND_213=The Directory Server backend \
with backend ID "%s" does not provide a mechanism for performing LDIF exports
SEVERE_ERR_LDIFIMPORT_CANNOT_IMPORT_214=The Directory Server backend with \
backend ID %s does not provide a mechanism for performing LDIF imports
INFO_DESCRIPTION_DONT_WRAP_215=Do not wrap long lines
INFO_LDIFIMPORT_DESCRIPTION_INCLUDE_BRANCH_216=Base DN of a branch to include \
in the LDIF import
SEVERE_ERR_CANNOT_DETERMINE_BACKEND_ID_217=Cannot determine the backend ID \
for the backend defined in configuration entry %s: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_DECODE_INCLUDE_BASE_218=Unable to decode include \
branch string "%s" as a valid distinguished name: %s
SEVERE_ERR_LDIFIMPORT_INVALID_INCLUDE_BASE_219=Provided include base DN "%s" \
is not handled by the backend with backend ID %s
SEVERE_ERR_MULTIPLE_BACKENDS_FOR_BASE_230=Multiple Directory Server backends \
are configured to support base DN "%s"
SEVERE_ERR_NO_BACKENDS_FOR_BASE_231=None of the Directory Server backends are \
configured to support the requested base DN "%s"
INFO_LDIFEXPORT_DESCRIPTION_INCLUDE_BRANCH_240=Base DN of a branch to include \
in the LDIF export
SEVERE_ERR_LDIFEXPORT_CANNOT_DECODE_INCLUDE_BASE_241=Unable to decode include \
branch string "%s" as a valid distinguished name: %s
SEVERE_ERR_LDIFEXPORT_INVALID_INCLUDE_BASE_242=Provided include base DN "%s" \
is not handled by the backend with backend ID %s
INFO_BACKUPDB_DESCRIPTION_BACKEND_ID_245=Backend ID for the backend to \
archive
INFO_BACKUPDB_DESCRIPTION_BACKUP_ID_246=Use the provided identifier for the \
backup
INFO_BACKUPDB_DESCRIPTION_BACKUP_DIR_247=Path to the target directory for the \
backup file(s)
INFO_BACKUPDB_DESCRIPTION_INCREMENTAL_248=Perform an incremental backup \
rather than a full backup
INFO_BACKUPDB_DESCRIPTION_COMPRESS_249=Compress the backup contents
INFO_BACKUPDB_DESCRIPTION_ENCRYPT_250=Encrypt the backup contents
INFO_BACKUPDB_DESCRIPTION_HASH_251=Generate a hash of the backup contents
INFO_BACKUPDB_DESCRIPTION_SIGN_HASH_252=Sign the hash of the backup contents
SEVERE_ERR_BACKUPDB_MULTIPLE_BACKENDS_FOR_ID_260=Multiple Directory Server \
backends are configured with the requested backend ID "%s"
SEVERE_ERR_BACKUPDB_NO_BACKENDS_FOR_ID_261=None of the Directory Server \
backends are configured with the requested backend ID "%s"
SEVERE_ERR_BACKUPDB_CONFIG_ENTRY_MISMATCH_262=The configuration for the \
backend with backend ID %s is held in entry "%s", but other backups in the \
target backup directory %s were generated from a backend whose configuration \
was held in configuration entry "%s"
SEVERE_ERR_BACKUPDB_INVALID_BACKUP_DIR_263=An error occurred while attempting \
to use the specified path "%s" as the target directory for the backup: %s
SEVERE_ERR_BACKUPDB_CANNOT_BACKUP_264=The target backend %s cannot be backed \
up using the requested configuration: %s
SEVERE_ERR_BACKUPDB_ERROR_DURING_BACKUP_265=An error occurred while \
attempting to back up backend %s with the requested configuration: %s
INFO_BACKUPDB_DESCRIPTION_BACKUP_ALL_274=Back up all backends in the server
SEVERE_ERR_BACKUPDB_CANNOT_MIX_BACKUP_ALL_AND_BACKEND_ID_275=The %s and %s \
arguments may not be used together. Exactly one of them must be provided
SEVERE_ERR_BACKUPDB_NEED_BACKUP_ALL_OR_BACKEND_ID_276=Neither the %s argument \
nor the %s argument was provided. Exactly one of them is required
SEVERE_ERR_BACKUPDB_CANNOT_CREATE_BACKUP_DIR_277=An error occurred while \
attempting to create the backup directory %s: %s
SEVERE_WARN_BACKUPDB_BACKUP_NOT_SUPPORTED_278=Backend ID %s was included in \
the set of backends to archive, but this backend does not provide support for \
a backup mechanism. It will be skipped
SEVERE_WARN_BACKUPDB_NO_BACKENDS_TO_ARCHIVE_279=None of the target backends \
provide a backup mechanism. The backup operation has been aborted
NOTICE_BACKUPDB_STARTING_BACKUP_280=Starting backup for backend %s
SEVERE_ERR_BACKUPDB_CANNOT_PARSE_BACKUP_DESCRIPTOR_281=An error occurred \
while attempting to parse the backup descriptor file %s: %s
NOTICE_BACKUPDB_COMPLETED_WITH_ERRORS_282=The backup process completed with \
one or more errors
NOTICE_BACKUPDB_COMPLETED_SUCCESSFULLY_283=The backup process completed \
successfully
SEVERE_ERR_CANNOT_INITIALIZE_CRYPTO_MANAGER_284=An error occurred while \
attempting to initialize the crypto manager: %s
INFO_BACKUPDB_DESCRIPTION_INCREMENTAL_BASE_ID_287=Backup ID of the source \
archive for an incremental backup
SEVERE_ERR_BACKUPDB_INCREMENTAL_BASE_REQUIRES_INCREMENTAL_288=The use of the \
%s argument requires that the %s argument is also provided
INFO_RESTOREDB_DESCRIPTION_BACKEND_ID_291=Backend ID for the backend to \
restore
INFO_RESTOREDB_DESCRIPTION_BACKUP_ID_292=Backup ID of the backup to restore
INFO_RESTOREDB_DESCRIPTION_BACKUP_DIR_293=Path to the directory containing \
the backup file(s)
INFO_RESTOREDB_DESCRIPTION_LIST_BACKUPS_294=List available backups in the \
backup directory
INFO_RESTOREDB_DESCRIPTION_VERIFY_ONLY_295=Verify the contents of the backup \
but do not restore it
SEVERE_ERR_RESTOREDB_CANNOT_READ_BACKUP_DIRECTORY_304=An error occurred while \
attempting to examine the set of backups contained in backup directory %s: \
%s
INFO_RESTOREDB_LIST_BACKUP_ID_305=Backup ID: %s
INFO_RESTOREDB_LIST_BACKUP_DATE_306=Backup Date: %s
INFO_RESTOREDB_LIST_INCREMENTAL_307=Is Incremental: %s
INFO_RESTOREDB_LIST_COMPRESSED_308=Is Compressed: %s
INFO_RESTOREDB_LIST_ENCRYPTED_309=Is Encrypted: %s
INFO_RESTOREDB_LIST_HASHED_310=Has Unsigned Hash: %s
INFO_RESTOREDB_LIST_SIGNED_311=Has Signed Hash: %s
INFO_RESTOREDB_LIST_DEPENDENCIES_312=Dependent Upon: %s
SEVERE_ERR_RESTOREDB_INVALID_BACKUP_ID_313=The requested backup ID %s does \
not exist in %s
SEVERE_ERR_RESTOREDB_NO_BACKUPS_IN_DIRECTORY_314=There are no Directory \
Server backups contained in %s
SEVERE_ERR_RESTOREDB_NO_BACKENDS_FOR_DN_315=The backups contained in \
directory %s were taken from a Directory Server backend defined in \
configuration entry %s but no such backend is available
SEVERE_ERR_RESTOREDB_CANNOT_RESTORE_316=The Directory Server backend \
configured with backend ID %s does not provide a mechanism for restoring \
backups
SEVERE_ERR_RESTOREDB_ERROR_DURING_BACKUP_317=An unexpected error occurred \
while attempting to restore backup %s from %s: %s
SEVERE_ERR_BACKUPDB_SIGN_REQUIRES_HASH_326=The use of the %s argument \
requires that the %s argument is also provided
INFO_DESCRIPTION_NOOP_327=Show what would be done but do not perform any \
operation
SEVERE_ERR_BACKUPDB_CANNOT_LOCK_BACKEND_328=An error occurred while \
attempting to acquire a shared lock for backend %s: %s. This generally \
means that some other process has exclusive access to this backend (e.g., a \
restore or an LDIF import). This backend will not be archived
SEVERE_WARN_BACKUPDB_CANNOT_UNLOCK_BACKEND_329=An error occurred while \
attempting to release the shared lock for backend %s: %s. This lock should \
automatically be cleared when the backup process exits, so no further action \
should be required
SEVERE_ERR_RESTOREDB_CANNOT_LOCK_BACKEND_330=An error occurred while \
attempting to acquire an exclusive lock for backend %s: %s. This generally \
means some other process is still using this backend (e.g., it is in use by \
the Directory Server or a backup or LDIF export is in progress. The restore \
cannot continue
SEVERE_WARN_RESTOREDB_CANNOT_UNLOCK_BACKEND_331=An error occurred while \
attempting to release the exclusive lock for backend %s: %s. This lock \
should automatically be cleared when the restore process exits, so no further \
action should be required
SEVERE_ERR_LDIFIMPORT_CANNOT_LOCK_BACKEND_332=An error occurred while \
attempting to acquire an exclusive lock for backend %s: %s. This generally \
means some other process is still using this backend (e.g., it is in use by \
the Directory Server or a backup or LDIF export is in progress. The LDIF \
import cannot continue
SEVERE_WARN_LDIFIMPORT_CANNOT_UNLOCK_BACKEND_333=An error occurred while \
attempting to release the exclusive lock for backend %s: %s. This lock \
should automatically be cleared when the import process exits, so no further \
action should be required
SEVERE_ERR_LDIFEXPORT_CANNOT_LOCK_BACKEND_334=An error occurred while \
attempting to acquire a shared lock for backend %s: %s. This generally \
means that some other process has an exclusive lock on this backend (e.g., an \
LDIF import or a restore). The LDIF export cannot continue
SEVERE_WARN_LDIFEXPORT_CANNOT_UNLOCK_BACKEND_335=An error occurred while \
attempting to release the shared lock for backend %s: %s. This lock should \
automatically be cleared when the export process exits, so no further action \
should be required
SEVERE_ERR_VERIFYINDEX_CANNOT_LOCK_BACKEND_336=An error occurred while \
attempting to acquire a shared lock for backend %s: %s. This generally \
means that some other process has an exclusive lock on this backend (e.g., an \
LDIF import or a restore). The index verification cannot continue
SEVERE_WARN_VERIFYINDEX_CANNOT_UNLOCK_BACKEND_337=An error occurred while \
attempting to release the shared lock for backend %s: %s. This lock should \
automatically be cleared when the verification process exits, so no further \
action should be required
INFO_DESCRIPTION_TYPES_ONLY_338=Only retrieve attribute names but not their \
values
INFO_LDIFIMPORT_DESCRIPTION_SKIP_SCHEMA_VALIDATION_339=Skip schema validation \
during the LDIF import
SEVERE_ERR_LDIFEXPORT_CANNOT_INITIALIZE_PLUGINS_340=An error occurred while \
attempting to initialize the LDIF export plugins: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_INITIALIZE_PLUGINS_341=An error occurred while \
attempting to initialize the LDIF import plugins: %s
INFO_DESCRIPTION_ASSERTION_FILTER_342=Use the LDAP assertion control with the \
provided filter
MILD_ERR_LDAP_ASSERTION_INVALID_FILTER_343=The search filter provided for the \
LDAP assertion control was invalid: %s
INFO_DESCRIPTION_PREREAD_ATTRS_346=Use the LDAP ReadEntry pre-read control
INFO_DESCRIPTION_POSTREAD_ATTRS_347=Use the LDAP ReadEntry post-read control
MILD_ERR_LDAPMODIFY_PREREAD_NO_VALUE_348=The pre-read response control did \
not include a value
MILD_ERR_LDAPMODIFY_PREREAD_CANNOT_DECODE_VALUE_349=An error occurred while \
trying to decode the entry contained in the value of the pre-read response \
control: %s
INFO_LDAPMODIFY_PREREAD_ENTRY_350=Target entry before the operation:
MILD_ERR_LDAPMODIFY_POSTREAD_NO_VALUE_351=The post-read response control did \
not include a value
MILD_ERR_LDAPMODIFY_POSTREAD_CANNOT_DECODE_VALUE_352=An error occurred while \
trying to decode the entry contained in the value of the post-read response \
control: %s
INFO_LDAPMODIFY_POSTREAD_ENTRY_353=Target entry after the operation:
INFO_DESCRIPTION_PROXY_AUTHZID_354=Use the proxied authorization control with \
the given authorization ID
INFO_DESCRIPTION_PSEARCH_INFO_355=Use the persistent search control
MILD_ERR_PSEARCH_MISSING_DESCRIPTOR_356=The request to use the persistent \
search control did not include a descriptor that indicates the options to use \
with that control
MILD_ERR_PSEARCH_DOESNT_START_WITH_PS_357=The persistent search descriptor %s \
did not start with the required 'ps' string
MILD_ERR_PSEARCH_INVALID_CHANGE_TYPE_358=The provided change type value %s is \
invalid. The recognized change types are add, delete, modify, modifydn, and \
any
MILD_ERR_PSEARCH_INVALID_CHANGESONLY_359=The provided changesOnly value %s is \
invalid. Allowed values are 1 to only return matching entries that have \
changed since the beginning of the search, or 0 to also include existing \
entries that match the search criteria
MILD_ERR_PSEARCH_INVALID_RETURN_ECS_360=The provided returnECs value %s is \
invalid. Allowed values are 1 to request that the entry change notification \
control be included in updated entries, or 0 to exclude the control from \
matching entries
INFO_DESCRIPTION_REPORT_AUTHZID_361=Use the authorization identity control
INFO_BIND_AUTHZID_RETURNED_362=# Bound with authorization ID %s
INFO_SEARCH_DESCRIPTION_FILENAME_363=File containing a list of search filter \
strings
INFO_DESCRIPTION_MATCHED_VALUES_FILTER_364=Use the LDAP matched values \
control with the provided filter
MILD_ERR_LDAP_MATCHEDVALUES_INVALID_FILTER_365=The provided matched values \
filter was invalid: %s
FATAL_ERR_LDIF_FILE_CANNOT_OPEN_FOR_READ_366=An error occurred while \
attempting to open the LDIF file %s for reading: %s
FATAL_ERR_LDIF_FILE_READ_ERROR_367=An error occurred while attempting to read \
the contents of LDIF file %s: %s
SEVERE_ERR_LDIF_FILE_INVALID_LDIF_ENTRY_368=Error at or near line %d in LDIF \
file %s: %s
INFO_ENCPW_DESCRIPTION_AUTHPW_369=Use the authentication password syntax \
rather than the user password syntax
SEVERE_ERR_ENCPW_NO_AUTH_STORAGE_SCHEMES_370=No authentication password \
storage schemes have been configured for use in the Directory Server
SEVERE_ERR_ENCPW_NO_SUCH_AUTH_SCHEME_371=Authentication password storage \
scheme "%s" is not configured for use in the Directory Server
SEVERE_ERR_ENCPW_INVALID_ENCODED_AUTHPW_372=The provided password is not a \
valid encoded authentication password value: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_INITIALIZE_PWPOLICY_373=An error occurred while \
attempting to initialize the password policy components: %s
INFO_STOPDS_DESCRIPTION_HOST_374=Directory server hostname or IP address
INFO_STOPDS_DESCRIPTION_PORT_375=Directory server port number
INFO_STOPDS_DESCRIPTION_USESSL_376=Use SSL for secure communication with the \
server
INFO_STOPDS_DESCRIPTION_USESTARTTLS_377=Use StartTLS for secure communication \
with the server
INFO_STOPDS_DESCRIPTION_BINDDN_378=Specifies the DN to use to bind to the \
server
INFO_STOPDS_DESCRIPTION_BINDPW_379=Specifies the password to use to bind to \
the server
INFO_STOPDS_DESCRIPTION_BINDPWFILE_380=Bind password file
INFO_STOPDS_DESCRIPTION_SASLOPTIONS_381=SASL bind options
INFO_STOPDS_DESCRIPTION_PROXYAUTHZID_382=Use the proxied authorization \
control with the given authorization ID
INFO_STOPDS_DESCRIPTION_STOP_REASON_383=Reason the server is being stopped or \
restarted
INFO_STOPDS_DESCRIPTION_STOP_TIME_384=Time to begin the shutdown in \
YYYYMMDDhhmmss format (local time)
INFO_STOPDS_DESCRIPTION_TRUST_ALL_385=Trust all server SSL certificates
INFO_STOPDS_DESCRIPTION_KSFILE_386=Certificate keystore path
INFO_STOPDS_DESCRIPTION_KSPW_387=Certificate keystore PIN
INFO_STOPDS_DESCRIPTION_KSPWFILE_388=Certificate keystore PIN file
INFO_STOPDS_DESCRIPTION_TSFILE_389=Certificate trust store path
INFO_STOPDS_DESCRIPTION_TSPW_390=Certificate trust store PIN
INFO_STOPDS_DESCRIPTION_TSPWFILE_391=Certificate trust store PIN file
INFO_STOPDS_DESCRIPTION_SHOWUSAGE_392=Display this usage information
SEVERE_ERR_STOPDS_MUTUALLY_EXCLUSIVE_ARGUMENTS_395=ERROR: You may not \
provide both the %s and the %s arguments
SEVERE_ERR_STOPDS_CANNOT_DECODE_STOP_TIME_396=ERROR: Unable to decode the \
provided stop time. It should be in the form YYYYMMDDhhmmssZ for UTC time or \
YYYYMMDDhhmmss for local time
SEVERE_ERR_STOPDS_CANNOT_INITIALIZE_SSL_397=ERROR: Unable to perform SSL \
initialization: %s
SEVERE_ERR_STOPDS_CANNOT_PARSE_SASL_OPTION_398=ERROR: The provided SASL \
option string "%s" could not be parsed in the form "name=value"
SEVERE_ERR_STOPDS_NO_SASL_MECHANISM_399=ERROR: One or more SASL options were \
provided, but none of them were the "mech" option to specify which SASL \
mechanism should be used
SEVERE_ERR_STOPDS_CANNOT_DETERMINE_PORT_400=ERROR: Cannot parse the value of \
the %s argument as an integer value between 1 and 65535: %s
SEVERE_ERR_STOPDS_CANNOT_CONNECT_401=ERROR: Cannot establish a connection to \
the Directory Server: %s
SEVERE_ERR_STOPDS_UNEXPECTED_CONNECTION_CLOSURE_402=NOTICE: The connection \
to the Directory Server was closed while waiting for a response to the \
shutdown request. This likely means that the server has started the shutdown \
process
SEVERE_ERR_STOPDS_IO_ERROR_403=ERROR: An I/O error occurred while attempting \
to communicate with the Directory Server: %s
SEVERE_ERR_STOPDS_DECODE_ERROR_404=ERROR: An error occurred while trying to \
decode the response from the server: %s
SEVERE_ERR_STOPDS_INVALID_RESPONSE_TYPE_405=ERROR: Expected an add response \
message but got a %s message instead
INFO_BIND_PASSWORD_EXPIRED_406=# Your password has expired
INFO_BIND_PASSWORD_EXPIRING_407=# Your password will expire in %s
INFO_BIND_ACCOUNT_LOCKED_408=# Your account has been locked
INFO_BIND_MUST_CHANGE_PASSWORD_409=# You must change your password before any \
other operations will be allowed
INFO_BIND_GRACE_LOGINS_REMAINING_410=# You have %d grace logins remaining
INFO_DESCRIPTION_USE_PWP_CONTROL_411=Use the password policy request control
INFO_STOPDS_DESCRIPTION_RESTART_412=Attempt to automatically restart the \
server once it has stopped
INFO_COMPARE_DESCRIPTION_FILENAME_413=File containing the DNs of the entries \
to compare
INFO_LDIFSEARCH_DESCRIPTION_LDIF_FILE_414=Specifies the LDIF file containing \
the data to search. Multiple files may be specified by providing the option \
multiple times. If no files are provided, the data will be read from \
standard input
INFO_LDIFSEARCH_DESCRIPTION_BASEDN_415=The base DN for the search. Multiple \
base DNs may be specified by providing the option multiple times. If no base \
DN is provided, then the root DSE will be used
INFO_LDIFSEARCH_DESCRIPTION_SCOPE_416=The scope for the search. It must be \
one of 'base', 'one', 'sub', or 'subordinate'. If it is not provided, then \
'sub' will be used
INFO_LDIFSEARCH_DESCRIPTION_FILTER_FILE_419=The path to the file containing \
the search filter(s) to use. If this is not provided, then the filter must \
be provided on the command line after all configuration options
INFO_LDIFSEARCH_DESCRIPTION_OUTPUT_FILE_420=The path to the output file to \
which the matching entries should be written. If this is not provided, then \
the data will be written to standard output
INFO_LDIFSEARCH_DESCRIPTION_OVERWRITE_EXISTING_421=Indicates that any \
existing output file should be overwritten rather than appending to it
INFO_LDIFSEARCH_DESCRIPTION_DONT_WRAP_422=Indicates that long lines should \
not be wrapped
INFO_LDIFSEARCH_DESCRIPTION_SIZE_LIMIT_423=Specifies the maximum number of \
matching entries to return
INFO_LDIFSEARCH_DESCRIPTION_TIME_LIMIT_424=Specifies the maximum length of \
time (in seconds) to spend processing
SEVERE_ERR_LDIFSEARCH_NO_FILTER_428=No search filter was specified. Either a \
filter file or an individual search filter must be provided
SEVERE_ERR_LDIFSEARCH_CANNOT_INITIALIZE_CONFIG_429=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_INITIALIZE_SCHEMA_430=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_PARSE_FILTER_431=An error occurred while \
attempting to parse search filter '%s': %s
SEVERE_ERR_LDIFSEARCH_CANNOT_PARSE_BASE_DN_432=An error occurred while \
attempting to parse base DN '%s': %s
SEVERE_ERR_LDIFSEARCH_CANNOT_PARSE_TIME_LIMIT_433=An error occurred while \
attempting to parse the time limit as an integer: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_PARSE_SIZE_LIMIT_434=An error occurred while \
attempting to parse the size limit as an integer: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_CREATE_READER_435=An error occurred while \
attempting to create the LDIF reader: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_CREATE_WRITER_436=An error occurred while \
attempting to create the LDIF writer used to return matching entries: %s
MILD_WARN_LDIFSEARCH_TIME_LIMIT_EXCEEDED_437=The specified time limit has \
been exceeded during search processing
MILD_WARN_LDIFSEARCH_SIZE_LIMIT_EXCEEDED_438=The specified size limit has \
been exceeded during search processing
SEVERE_ERR_LDIFSEARCH_CANNOT_READ_ENTRY_RECOVERABLE_439=An error occurred \
while attempting to read an entry from the LDIF content: %s. Skipping this \
entry and continuing processing
SEVERE_ERR_LDIFSEARCH_CANNOT_READ_ENTRY_FATAL_440=An error occurred while \
attempting to read an entry from the LDIF content: %s. Unable to continue \
processing
SEVERE_ERR_LDIFSEARCH_ERROR_DURING_PROCESSING_441=An unexpected error \
occurred during search processing: %s
SEVERE_ERR_LDIFSEARCH_CANNOT_INITIALIZE_JMX_442=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
INFO_LDIFDIFF_DESCRIPTION_SOURCE_LDIF_443=Specifies the LDIF file to use as \
the source data
INFO_LDIFDIFF_DESCRIPTION_TARGET_LDIF_444=Specifies the LDIF file to use as \
the target data
INFO_LDIFDIFF_DESCRIPTION_OUTPUT_LDIF_445=Specifies the file to which the \
output should be written
INFO_LDIFDIFF_DESCRIPTION_OVERWRITE_EXISTING_446=Indicates that any existing \
output file should be overwritten rather than appending to it
SEVERE_ERR_LDIFDIFF_CANNOT_INITIALIZE_JMX_452=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
SEVERE_ERR_LDIFDIFF_CANNOT_INITIALIZE_CONFIG_453=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_LDIFDIFF_CANNOT_INITIALIZE_SCHEMA_454=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_LDIFDIFF_CANNOT_OPEN_SOURCE_LDIF_455=An error occurred while \
attempting to open source LDIF %s: %s
SEVERE_ERR_LDIFDIFF_ERROR_READING_SOURCE_LDIF_456=An error occurred while \
reading the contents of source LDIF %s: %s
SEVERE_ERR_LDIFDIFF_CANNOT_OPEN_TARGET_LDIF_457=An error occurred while \
attempting to open target LDIF %s: %s
SEVERE_ERR_LDIFDIFF_ERROR_READING_TARGET_LDIF_458=An error occurred while \
reading the contents of target LDIF %s: %s
SEVERE_ERR_LDIFDIFF_CANNOT_OPEN_OUTPUT_459=An error occurred while attempting \
to open the LDIF writer for the diff output: %s
INFO_LDIFDIFF_NO_DIFFERENCES_460=No differences were detected between the \
source and target LDIF files
SEVERE_ERR_LDIFDIFF_ERROR_WRITING_OUTPUT_461=An error occurred while \
attempting to write the diff output: %s
INFO_CONFIGDS_DESCRIPTION_LDAP_PORT_464=Specifies the port on which the \
Directory Server should listen for LDAP communication
INFO_CONFIGDS_DESCRIPTION_BASE_DN_465=Specifies the base DN for user \
information in the Directory Server. Multiple base DNs may be provided by \
using this option multiple times
INFO_CONFIGDS_DESCRIPTION_ROOT_DN_466=Specifies the DN for the initial root \
user for the Directory Server
INFO_CONFIGDS_DESCRIPTION_ROOT_PW_467=Specifies the password for the initial \
root user for the Directory Server
INFO_CONFIGDS_DESCRIPTION_ROOT_PW_FILE_468=Specifies the path to a file \
containing the password for the initial root user for the Directory Server
SEVERE_ERR_CONFIGDS_CANNOT_ACQUIRE_SERVER_LOCK_472=An error occurred while \
attempting to acquire the server-wide lock file %s: %s. This generally \
means that the Directory Server is running, or another tool that requires \
exclusive access to the server is in use
SEVERE_ERR_CONFIGDS_CANNOT_INITIALIZE_JMX_473=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
SEVERE_ERR_CONFIGDS_CANNOT_INITIALIZE_CONFIG_474=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_CONFIGDS_CANNOT_INITIALIZE_SCHEMA_475=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_CONFIGDS_CANNOT_PARSE_BASE_DN_476=An error occurred while \
attempting to parse base DN value "%s" as a DN: %s
SEVERE_ERR_CONFIGDS_CANNOT_PARSE_ROOT_DN_477=An error occurred while \
attempting to parse root DN value "%s" as a DN: %s
SEVERE_ERR_CONFIGDS_NO_ROOT_PW_478=The DN for the initial root user was \
provided, but no corresponding password was given. If the root DN is \
specified then the password must also be provided
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_BASE_DN_479=An error occurred while \
attempting to update the base DN(s) for user data in the Directory Server: \
%s
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_LDAP_PORT_480=An error occurred while \
attempting to update the port on which to listen for LDAP communication: %s
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_ROOT_USER_481=An error occurred while \
attempting to update the entry for the initial Directory Server root user: \
%s
SEVERE_ERR_CONFIGDS_CANNOT_WRITE_UPDATED_CONFIG_482=An error occurred while \
writing the updated Directory Server configuration: %s
SEVERE_ERR_CONFIGDS_NO_CONFIG_CHANGES_483=ERROR: No configuration changes \
were specified
INFO_CONFIGDS_WROTE_UPDATED_CONFIG_484=Successfully wrote the updated \
Directory Server configuration
INFO_INSTALLDS_DESCRIPTION_TESTONLY_485=Just verify that the JVM can be \
started properly
INFO_INSTALLDS_DESCRIPTION_PROGNAME_486=The setup command used to invoke this \
program
INFO_INSTALLDS_DESCRIPTION_SILENT_489=Perform a silent installation
INFO_INSTALLDS_DESCRIPTION_BASEDN_490=Specifies the base DN for user \
information in the Directory Server. Multiple base DNs may be provided by \
using this option multiple times
INFO_INSTALLDS_DESCRIPTION_ADDBASE_491=Indicates whether to create the base \
entry in the Directory Server database
INFO_INSTALLDS_DESCRIPTION_IMPORTLDIF_492=Specifies the path to an LDIF file \
containing data that should be added to the Directory Server database. \
Multiple LDIF files may be provided by using this option multiple times
INFO_INSTALLDS_DESCRIPTION_LDAPPORT_493=Specifies the port on which the \
Directory Server should listen for LDAP communication
INFO_INSTALLDS_DESCRIPTION_SKIPPORT_494=Skip the check to determine whether \
the specified LDAP port is usable
INFO_INSTALLDS_DESCRIPTION_ROOTDN_495=Specifies the DN for the initial root \
user for the Directory Server
INFO_INSTALLDS_DESCRIPTION_ROOTPW_496=Specifies the password for the initial \
root user for the Directory Server
INFO_INSTALLDS_DESCRIPTION_ROOTPWFILE_497=Specifies the path to a file \
containing the password for the initial root user for the Directory Server
INFO_INSTALLDS_DESCRIPTION_HELP_498=Display this usage information
SEVERE_ERR_INSTALLDS_NO_CONFIG_FILE_499=ERROR: No configuration file path \
was provided (use the %s argument)
SEVERE_ERR_INSTALLDS_CANNOT_INITIALIZE_JMX_500=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
SEVERE_ERR_INSTALLDS_CANNOT_INITIALIZE_CONFIG_501=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_INSTALLDS_CANNOT_INITIALIZE_SCHEMA_502=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_INSTALLDS_CANNOT_PARSE_DN_503=An error occurred while attempting \
to parse the string "%s" as a valid DN: %s
INFO_INSTALLDS_PROMPT_BASEDN_504=What do you wish to use as the base DN for \
the directory data?
INFO_INSTALLDS_PROMPT_IMPORT_505=Do you wish to populate the directory \
database with information from an existing LDIF file?
INFO_INSTALLDS_PROMPT_IMPORT_FILE_506=Please specify the path to the LDIF \
file containing the data to import
SEVERE_ERR_INSTALLDS_TWO_CONFLICTING_ARGUMENTS_507=ERROR: You may not \
provide both the %s and the %s arguments at the same time
INFO_INSTALLDS_PROMPT_ADDBASE_508=Would you like to have the base %s entry \
automatically created in the directory database?
INFO_INSTALLDS_PROMPT_LDAPPORT_509=On which port would you like the Directory \
Server to accept connections from LDAP clients?
SEVERE_ERR_INSTALLDS_CANNOT_BIND_TO_PRIVILEGED_PORT_510=ERROR: Unable to \
bind to port %d. This port may already be in use, or you may not have \
permission to bind to it. On UNIX-based operating systems, non-root users \
may not be allowed to bind to ports 1 through 1024
SEVERE_ERR_INSTALLDS_CANNOT_BIND_TO_PORT_511=ERROR: Unable to bind to port \
%d. This port may already be in use, or you may not have permission to bind \
to it
INFO_INSTALLDS_PROMPT_ROOT_DN_512=What would you like to use as the initial \
root user DN for the Directory Server?
SEVERE_ERR_INSTALLDS_NO_ROOT_PASSWORD_513=ERROR: No password was provided \
for the initial root user. When performing a silent installation, this must \
be provided using either the %s or the %s argument
INFO_INSTALLDS_PROMPT_ROOT_PASSWORD_514=Please provide the password to use \
for the initial root user
INFO_INSTALLDS_PROMPT_CONFIRM_ROOT_PASSWORD_515=Please re-enter the password \
for confirmation
INFO_INSTALLDS_STATUS_CONFIGURING_DS_516=Applying the requested configuration \
to the Directory Server...
INFO_INSTALLDS_STATUS_CREATING_BASE_LDIF_517=Creating a temporary LDIF file \
with the initial base entry contents...
SEVERE_ERR_INSTALLDS_CANNOT_CREATE_BASE_ENTRY_LDIF_518=An error occurred \
while attempting to create the base LDIF file: %s
INFO_INSTALLDS_STATUS_IMPORTING_LDIF_519=Importing the LDIF data into the \
Directory Server database...
INFO_INSTALLDS_STATUS_SUCCESS_520=The OpenDS setup process has completed \
successfully
INFO_INSTALLDS_PROMPT_VALUE_YES_521=yes
INFO_INSTALLDS_PROMPT_VALUE_NO_522=no
MILD_ERR_INSTALLDS_INVALID_YESNO_RESPONSE_523=ERROR: The provided value \
could not be interpreted as a yes or no response. Please enter a response of \
either "yes" or "no"
MILD_ERR_INSTALLDS_INVALID_INTEGER_RESPONSE_524=ERROR: The provided response \
could not be interpreted as an integer. Please provide the response as an \
integer value
MILD_ERR_INSTALLDS_INTEGER_BELOW_LOWER_BOUND_525=ERROR: The provided value \
is less than the lowest allowed value of %d
MILD_ERR_INSTALLDS_INTEGER_ABOVE_UPPER_BOUND_526=ERROR: The provided value \
is greater than the largest allowed value of %d
MILD_ERR_INSTALLDS_INVALID_DN_RESPONSE_527=ERROR: The provided response \
could not be interpreted as an LDAP DN
MILD_ERR_INSTALLDS_INVALID_STRING_RESPONSE_528=ERROR: The response value may \
not be an empty string
MILD_ERR_INSTALLDS_INVALID_PASSWORD_RESPONSE_529=ERROR: The password value \
may not be an empty string
MILD_ERR_INSTALLDS_PASSWORDS_DONT_MATCH_530=ERROR: The provided password \
values do not match
MILD_ERR_INSTALLDS_ERROR_READING_FROM_STDIN_531=ERROR: Unexpected failure \
while reading from standard input: %s
INFO_LDIFIMPORT_DESCRIPTION_QUIET_532=Use quiet mode (no output)
INFO_INSTALLDS_IMPORT_SUCCESSFUL_533=Import complete
INFO_INSTALLDS_INITIALIZING_534=Please wait while the setup program \
initializes...
MILD_ERR_MAKELDIF_TAG_INVALID_ARGUMENT_COUNT_535=Invalid number of arguments \
provided for tag %s on line number %d of the template file: expected %d, got \
%d
MILD_ERR_MAKELDIF_TAG_INVALID_ARGUMENT_RANGE_COUNT_536=Invalid number of \
arguments provided for tag %s on line number %d of the template file: \
expected between %d and %d, got %d
MILD_ERR_MAKELDIF_TAG_UNDEFINED_ATTRIBUTE_537=Undefined attribute %s \
referenced on line %d of the template file
MILD_ERR_MAKELDIF_TAG_INTEGER_BELOW_LOWER_BOUND_538=Value %d is below the \
lowest allowed value of %d for tag %s on line %d of the template file
MILD_ERR_MAKELDIF_TAG_CANNOT_PARSE_AS_INTEGER_539=Cannot parse value "%s" as \
an integer for tag %s on line %d of the template file
MILD_ERR_MAKELDIF_TAG_INTEGER_ABOVE_UPPER_BOUND_540=Value %d is above the \
largest allowed value of %d for tag %s on line %d of the template file
MILD_ERR_MAKELDIF_TAG_INVALID_EMPTY_STRING_ARGUMENT_541=Argument %d for tag \
%s on line number %d may not be an empty string
MILD_ERR_MAKELDIF_TAG_CANNOT_PARSE_AS_BOOLEAN_542=Cannot parse value "%s" as \
a Boolean value for tag %s on line %d of the template file. The value must \
be either 'true' or 'false'
MILD_ERR_MAKELDIF_UNDEFINED_BRANCH_SUBORDINATE_543=The branch with entry DN \
%s references a subordinate template named %s which is not defined in the \
template file
MILD_ERR_MAKELDIF_CANNOT_LOAD_TAG_CLASS_544=Unable to load class %s for use \
as a MakeLDIF tag
MILD_ERR_MAKELDIF_CANNOT_INSTANTIATE_TAG_545=Cannot instantiate class %s as a \
MakeLDIF tag
MILD_ERR_MAKELDIF_CONFLICTING_TAG_NAME_546=Cannot register the tag defined in \
class %s because the tag name %s conflicts with the name of another tag that \
has already been registered
MILD_WARN_MAKELDIF_WARNING_UNDEFINED_CONSTANT_547=Possible reference to an \
undefined constant %s on line %d
MILD_ERR_MAKELDIF_DEFINE_MISSING_EQUALS_548=The constant definition on line \
%d is missing an equal sign to delimit the constant name from the value
MILD_ERR_MAKELDIF_DEFINE_NAME_EMPTY_549=The constant definition on line %d \
does not include a name for the constant
MILD_ERR_MAKELDIF_CONFLICTING_CONSTANT_NAME_550=The definition for constant \
%s on line %d conflicts with an earlier constant definition included in the \
template
MILD_ERR_MAKELDIF_WARNING_DEFINE_VALUE_EMPTY_551=Constant %s defined on line \
%d has not been assigned a value
MILD_ERR_MAKELDIF_CONFLICTING_BRANCH_DN_552=The branch definition %s starting \
on line %d conflicts with an earlier branch definition contained in the \
template file
MILD_ERR_MAKELDIF_CONFLICTING_TEMPLATE_NAME_553=The template definition %s \
starting on line %d conflicts with an earlier template definition contained \
in the template file
MILD_ERR_MAKELDIF_UNEXPECTED_TEMPLATE_FILE_LINE_554=Unexpected template line \
"%s" encountered on line %d of the template file
MILD_ERR_MAKELDIF_UNDEFINED_TEMPLATE_SUBORDINATE_555=The template named %s \
references a subordinate template named %s which is not defined in the \
template file
MILD_ERR_MAKELDIF_CANNOT_DECODE_BRANCH_DN_556=Unable to decode branch DN "%s" \
on line %d of the template file
MILD_ERR_MAKELDIF_BRANCH_SUBORDINATE_TEMPLATE_NO_COLON_557=Subordinate \
template definition on line %d for branch %s is missing a colon to separate \
the template name from the number of entries
MILD_ERR_MAKELDIF_BRANCH_SUBORDINATE_INVALID_NUM_ENTRIES_558=Subordinate \
template definition on line %d for branch %s specified invalid number of \
entries %d for template %s
MILD_WARN_MAKELDIF_BRANCH_SUBORDINATE_ZERO_ENTRIES_559=Subordinate template \
definition on line %d for branch %s specifies that zero entries of type %s \
should be generated
MILD_ERR_MAKELDIF_BRANCH_SUBORDINATE_CANT_PARSE_NUMENTRIES_560=Unable to \
parse the number of entries for template %s as an integer for the subordinate \
template definition on line %d for branch %s
MILD_ERR_MAKELDIF_TEMPLATE_SUBORDINATE_TEMPLATE_NO_COLON_561=Subordinate \
template definition on line %d for template %s is missing a colon to separate \
the template name from the number of entries
MILD_ERR_MAKELDIF_TEMPLATE_SUBORDINATE_INVALID_NUM_ENTRIES_562=Subordinate \
template definition on line %d for template %s specified invalid number of \
entries %d for subordinate template %s
MILD_WARN_MAKELDIF_TEMPLATE_SUBORDINATE_ZERO_ENTRIES_563=Subordinate template \
definition on line %d for template %s specifies that zero entries of type %s \
should be generated
MILD_ERR_MAKELDIF_TEMPLATE_SUBORDINATE_CANT_PARSE_NUMENTRIES_564=Unable to \
parse the number of entries for template %s as an integer for the subordinate \
template definition on line %d for template %s
MILD_ERR_MAKELDIF_TEMPLATE_MISSING_RDN_ATTR_565=The template named %s \
includes RDN attribute %s that is not assigned a value in that template
MILD_ERR_MAKELDIF_NO_COLON_IN_BRANCH_EXTRA_LINE_566=There is no colon to \
separate the attribute name from the value pattern on line %d of the template \
file in the definition for branch %s
MILD_ERR_MAKELDIF_NO_ATTR_IN_BRANCH_EXTRA_LINE_567=There is no attribute name \
before the colon on line %d of the template file in the definition for branch \
%s
MILD_WARN_MAKELDIF_NO_VALUE_IN_BRANCH_EXTRA_LINE_568=The value pattern for \
line %d of the template file in the definition for branch %s is empty
MILD_ERR_MAKELDIF_NO_COLON_IN_TEMPLATE_LINE_569=There is no colon to separate \
the attribute name from the value pattern on line %d of the template file in \
the definition for template %s
MILD_ERR_MAKELDIF_NO_ATTR_IN_TEMPLATE_LINE_570=There is no attribute name \
before the colon on line %d of the template file in the definition for \
template %s
MILD_WARN_MAKELDIF_NO_VALUE_IN_TEMPLATE_LINE_571=The value pattern for line \
%d of the template file in the definition for template %s is empty
MILD_ERR_MAKELDIF_NO_SUCH_TAG_572=An undefined tag %s is referenced on line \
%d of the template file
MILD_ERR_MAKELDIF_CANNOT_INSTANTIATE_NEW_TAG_573=An unexpected error occurred \
while trying to create a new instance of tag %s referenced on line %d of the \
template file: %s
INFO_MAKELDIF_DESCRIPTION_TEMPLATE_576=The path to the template file with \
information about the LDIF data to generate
INFO_MAKELDIF_DESCRIPTION_LDIF_577=The path to the LDIF file to be written
INFO_MAKELDIF_DESCRIPTION_SEED_578=The seed to use to initialize the random \
number generator
INFO_MAKELDIF_DESCRIPTION_HELP_579=Show this usage information
SEVERE_ERR_MAKELDIF_CANNOT_INITIALIZE_JMX_582=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
SEVERE_ERR_MAKELDIF_CANNOT_INITIALIZE_CONFIG_583=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_MAKELDIF_CANNOT_INITIALIZE_SCHEMA_584=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_MAKELDIF_IOEXCEPTION_DURING_PARSE_585=An error occurred while \
attempting to read the template file: %s
SEVERE_ERR_MAKELDIF_EXCEPTION_DURING_PARSE_586=An error occurred while \
attempting to parse the template file: %s
MILD_ERR_MAKELDIF_TAG_INVALID_FORMAT_STRING_587=Cannot parse value "%s" as an \
valid format string for tag %s on line %d of the template file
MILD_ERR_MAKELDIF_TAG_NO_RANDOM_TYPE_ARGUMENT_588=The random tag on line %d \
of the template file does not include an argument to specify the type of \
random value that should be generated
MILD_WARN_MAKELDIF_TAG_WARNING_EMPTY_VALUE_589=The value generated from the \
random tag on line %d of the template file will always be an empty string
MILD_ERR_MAKELDIF_TAG_UNKNOWN_RANDOM_TYPE_590=The random tag on line %d of \
the template file references an unknown random type of %s
INFO_MAKELDIF_DESCRIPTION_RESOURCE_PATH_591=Specifies the path to look for \
MakeLDIF resources (e.g., data files) not found in the current working \
directory or template directory path
MILD_ERR_MAKELDIF_COULD_NOT_FIND_TEMPLATE_FILE_592=Could not find template \
file %s
MILD_ERR_MAKELDIF_NO_SUCH_RESOURCE_DIRECTORY_593=The specified resource \
directory %s could not be found
MILD_ERR_MAKELDIF_RESOURCE_DIRECTORY_NOT_DIRECTORY_594=The specified resource \
directory %s exists but is not a directory
MILD_ERR_MAKELDIF_TAG_CANNOT_FIND_FILE_595=Cannot find file %s referenced by \
tag %s on line %d of the template file
MILD_ERR_MAKELDIF_TAG_INVALID_FILE_ACCESS_MODE_596=Invalid file access mode \
%s for tag %s on line %d of the template file. It must be either \
"sequential" or "random"
MILD_ERR_MAKELDIF_TAG_CANNOT_READ_FILE_597=An error occurred while trying to \
read file %s referenced by tag %s on line %d of the template file: %s
MILD_ERR_MAKELDIF_UNABLE_TO_CREATE_LDIF_598=An error occurred while \
attempting to open LDIF file %s for writing: %s
MILD_ERR_MAKELDIF_ERROR_WRITING_LDIF_599=An error occurred while writing data \
to LDIF file %s: %s
INFO_MAKELDIF_PROCESSED_N_ENTRIES_600=Processed %d entries
MILD_ERR_MAKELDIF_CANNOT_WRITE_ENTRY_601=An error occurred while attempting \
to write entry %s to LDIF: %s
INFO_MAKELDIF_PROCESSING_COMPLETE_602=LDIF processing complete. %d entries \
written
INFO_LDIFIMPORT_DESCRIPTION_TEMPLATE_FILE_603=Path to a MakeLDIF template to \
use to generate the import data
SEVERE_ERR_LDIFIMPORT_CONFLICTING_OPTIONS_604=The %s and %s arguments are \
incompatible and may not be used together
SEVERE_ERR_LDIFIMPORT_MISSING_REQUIRED_ARGUMENT_605=Neither the %s or the %s \
argument was provided. One of these arguments must be given to specify the \
source for the LDIF data to be imported
SEVERE_ERR_LDIFIMPORT_CANNOT_PARSE_TEMPLATE_FILE_606=Unable to parse the \
specified file %s as a MakeLDIF template file: %s
MILD_ERR_MAKELDIF_INCOMPLETE_TAG_607=Line %d of the template file contains an \
incomplete tag that starts with either '<' or '{' but does get closed
MILD_ERR_MAKELDIF_TAG_NOT_ALLOWED_IN_BRANCH_608=Tag %s referenced on line %d \
of the template file is not allowed for use in branch definitions
INFO_LDIFIMPORT_DESCRIPTION_RANDOM_SEED_609=Seed for the MakeLDIF random \
number generator
MILD_ERR_LDIFMODIFY_CANNOT_ADD_ENTRY_TWICE_610=Entry %s is added twice in the \
set of changes to apply, which is not supported by the LDIF modify tool
MILD_ERR_LDIFMODIFY_CANNOT_DELETE_AFTER_ADD_611=Entry %s cannot be deleted \
because it was previously added in the set of changes. This is not supported \
by the LDIF modify tool
MILD_ERR_LDIFMODIFY_CANNOT_MODIFY_ADDED_OR_DELETED_612=Cannot modify entry %s \
because it was previously added or deleted in the set of changes. This is \
not supported by the LDIF modify tool
MILD_ERR_LDIFMODIFY_MODDN_NOT_SUPPORTED_613=The modify DN operation targeted \
at entry %s cannot be processed because modify DN operations are not \
supported by the LDIF modify tool
MILD_ERR_LDIFMODIFY_UNKNOWN_CHANGETYPE_614=Entry %s has an unknown changetype \
of %s
MILD_ERR_LDIFMODIFY_ADD_ALREADY_EXISTS_615=Unable to add entry %s because it \
already exists in the data set
MILD_ERR_LDIFMODIFY_DELETE_NO_SUCH_ENTRY_616=Unable to delete entry %s \
because it does not exist in the data set
MILD_ERR_LDIFMODIFY_MODIFY_NO_SUCH_ENTRY_617=Unable to modify entry %s \
because it does not exist in the data set
INFO_LDIFMODIFY_DESCRIPTION_SOURCE_620=Specifies the LDIF file containing the \
data to be updated
INFO_LDIFMODIFY_DESCRIPTION_CHANGES_621=Specifies the LDIF file containing \
the changes to apply
INFO_LDIFMODIFY_DESCRIPTION_TARGET_622=Specifies the file to which the \
updated data should be written
INFO_LDIFMODIFY_DESCRIPTION_HELP_623=Displays this usage information
SEVERE_ERR_LDIFMODIFY_CANNOT_INITIALIZE_JMX_626=An error occurred while \
attempting to initialize the Directory Server JMX subsystem based on the \
information in configuration file %s: %s
SEVERE_ERR_LDIFMODIFY_CANNOT_INITIALIZE_CONFIG_627=An error occurred while \
attempting to process the Directory Server configuration file %s: %s
SEVERE_ERR_LDIFMODIFY_CANNOT_INITIALIZE_SCHEMA_628=An error occurred while \
attempting to initialize the Directory Server schema based on the information \
in configuration file %s: %s
SEVERE_ERR_LDIFMODIFY_SOURCE_DOES_NOT_EXIST_629=The source LDIF file %s does \
not exist
SEVERE_ERR_LDIFMODIFY_CANNOT_OPEN_SOURCE_630=Unable to open the source LDIF \
file %s: %s
SEVERE_ERR_LDIFMODIFY_CHANGES_DOES_NOT_EXIST_631=The changes LDIF file %s \
does not exist
SEVERE_ERR_LDIFMODIFY_CANNOT_OPEN_CHANGES_632=Unable to open the changes LDIF \
file %s: %s
SEVERE_ERR_LDIFMODIFY_CANNOT_OPEN_TARGET_633=Unable to open the target LDIF \
file %s for writing: %s
SEVERE_ERR_LDIFMODIFY_ERROR_PROCESSING_LDIF_634=An error occurred while \
processing the requested changes: %s
INFO_LDAPPWMOD_DESCRIPTION_HOST_635=Specifies the address of the Directory \
Server system
INFO_LDAPPWMOD_DESCRIPTION_PORT_636=Specifies the port in which the Directory \
Server is listening for LDAP client connections
INFO_LDAPPWMOD_DESCRIPTION_BIND_DN_637=Specifies the DN to use to bind to the \
server
INFO_LDAPPWMOD_DESCRIPTION_BIND_PW_638=Specifies the password to use to bind \
to the server
INFO_LDAPPWMOD_DESCRIPTION_BIND_PW_FILE_639=Specifies the path to a file \
containing the password to use to bind to the server
INFO_LDAPPWMOD_DESCRIPTION_AUTHZID_640=Specifies the authorization ID for the \
user entry whose password should be changed
INFO_LDAPPWMOD_DESCRIPTION_PROVIDE_DN_FOR_AUTHZID_641=Indicates that the bind \
DN should be used as the authorization ID for the password modify operation
INFO_LDAPPWMOD_DESCRIPTION_NEWPW_642=Specifies the new password to provide \
for the target user
INFO_LDAPPWMOD_DESCRIPTION_NEWPWFILE_643=Specifies the path to a file \
containing the new password to provide for the target user
INFO_LDAPPWMOD_DESCRIPTION_CURRENTPW_644=Specifies the current password for \
the target user
INFO_LDAPPWMOD_DESCRIPTION_CURRENTPWFILE_645=Specifies the path to a file \
containing the current password for the target user
INFO_LDAPPWMOD_DESCRIPTION_USE_SSL_646=Use SSL to secure the communication \
with the Directory Server
INFO_LDAPPWMOD_DESCRIPTION_USE_STARTTLS_647=Use StartTLS to secure the \
communication with the Directory Server
INFO_LDAPPWMOD_DESCRIPTION_BLIND_TRUST_648=Blindly trust any SSL certificate \
presented by the server
INFO_LDAPPWMOD_DESCRIPTION_KEYSTORE_649=The path to the keystore to use when \
establishing SSL/TLS communication with the server
INFO_LDAPPWMOD_DESCRIPTION_KEYSTORE_PINFILE_650=The path to a file containing \
the PIN needed to access the contents of the keystore
INFO_LDAPPWMOD_DESCRIPTION_TRUSTSTORE_651=The path to the trust store to use \
when establishing SSL/TLS communication with the server
INFO_LDAPPWMOD_DESCRIPTION_TRUSTSTORE_PINFILE_652=The path to a file \
containing the PIN needed to access the contents of the trust store
SEVERE_ERR_LDAPPWMOD_CONFLICTING_ARGS_656=The %s and %s arguments may not be \
provided together
SEVERE_ERR_LDAPPWMOD_BIND_DN_AND_PW_MUST_BE_TOGETHER_657=If either a bind DN \
or bind password is provided, then the other must be given as well
SEVERE_ERR_LDAPPWMOD_ANON_REQUIRES_AUTHZID_AND_CURRENTPW_658=If a bind DN and \
password are not provided, then an authorization ID and current password must \
be given
SEVERE_ERR_LDAPPWMOD_DEPENDENT_ARGS_659=If the %s argument is provided, then \
the %s argument must also be given
SEVERE_ERR_LDAPPWMOD_ERROR_INITIALIZING_SSL_660=Unable to initialize SSL/TLS \
support: %s
SEVERE_ERR_LDAPPWMOD_CANNOT_CONNECT_661=An error occurred while attempting to \
connect to the Directory Server: %s
SEVERE_ERR_LDAPPWMOD_CANNOT_SEND_PWMOD_REQUEST_662=Unable to send the LDAP \
password modify request: %s
SEVERE_ERR_LDAPPWMOD_CANNOT_READ_PWMOD_RESPONSE_663=Unable to read the LDAP \
password modify response: %s
SEVERE_ERR_LDAPPWMOD_FAILED_664=The LDAP password modify operation failed \
with result code %d
SEVERE_ERR_LDAPPWMOD_FAILURE_ERROR_MESSAGE_665=Error Message: %s
SEVERE_ERR_LDAPPWMOD_FAILURE_MATCHED_DN_666=Matched DN: %s
INFO_LDAPPWMOD_SUCCESSFUL_667=The LDAP password modify operation was \
successful
INFO_LDAPPWMOD_ADDITIONAL_INFO_668=Additional Info: %s
INFO_LDAPPWMOD_GENERATED_PASSWORD_669=Generated Password: %s
SEVERE_ERR_LDAPPWMOD_UNRECOGNIZED_VALUE_TYPE_670=Unable to decode the \
password modify response value because it contained an invalid element type \
of %s
SEVERE_ERR_LDAPPWMOD_COULD_NOT_DECODE_RESPONSE_VALUE_671=Unable to decode the \
password modify response value: %s
SEVERE_ERR_INSTALLDS_IMPORT_UNSUCCESSFUL_672=Import failed
INFO_COMPARE_CANNOT_BASE64_DECODE_ASSERTION_VALUE_673=The assertion value was \
indicated to be base64-encoded, but an error occurred while trying to decode \
the value
INFO_COMPARE_CANNOT_READ_ASSERTION_VALUE_FROM_FILE_674=Unable to read the \
assertion value from the specified file: %s
INFO_WAIT4DEL_DESCRIPTION_TARGET_FILE_675=Specifies the path to the file to \
watch for deletion
INFO_WAIT4DEL_DESCRIPTION_LOG_FILE_676=Specifies the path to a file \
containing log output to monitor
INFO_WAIT4DEL_DESCRIPTION_TIMEOUT_677=The maximum length of time in seconds \
to wait for the target file to be deleted before exiting
INFO_WAIT4DEL_DESCRIPTION_HELP_678=Displays this usage information
SEVERE_WARN_WAIT4DEL_CANNOT_OPEN_LOG_FILE_681=WARNING: Unable to open log \
file %s for reading: %s
SEVERE_ERR_LDAPCOMPARE_NO_DNS_682=No entry DNs provided for the compare \
operation
INFO_BACKUPDB_TOOL_DESCRIPTION_683=This utility may be used to back up one or \
more Directory Server backends
INFO_CONFIGDS_TOOL_DESCRIPTION_684=This utility may be used to define a base \
configuration for the Directory Server
INFO_ENCPW_TOOL_DESCRIPTION_685=This utility may be used to encode user \
passwords with a specified storage scheme, or to determine whether a given \
clear-text value matches a provided encoded password
INFO_LDIFEXPORT_TOOL_DESCRIPTION_686=This utility may be used to export data \
from a Directory Server backend in LDIF form
INFO_LDIFIMPORT_TOOL_DESCRIPTION_687=This utility may be used to import LDIF \
data into a Directory Server backend
INFO_INSTALLDS_TOOL_DESCRIPTION_688=This utility may be used to define a base \
configuration for the Directory Server
INFO_LDAPCOMPARE_TOOL_DESCRIPTION_689=This utility may be used to perform \
LDAP compare operations in the Directory Server
INFO_LDAPDELETE_TOOL_DESCRIPTION_690=This utility may be used to perform LDAP \
delete operations in the Directory Server
INFO_LDAPMODIFY_TOOL_DESCRIPTION_691=This utility may be used to perform LDAP \
modify, add, delete, and modify DN operations in the Directory Server
INFO_LDAPPWMOD_TOOL_DESCRIPTION_692=This utility may be used to perform LDAP \
password modify operations in the Directory Server
INFO_LDAPSEARCH_TOOL_DESCRIPTION_693=This utility may be used to perform LDAP \
search operations in the Directory Server
INFO_LDIFDIFF_TOOL_DESCRIPTION_694=This utility may be used to compare two \
LDIF files and report the differences in LDIF format
INFO_LDIFMODIFY_TOOL_DESCRIPTION_695=This utility may be used to apply a set \
of modify, add, and delete operations against data in an LDIF file
INFO_LDIFSEARCH_TOOL_DESCRIPTION_696=This utility may be used to perform \
search operations against data in an LDIF file
INFO_MAKELDIF_TOOL_DESCRIPTION_697=This utility may be used to generate LDIF \
data based on a definition in a template file
INFO_RESTOREDB_TOOL_DESCRIPTION_698=This utility may be used to restore a \
backup of a Directory Server backend
INFO_STOPDS_TOOL_DESCRIPTION_699=This utility may be used to request that the \
Directory Server stop running or perform a restart
INFO_VERIFYINDEX_TOOL_DESCRIPTION_700=This utility may be used to ensure that \
index data is consistent within a backend based on the Berkeley DB Java \
Edition
INFO_WAIT4DEL_TOOL_DESCRIPTION_701=This utility may be used to wait for a \
file to be removed from the filesystem
SEVERE_ERR_TOOL_CONFLICTING_ARGS_702=You may not provide both the --%s and \
the --%s arguments
SEVERE_ERR_LDAPCOMPARE_NO_ATTR_703=No attribute was specified to use as the \
target for the comparison
SEVERE_ERR_LDAPCOMPARE_INVALID_ATTR_STRING_704=Invalid attribute string '%s'. \
The attribute string must be in one of the following forms: \
'attribute:value', 'attribute::base64value', or 'attribute:<valueFilePath'
SEVERE_ERR_TOOL_INVALID_CONTROL_STRING_705=Invalid control specification '%s'
SEVERE_ERR_TOOL_SASLEXTERNAL_NEEDS_SSL_OR_TLS_706=SASL EXTERNAL \
authentication may only be requested if SSL or StartTLS is used
SEVERE_ERR_TOOL_SASLEXTERNAL_NEEDS_KEYSTORE_707=SASL EXTERNAL authentication \
may only be used if a client certificate keystore is specified
INFO_LDAPSEARCH_PSEARCH_CHANGE_TYPE_708=# Persistent search change type: %s
INFO_LDAPSEARCH_PSEARCH_PREVIOUS_DN_709=# Persistent search previous entry \
DN: %s
INFO_LDAPSEARCH_ACCTUSABLE_HEADER_710=# Account Usability Response Control
INFO_LDAPSEARCH_ACCTUSABLE_IS_USABLE_711=# The account is usable
INFO_LDAPSEARCH_ACCTUSABLE_TIME_UNTIL_EXPIRATION_712=# Time until password \
expiration: %s
INFO_LDAPSEARCH_ACCTUSABLE_NOT_USABLE_713=# The account is not usable
INFO_LDAPSEARCH_ACCTUSABLE_ACCT_INACTIVE_714=# The account has been \
deactivated
INFO_LDAPSEARCH_ACCTUSABLE_PW_RESET_715=# The password has been reset
INFO_LDAPSEARCH_ACCTUSABLE_PW_EXPIRED_716=# The password has expired
INFO_LDAPSEARCH_ACCTUSABLE_REMAINING_GRACE_717=# Number of grace logins \
remaining: %d
INFO_LDAPSEARCH_ACCTUSABLE_LOCKED_718=# The account is locked
INFO_LDAPSEARCH_ACCTUSABLE_TIME_UNTIL_UNLOCK_719=# Time until the account \
is unlocked: %s
INFO_DESCRIPTION_KEYSTOREPASSWORD_FILE_720=Certificate keystore PIN file
INFO_DESCRIPTION_TRUSTSTOREPASSWORD_721=Certificate trust store PIN
INFO_DESCRIPTION_TRUSTSTOREPASSWORD_FILE_722=Certificate trust store PIN file
INFO_LISTBACKENDS_TOOL_DESCRIPTION_723=This utility may be used to list the \
backends and base DNs configured in the Directory Server
INFO_LISTBACKENDS_DESCRIPTION_BACKEND_ID_726=Backend ID of the backend for \
which to list the base DNs
INFO_LISTBACKENDS_DESCRIPTION_BASE_DN_727=Base DN for which to list the \
backend ID
INFO_LISTBACKENDS_DESCRIPTION_HELP_728=Display this usage information
SEVERE_ERR_LISTBACKENDS_CANNOT_GET_BACKENDS_734=An error occurred while \
trying to read backend information from the server configuration: %s
SEVERE_ERR_LISTBACKENDS_INVALID_DN_735=The provided base DN value '%s' could \
not be parsed as a valid DN: %s
INFO_LISTBACKENDS_NOT_BASE_DN_736=The provided DN '%s' is not a base DN for \
any backend configured in the Directory Server
INFO_LISTBACKENDS_NO_BACKEND_FOR_DN_737=The provided DN '%s' is not below any \
base DN for any of the backends configured in the Directory Server
INFO_LISTBACKENDS_DN_BELOW_BASE_738=The provided DN '%s' is below '%s' which \
is configured as a base DN for backend '%s'
INFO_LISTBACKENDS_BASE_FOR_ID_739=The provided DN '%s' is a base DN for \
backend '%s'
INFO_LISTBACKENDS_LABEL_BACKEND_ID_740=Backend ID
INFO_LISTBACKENDS_LABEL_BASE_DN_741=Base DN
SEVERE_ERR_LISTBACKENDS_NO_SUCH_BACKEND_742=There is no backend with ID '%s' \
in the server configuration
SEVERE_ERR_LISTBACKENDS_NO_VALID_BACKENDS_743=None of the provided backend \
IDs exist in the server configuration
SEVERE_ERR_ENCPW_INVALID_ENCODED_USERPW_748=The provided password is not a \
valid encoded user password value: %s
INFO_ENCPW_DESCRIPTION_USE_COMPARE_RESULT_749=Use the LDAP compare result as \
an exit code for the password comparison
INFO_DESCRIPTION_COUNT_ENTRIES_750=Count the number of entries returned by \
the server
INFO_LDAPSEARCH_MATCHING_ENTRY_COUNT_751=# Total number of matching entries: \
%d
INFO_INSTALLDS_DESCRIPTION_CLI_752=Specifies to use the command line install. \
If not specified the graphical interface will be launched. The rest of the \
options (excluding help and version) will only be taken into account if this \
option is specified
INFO_INSTALLDS_DESCRIPTION_SAMPLE_DATA_753=Specifies that the database should \
be populated with the specified number of sample entries
INFO_INSTALLDS_HEADER_POPULATE_TYPE_754=Options for populating the database:
INFO_INSTALLDS_POPULATE_OPTION_BASE_ONLY_755=Only create the base entry
INFO_INSTALLDS_POPULATE_OPTION_LEAVE_EMPTY_756=Leave the database empty
INFO_INSTALLDS_POPULATE_OPTION_IMPORT_LDIF_757=Import data from an LDIF file
INFO_INSTALLDS_POPULATE_OPTION_GENERATE_SAMPLE_758=Load \
automatically-generated sample data
INFO_INSTALLDS_PROMPT_POPULATE_CHOICE_759=Database population selection:
SEVERE_ERR_INSTALLDS_NO_SUCH_LDIF_FILE_780=ERROR: The specified LDIF file %s \
does not exist
INFO_INSTALLDS_PROMPT_NUM_ENTRIES_781=Please specify the number of user \
entries to generate:
SEVERE_ERR_INSTALLDS_CANNOT_CREATE_TEMPLATE_FILE_782=ERROR: Cannot create \
the template file for generating sample data: %s
INFO_LDAPPWMOD_DESCRIPTION_KEYSTORE_PIN_783=The PIN needed to access the \
contents of the keystore
INFO_LDAPPWMOD_DESCRIPTION_TRUSTSTORE_PIN_784=The PIN needed to access the \
contents of the trust store
INFO_LDIFEXPORT_DESCRIPTION_EXCLUDE_OPERATIONAL_785=Exclude operational \
attributes from the LDIF export
INFO_LDAPPWMOD_PWPOLICY_WARNING_786=Password Policy Warning: %s = %d
INFO_LDAPPWMOD_PWPOLICY_ERROR_787=Password Policy Error: %s
MILD_ERR_LDAPPWMOD_CANNOT_DECODE_PWPOLICY_CONTROL_788=Unable to decode the \
password policy response control: %s
SEVERE_ERR_LDAPAUTH_CONNECTION_CLOSED_WITHOUT_BIND_RESPONSE_789=The \
connection to the Directory Server was closed before the bind response could \
be read
INFO_DESCRIPTION_SIMPLE_PAGE_SIZE_790=Use the simple paged results control \
with the given page size
SEVERE_ERR_PAGED_RESULTS_REQUIRES_SINGLE_FILTER_791=The simple paged results \
control may only be used with a single search filter
SEVERE_ERR_PAGED_RESULTS_CANNOT_DECODE_792=Unable to decode the simple paged \
results control from the search response: %s
SEVERE_ERR_PAGED_RESULTS_RESPONSE_NOT_FOUND_793=The simple paged results \
response control was not found in the search result done message from the \
server
INFO_LDIFDIFF_DESCRIPTION_SINGLE_VALUE_CHANGES_794=Indicates that each \
attribute-level change should be written as a separate modification per \
attribute value rather than one modification per entry
SEVERE_ERR_PROMPTTM_REJECTING_CLIENT_CERT_795=Rejecting client certificate \
chain because the prompt trust manager may only be used to trust server \
certificates
SEVERE_WARN_PROMPTTM_NO_SERVER_CERT_CHAIN_796=WARNING: The server did not \
present a certificate chain. Do you still wish to attempt connecting to the \
target server?
SEVERE_WARN_PROMPTTM_CERT_EXPIRED_797=WARNING: The server certificate is \
expired (expiration time: %s)
SEVERE_WARN_PROMPTTM_CERT_NOT_YET_VALID_798=WARNING: The server certificate \
will not be valid until %s
INFO_PROMPTTM_SERVER_CERT_799=The server is using the following certificate: \
\n Subject DN: %s\n Issuer DN: %s\n Validity: %s through %s\nDo \
you wish to trust this certificate and continue connecting to the server?
INFO_PROMPTTM_YESNO_PROMPT_800=Please enter "yes" or "no":
SEVERE_ERR_PROMPTTM_USER_REJECTED_801=The server certificate has been \
rejected by the user
INFO_STOPDS_SERVER_ALREADY_STOPPED_802=Server already stopped
INFO_STOPDS_GOING_TO_STOP_803=Stopping Server...\n
INFO_STOPDS_CHECK_STOPPABILITY_804=Used to determine whether the server can \
be stopped or not and the mode to be used to stop it
INFO_DESCRIPTION_CERT_NICKNAME_805=Nickname of certificate for SSL client \
authentication
INFO_CONFIGDS_DESCRIPTION_JMX_PORT_806=Specifies the port on which the \
Directory Server should listen for JMX communication
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_JMX_PORT_807=An error occurred while \
attempting to update the port on which to listen for JMX communication: %s
INFO_INSTALLDS_DESCRIPTION_JMXPORT_808=Specifies the port on which the \
Directory Server should listen for JMX communication
INFO_INSTALLDS_PROMPT_JMXPORT_809=On which port would you like the Directory \
Server to accept connections from JMX clients?
SEVERE_ERR_TOOL_RESULT_CODE_810=Result Code: %d (%s)
SEVERE_ERR_TOOL_ERROR_MESSAGE_811=Additional Information: %s
SEVERE_ERR_TOOL_MATCHED_DN_812=Matched DN: %s
SEVERE_ERR_WINDOWS_SERVICE_NOT_FOUND_813=Could not find the service name for \
OpenDS
SEVERE_ERR_WINDOWS_SERVICE_START_ERROR_814=An unexpected error occurred \
starting OpenDS as a windows service
SEVERE_ERR_WINDOWS_SERVICE_STOP_ERROR_815=An unexpected error occurred \
stopping the OpenDS windows service
INFO_CONFIGURE_WINDOWS_SERVICE_TOOL_DESCRIPTION_816=This utility may be used \
to configure OpenDS as a Windows service
INFO_CONFIGURE_WINDOWS_SERVICE_DESCRIPTION_SHOWUSAGE_817=Display this usage \
information
INFO_CONFIGURE_WINDOWS_SERVICE_DESCRIPTION_ENABLE_818=Enables OpenDS as a \
Windows service
INFO_CONFIGURE_WINDOWS_SERVICE_DESCRIPTION_DISABLE_819=Disables OpenDS as a \
Windows service and stops the server
INFO_CONFIGURE_WINDOWS_SERVICE_DESCRIPTION_STATE_820=Provides information \
about the state of OpenDS as a Windows service
SEVERE_ERR_CONFIGURE_WINDOWS_SERVICE_TOO_MANY_ARGS_823=You can only provide \
one of the following arguments:\nenableService, disableService, serviceState \
or cleanupService
SEVERE_ERR_CONFIGURE_WINDOWS_SERVICE_TOO_FEW_ARGS_824=You must provide at \
least one of the following arguments:\nenableService, disableService or \
serviceState or cleanupService
INFO_WINDOWS_SERVICE_NAME_825=OpenDS
INFO_WINDOWS_SERVICE_DESCRIPTION_826=Open source Next Generation Directory \
Server. Installation path: %s
INFO_WINDOWS_SERVICE_SUCCESSULLY_ENABLED_827=OpenDS was successfully enabled \
as a Windows service
INFO_WINDOWS_SERVICE_ALREADY_ENABLED_828=OpenDS was already enabled as a \
Windows service
SEVERE_ERR_WINDOWS_SERVICE_NAME_ALREADY_IN_USE_829=OpenDS could not enabled \
as a Windows service. The service name is already in use
SEVERE_ERR_WINDOWS_SERVICE_ENABLE_ERROR_830=An unexpected error occurred \
trying to enable OpenDS as a Windows service
INFO_WINDOWS_SERVICE_SUCCESSULLY_DISABLED_831=OpenDS was successfully \
disabled as a Windows service
INFO_WINDOWS_SERVICE_ALREADY_DISABLED_832=OpenDS was already disabled as a \
Windows service
SEVERE_WARN_WINDOWS_SERVICE_MARKED_FOR_DELETION_833=OpenDS has been marked \
for deletion as a Windows Service
SEVERE_ERR_WINDOWS_SERVICE_DISABLE_ERROR_834=An unexpected error occurred \
trying to disable OpenDS as a Windows service
INFO_WINDOWS_SERVICE_ENABLED_835=OpenDS is enabled as a Windows service. The \
service name for OpenDS is: %s
INFO_WINDOWS_SERVICE_DISABLED_836=OpenDS is disabled as a Windows service
SEVERE_ERR_WINDOWS_SERVICE_STATE_ERROR_837=An unexpected error occurred \
trying to retrieve the state of OpenDS as a Windows service
INFO_STOPDS_DESCRIPTION_WINDOWS_NET_STOP_838=Used by the window service code \
to inform that stop-ds is being called from the window services after a call \
to net stop
INFO_WAIT4DEL_DESCRIPTION_OUTPUT_FILE_839=Specifies the path to a file to \
which the command will write the output
SEVERE_WARN_WAIT4DEL_CANNOT_OPEN_OUTPUT_FILE_840=WARNING: Unable to open \
output file %s for writing: %s
INFO_INSTALLDS_ENABLING_WINDOWS_SERVICE_841=Enabling OpenDS as a Windows \
service...
INFO_INSTALLDS_PROMPT_ENABLE_SERVICE_842=Enable OpenDS to run as a Windows \
Service?
INFO_INSTALLDS_DESCRIPTION_ENABLE_WINDOWS_SERVICE_843=Enable OpenDS to run as \
a Windows Service
INFO_CONFIGURE_WINDOWS_SERVICE_DESCRIPTION_CLEANUP_844=Allows to disable the \
OpenDS service and to clean up the windows registry information associated \
with the provided service name
INFO_WINDOWS_SERVICE_CLEANUP_SUCCESS_845=Clean up of service %s was \
successful
SEVERE_ERR_WINDOWS_SERVICE_CLEANUP_NOT_FOUND_846=Could not find the service \
with name %s
SEVERE_WARN_WINDOWS_SERVICE_CLEANUP_MARKED_FOR_DELETION_847=Service %s has \
been marked for deletion
SEVERE_ERR_WINDOWS_SERVICE_CLEANUP_ERROR_848=An unexpected error occurred \
cleaning up the service %s
INFO_REBUILDINDEX_TOOL_DESCRIPTION_849=This utility may be used to rebuild \
index data within a backend based on the Berkeley DB Java Edition
INFO_REBUILDINDEX_DESCRIPTION_BASE_DN_850=Specifies the base DN of a backend \
supporting indexing. Rebuild is performed on indexes within the scope of the \
given base DN
INFO_REBUILDINDEX_DESCRIPTION_INDEX_NAME_851=Specifies the names of index(es) \
to rebuild. For an attribute index this is simply an attribute name. At \
least one index must be specified for rebuild
SEVERE_ERR_REBUILDINDEX_ERROR_DURING_REBUILD_852=An error occurred while \
attempting to perform index rebuild: %s
SEVERE_ERR_REBUILDINDEX_WRONG_BACKEND_TYPE_853=The backend does not support \
rebuilding of indexes
SEVERE_ERR_REBUILDINDEX_REQUIRES_AT_LEAST_ONE_INDEX_854=At least one index \
must be specified for the rebuild process
SEVERE_ERR_REBUILDINDEX_CANNOT_EXCLUSIVE_LOCK_BACKEND_855=An error occurred \
while attempting to acquire a exclusive lock for backend %s: %s. This \
generally means that some other process has an lock on this backend or the \
server is running with this backend online. The rebuild process cannot \
continue
SEVERE_WARN_REBUILDINDEX_CANNOT_UNLOCK_BACKEND_856=An error occurred while \
attempting to release the shared lock for backend %s: %s. This lock should \
automatically be cleared when the rebuild process exits, so no further action \
should be required
SEVERE_ERR_REBUILDINDEX_CANNOT_SHARED_LOCK_BACKEND_857=An error occurred \
while attempting to acquire a shared lock for backend %s: %s. This \
generally means that some other process has an exclusive lock on this backend \
(e.g., an LDIF import or a restore). The rebuild process cannot continue
INFO_CONFIGDS_DESCRIPTION_LDAPS_PORT_858=Specifies the port on which the \
Directory Server should listen for LDAPS communication
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_LDAPS_PORT_859=An error occurred while \
attempting to update the port on which to listen for LDAPS communication: %s
INFO_CONFIGDS_DESCRIPTION_ENABLE_START_TLS_860=Specifies whether to enable or \
not StartTLS
INFO_CONFIGDS_DESCRIPTION_KEYMANAGER_PROVIDER_DN_861=Specifies the DN of the \
key manager provider to use for SSL and/or StartTLS
INFO_CONFIGDS_DESCRIPTION_TRUSTMANAGER_PROVIDER_DN_862=Specifies the DN of \
the trust manager provider to use for SSL and/or StartTLS
SEVERE_ERR_CONFIGDS_CANNOT_PARSE_KEYMANAGER_PROVIDER_DN_863=An error occurred \
while attempting to parse key manager provider DN value "%s" as a DN: %s
SEVERE_ERR_CONFIGDS_CANNOT_PARSE_TRUSTMANAGER_PROVIDER_DN_864=An error \
occurred while attempting to parse trust manager provider DN value "%s" as a \
DN: %s
SEVERE_ERR_CONFIGDS_CANNOT_ENABLE_STARTTLS_865=An error occurred while \
attempting to enable StartTLS: %s
SEVERE_ERR_CONFIGDS_CANNOT_ENABLE_KEYMANAGER_866=An error occurred while \
attempting to enable key manager provider entry: %s
SEVERE_ERR_CONFIGDS_CANNOT_ENABLE_TRUSTMANAGER_867=An error occurred while \
attempting to enable trust manager provider entry: %s
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_KEYMANAGER_REFERENCE_868=An error occurred \
while attempting to update the key manager provider DN used for LDAPS \
communication: %s
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_TRUSTMANAGER_REFERENCE_869=An error \
occurred while attempting to update the trust manager provider DN used for \
LDAPS communication: %s
INFO_CONFIGDS_DESCRIPTION_KEYMANAGER_PATH_870=Specifies the path of the \
keystore to be used by the key manager provider
INFO_CONFIGDS_DESCRIPTION_CERTNICKNAME_871=Specifies the nickname of the \
certificate that the connection handler should use when accepting SSL-based \
connections or performing StartTLS negotiation
SEVERE_ERR_CONFIGDS_KEYMANAGER_PROVIDER_DN_REQUIRED_872=ERROR: You must \
provide the %s argument when providing the %s argument
SEVERE_ERR_CONFIGDS_CANNOT_UPDATE_CERT_NICKNAME_873=An error occurred while \
attempting to update the nickname of the certificate that the connection \
handler should use when accepting SSL-based connections or performing \
StartTLS negotiation: %s
INFO_LDAPMODIFY_DESCRIPTION_FILENAME_874=Specifies the LDIF file containing \
the changes to apply
MILD_ERR_MAKELDIF_TEMPLATE_INVALID_PARENT_TEMPLATE_875=The parent template %s \
referenced on line %d for template %s is invalid because the referenced \
parent template is not defined before the template that extends it
INFO_DESCRIPTION_SORT_ORDER_876=Sort the results using the provided sort \
order
MILD_ERR_LDAP_SORTCONTROL_INVALID_ORDER_877=The provided sort order was \
invalid: %s
INFO_DESCRIPTION_VLV_878=Use the virtual list view control to retrieve the \
specified results page
MILD_ERR_LDAPSEARCH_VLV_REQUIRES_SORT_879=If the --%s argument is provided, \
then the --%s argument must also be given
MILD_ERR_LDAPSEARCH_VLV_INVALID_DESCRIPTOR_880=The provided virtual list view \
descriptor was invalid. It must be a value in the form \
'beforeCount:afterCount:offset:contentCount' (where offset specifies the \
index of the target entry and contentCount specifies the estimated total \
number of results or zero if it is not known), or \
'beforeCount:afterCount:assertionValue' (where the entry should be the first \
entry whose primary sort value is greater than or equal to the provided \
assertionValue). In either case, beforeCount is the number of entries to \
return before the target value and afterCount is the number of entries to \
return after the target value
SEVERE_WARN_LDAPSEARCH_SORT_ERROR_881=# Server-side sort failed: %s
SEVERE_WARN_LDAPSEARCH_CANNOT_DECODE_SORT_RESPONSE_882=# Unable to decode the \
server-side sort response: %s
INFO_LDAPSEARCH_VLV_TARGET_OFFSET_883=# VLV Target Offset: %d
INFO_LDAPSEARCH_VLV_CONTENT_COUNT_884=# VLV Content Count: %d
SEVERE_WARN_LDAPSEARCH_VLV_ERROR_885=# Virtual list view processing failed: \
%s
SEVERE_WARN_LDAPSEARCH_CANNOT_DECODE_VLV_RESPONSE_886=# Unable to decode the \
virtual list view response: %s
SEVERE_ERR_LDIFIMPORT_CANNOT_READ_FILE_887=The specified LDIF file %s cannot \
be read
INFO_DESCRIPTION_EFFECTIVERIGHTS_USER_888=Use geteffectiverights control with \
the provided authzid
INFO_DESCRIPTION_EFFECTIVERIGHTS_ATTR_889=Specifies geteffectiverights \
control specific attribute list
MILD_ERR_EFFECTIVERIGHTS_INVALID_AUTHZID_890=The authorization ID "%s" \
contained in the geteffectiverights control is invalid because it does not \
start with "dn:" to indicate a user DN
INFO_DESCRIPTION_PRODUCT_VERSION_891=Display Directory Server version \
information
SEVERE_ERR_DSCFG_ERROR_CANNOT_READ_LDAP_BIND_PASSWORD_1000=The LDAP bind \
password could not be read due to the following error: %s
SEVERE_ERR_DSCFG_ERROR_LDAP_SIMPLE_BIND_FAILED_1001=Unable to authenticate to \
the server as %s
SEVERE_ERR_DSCFG_ERROR_LDAP_FAILED_TO_CONNECT_1002=Unable to connect to the \
server at %s on port %s
SEVERE_ERR_DSCFG_ERROR_LDAP_SIMPLE_BIND_NOT_SUPPORTED_1003=Unable to \
authenticate using simple authentication
INFO_DSCFG_DESCRIPTION_SUBCMD_CREATE_1004=Creates %s
INFO_DSCFG_DESCRIPTION_SUBCMD_DELETE_1005=Deletes %s
INFO_DSCFG_DESCRIPTION_SUBCMD_LIST_1006=Lists existing %s
INFO_DSCFG_DESCRIPTION_SUBCMD_GETPROP_1007=Shows %s properties
INFO_DSCFG_DESCRIPTION_SUBCMD_SETPROP_1008=Modifies %s properties
SEVERE_ERR_DSCFG_ERROR_MISSING_SUBCOMMAND_1009=A sub-command must be \
specified
INFO_DSCFG_DESCRIPTION_TYPE_1010=The type of %s which should be created. The \
value for TYPE can be one of: %s
SEVERE_ERR_DSCFG_ERROR_NO_PASSWORD_1011=No password was specified for \
administrator "%s"
SEVERE_ERR_DSCFG_ERROR_PROPERTY_UNRECOGNIZED_1012=The property "%s" is not a \
recognized property of %s
SEVERE_ERR_DSCFG_ERROR_PROPERTY_INVALID_VALUE_1013=The value "%s" is not a \
valid value for the %s property "%s" which has the following syntax: %s
SEVERE_ERR_DSCFG_ERROR_PROPERTY_READ_ONLY_1014=The %s property "%s" is \
read-only and cannot be modified
SEVERE_ERR_DSCFG_ERROR_PROPERTY_MANDATORY_1015=The %s property "%s" is \
mandatory and must be specified
SEVERE_ERR_DSCFG_ERROR_PROPERTY_SINGLE_VALUED_1016=It is not possible to \
specify multiple values for the %s property "%s" as it is single-valued
INFO_DSCFG_DESCRIPTION_SUBCMD_HELPPROP_1017=Describes managed objects and \
their properties
INFO_DSCFG_HEADING_COMPONENT_NAME_1018=Component
INFO_DSCFG_HEADING_PROPERTY_NAME_1019=Property
INFO_DSCFG_HEADING_PROPERTY_VALUE_1020=Value(s)
INFO_DSCFG_HEADING_PROPERTY_SYNTAX_1021=Syntax
INFO_DSCFG_HEADING_PROPERTY_OPTIONS_1022=Options
INFO_DSCFG_HEADING_PROPERTY_DEFAULT_1023=Default
INFO_DSCFG_HEADING_PROPERTY_DESCRIPTION_1024=Description
INFO_DSCFG_DESCRIPTION_PROPERTY_SYNTAX_HELP_1025=See detailed help
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_DDE_1026=The parent %s could not be \
retrieved because its type could not be determined. This is probably due to \
the %s having an invalid LDAP entry. Check that the %s has the correct object \
classes
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_MODE_1027=The parent %s could not be \
retrieved because of the reasons listed below:
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_MONFE_1028=The parent %s does not exist
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_AUTHZ_1029=The parent %s could not be \
retrieved because you do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_CE_1030=The parent %s could not be \
retrieved due to a communications problem: %s
SEVERE_ERR_DSCFG_ERROR_GET_PARENT_CME_1031=The parent %s could not be \
retrieved because another client is currently making conflicting \
configuration changes
SEVERE_ERR_DSCFG_ERROR_CREATE_MMPE_1032=The %s could not be created because \
the following mandatory properties must be defined: %s
SEVERE_ERR_DSCFG_ERROR_CREATE_MOAEE_1033=The %s could not be created because \
there is already an existing one with the same name
SEVERE_ERR_DSCFG_ERROR_CREATE_AUTHZ_1034=The %s could not be created because \
you do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_CREATE_CE_1035=The %s could not be created due to a \
communications problem: %s
SEVERE_ERR_DSCFG_ERROR_CREATE_CME_1036=The %s could not be created because \
another client is currently making conflicting configuration changes
SEVERE_ERR_DSCFG_ERROR_CREATE_ORE_1037=The server prevented the %s from being \
created because of the following reason: %s
SEVERE_ERR_DSCFG_ERROR_DELETE_MONFE_1038=The %s could not be deleted because \
it does not exist
SEVERE_ERR_DSCFG_ERROR_DELETE_AUTHZ_1039=The %s could not be deleted because \
you do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_DELETE_ORE_1040=The server prevented the %s from being \
deleted because of the following reason: %s
SEVERE_ERR_DSCFG_ERROR_DELETE_CE_1041=The %s could not be deleted due to a \
communications problem: %s
SEVERE_ERR_DSCFG_ERROR_DELETE_CME_1042=The %s could not be deleted because \
another client is currently making conflicting configuration changes
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_DDE_1043=The %s could not be retrieved \
because its type could not be determined. This is probably due to the %s \
having an invalid LDAP entry. Check that the %s object classes are correct
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_MODE_1044=The %s could not be retrieved \
because of the reasons listed below:
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_MONFE_1045=The %s does not exist
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_AUTHZ_1046=The %s could not be accessed \
because you do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_CE_1047=The %s could not be accessed due to \
a communications problem: %s
SEVERE_ERR_DSCFG_ERROR_GET_CHILD_CME_1048=The %s could not be accessed \
because another client is currently making conflicting configuration changes
SEVERE_ERR_DSCFG_ERROR_MODIFY_MONFE_1049=The %s could not be modified because \
it does not exist
SEVERE_ERR_DSCFG_ERROR_MODIFY_AUTHZ_1050=The %s could not be modified because \
you do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_MODIFY_CE_1051=The %s could not be modified due to a \
communications problem: %s
SEVERE_ERR_DSCFG_ERROR_MODIFY_CME_1052=The %s could not be modified because \
another client is currently making conflicting configuration changes
SEVERE_ERR_DSCFG_ERROR_MODIFY_ORE_1053=The server prevented the %s from being \
modified because of the following reason: %s
SEVERE_ERR_DSCFG_ERROR_LIST_DDE_1054=The %s could not be retrieved because \
its type could not be determined. This is probably due to the %s having an \
invalid LDAP entry. Check that the %s object classes are correct
SEVERE_ERR_DSCFG_ERROR_LIST_MODE_1055=The %s could not be retrieved because \
of the reasons listed below:
SEVERE_ERR_DSCFG_ERROR_LIST_MONFE_1056=The %s does not exist
SEVERE_ERR_DSCFG_ERROR_LIST_AUTHZ_1057=The %s could not be listed because you \
do not have the correct authorization
SEVERE_ERR_DSCFG_ERROR_LIST_CE_1058=The %s could not be listed due to a \
communications problem: %s
SEVERE_ERR_DSCFG_ERROR_LIST_CME_1059=The %s could not be listed because \
another client is currently making conflicting configuration changes
SEVERE_ERR_DSCFG_ERROR_PROPERTY_UNKNOWN_ERROR_1060=The value(s) of the %s \
property "%s" could not be determined due to an unknown error: %s
SEVERE_ERR_DSCFG_ERROR_PROPERTY_DEFAULT_BEHAVIOR_1061=The default value(s) of \
the %s property "%s" could not be determined due to the following reason: %s
SEVERE_ERR_DSCFG_ERROR_PROPERTY_INHERITED_DEFAULT_BEHAVIOR_1062=The inherited \
default value(s) of the %s property "%s" could not be determined
SEVERE_ERR_DSCFG_ERROR_NO_SEPARATOR_IN_PROPERTY_VALUE_1063=The property \
argument "%s" does not contain a name/value separator. The argument should \
have the following syntax: property:value
SEVERE_ERR_DSCFG_ERROR_NO_NAME_IN_PROPERTY_VALUE_1064=The property argument \
"%s" does not contain a property name. The argument should have the following \
syntax: property:value
SEVERE_ERR_DSCFG_ERROR_NO_VALUE_IN_PROPERTY_VALUE_1065=The property argument \
"%s" does not contain a property value. The argument should have the \
following syntax: property:value
SEVERE_ERR_DSCFG_ERROR_SUB_TYPE_UNRECOGNIZED_1066=The sub-type "%s" is not a \
recognized type of %s. It should be one of: %s
SEVERE_ERR_DSCFG_ERROR_TYPE_UNRECOGNIZED_1067="%s" is not a recognized \
component type
SEVERE_ERR_DSCFG_ERROR_NO_SEPARATOR_IN_PROPERTY_MOD_1068=The property \
modification "%s" does not contain a name/value separator. The argument \
should have the following syntax: property[+|-]:value
SEVERE_ERR_DSCFG_ERROR_NO_NAME_IN_PROPERTY_MOD_1069=The property modification \
"%s" does not contain a property name. The argument should have the following \
syntax: property[+|-]:value
SEVERE_ERR_DSCFG_ERROR_NO_VALUE_IN_PROPERTY_MOD_1070=The property \
modification "%s" does not contain a property value. The argument should have \
the following syntax: property[+|-]:value
SEVERE_ERR_DSCFG_ERROR_INCOMPATIBLE_PROPERTY_MOD_1071=The property \
modification "%s" is incompatible with a previous modification to the same \
property
SEVERE_ERR_DSCFG_ERROR_WRONG_MANAGED_OBJECT_TYPE_1072=The %s could not be \
retrieved because it was the wrong type of managed object: %s
INFO_DSCFG_DESCRIPTION_TYPE_DEFAULT_1073=The type of %s which should be \
created (Default: %s). The value for TYPE can be one of: %s
INFO_DSCFG_DESCRIPTION_RECORD_1074=Modifies the display output to show one \
property value per line
INFO_DESCRIPTION_QUIET_1075=Use quiet mode
INFO_DESCRIPTION_SCRIPT_FRIENDLY_1076=Use script-friendly mode
INFO_DESCRIPTION_INTERACTIVE_1077=Use interactive mode
INFO_DSCFG_DESCRIPTION_UNIT_TIME_1078=Display time data using the specified \
unit. The value for UNIT can be one of ms, s, m, h, d, or w (milliseconds, \
seconds, minutes, hours, days, or weeks)
INFO_DSCFG_DESCRIPTION_UNIT_SIZE_1079=Display size data using the specified \
unit. The value for UNIT can be one of b, kb, mb, gb, or tb (bytes, \
kilobytes, megabytes, gigabytes, or terabytes)
INFO_DSCFG_ERROR_TIME_UNIT_UNRECOGNIZED_1080=The time unit "%s" is invalid. \
The valid time units are ms, s, m, h, d, or w (milliseconds, seconds, \
minutes, hours, days, or weeks)
INFO_DSCFG_ERROR_SIZE_UNIT_UNRECOGNIZED_1081=The size unit "%s" is invalid. \
The valid size units are b, kb, mb, gb, or tb (bytes, kilobytes, megabytes, \
gigabytes, or terabytes)
INFO_DSCFG_HEADING_COMPONENT_TYPE_1082=Type
INFO_DSCFG_DESCRIPTION_SHOW_GROUP_USAGE_1083=Display subcommands relating to \
%s
INFO_DSCFG_DESCRIPTION_SHOW_GROUP_USAGE_ALL_1084=Display all subcommands
INFO_DSCFG_DESCRIPTION_SHOW_GROUP_USAGE_SUMMARY_1085=Display summary usage \
information
INFO_DSCFG_DESCRIPTION_NAME_1086=The name of the %s
INFO_DSCFG_DESCRIPTION_PROP_1087=The name of a property to be displayed
INFO_DSCFG_DESCRIPTION_PROP_VAL_1088=Assigns a value to a property where PROP \
is the name of the property and VAL is the single value to be assigned. \
Specify the same property multiple times in order to assign more than one \
value to it
INFO_DSCFG_DESCRIPTION_ADD_PROP_VAL_1089=Adds a single value to a property \
where PROP is the name of the property and VAL is the single value to be \
added
INFO_DSCFG_DESCRIPTION_REMOVE_PROP_VAL_1090=Removes a single value from a \
property where PROP is the name of the property and VAL is the single value \
to be removed
INFO_DSCFG_DESCRIPTION_RESET_PROP_1091=Resets a property back to its default \
values where PROP is the name of the property to be reset
INFO_DSCFG_DESCRIPTION_HELP_TYPE_1092=The type of components whose properties \
should be described. The value for TYPE must be one of the component types \
associated with the CATEGORY specified using the "--category" option
SEVERE_ERR_DSCFG_ERROR_BIND_PASSWORD_NONINTERACTIVE_1093=The LDAP bind \
password was not specified and cannot be read interactively
INFO_PWPSTATE_TOOL_DESCRIPTION_1094=This utility may be used to retrieve and \
manipulate the values of password policy state variables
INFO_PWPSTATE_DESCRIPTION_HOST_1095=Directory server hostname or IP address
INFO_PWPSTATE_DESCRIPTION_PORT_1096=Directory server port number
INFO_PWPSTATE_DESCRIPTION_USESSL_1097=Use SSL for secure communication with \
the server
INFO_PWPSTATE_DESCRIPTION_USESTARTTLS_1098=Use StartTLS to secure \
communication with the server
INFO_PWPSTATE_DESCRIPTION_BINDDN_1099=The DN to use to bind to the server
INFO_PWPSTATE_DESCRIPTION_BINDPW_1100=The password to use to bind to the \
server
INFO_PWPSTATE_DESCRIPTION_BINDPWFILE_1101=The path to the file containing the \
bind password
INFO_PWPSTATE_DESCRIPTION_TARGETDN_1102=The DN of the user entry for which to \
get and set password policy state information
INFO_PWPSTATE_DESCRIPTION_SASLOPTIONS_1103=SASL bind options
INFO_PWPSTATE_DESCRIPTION_TRUST_ALL_1104=Trust all server SSL certificates
INFO_PWPSTATE_DESCRIPTION_KSFILE_1105=Certificate keystore path
INFO_PWPSTATE_DESCRIPTION_KSPW_1106=Certificate keystore PIN
INFO_PWPSTATE_DESCRIPTION_KSPWFILE_1107=Certificate keystore PIN file
INFO_PWPSTATE_DESCRIPTION_TSFILE_1108=Certificate trust store path
INFO_PWPSTATE_DESCRIPTION_TSPW_1109=Certificate trust store PIN
INFO_PWPSTATE_DESCRIPTION_TSPWFILE_1110=Certificate trust store PIN file
INFO_PWPSTATE_DESCRIPTION_SHOWUSAGE_1111=Display this usage information
INFO_DESCRIPTION_PWPSTATE_GET_ALL_1112=Display all password policy state \
information for the user
INFO_DESCRIPTION_PWPSTATE_GET_PASSWORD_POLICY_DN_1113=Display the DN of the \
password policy for the user
INFO_DESCRIPTION_PWPSTATE_GET_ACCOUNT_DISABLED_STATE_1114=Display information \
about whether the user account has been administratively disabled
INFO_DESCRIPTION_PWPSTATE_SET_ACCOUNT_DISABLED_STATE_1115=Specify whether the \
user account has been administratively disabled
INFO_DESCRIPTION_OPERATION_BOOLEAN_VALUE_1116='true' to indicate that the \
account is disabled, or 'false' to indicate that it is not disabled
INFO_DESCRIPTION_PWPSTATE_CLEAR_ACCOUNT_DISABLED_STATE_1117=Clear account \
disabled state information from the user account
INFO_DESCRIPTION_PWPSTATE_GET_ACCOUNT_EXPIRATION_TIME_1118=Display when the \
user account will expire
INFO_DESCRIPTION_PWPSTATE_SET_ACCOUNT_EXPIRATION_TIME_1119=Specify when the \
user account will expire
INFO_DESCRIPTION_OPERATION_TIME_VALUE_1120=A timestamp value using the \
generalized time syntax
INFO_DESCRIPTION_PWPSTATE_CLEAR_ACCOUNT_EXPIRATION_TIME_1121=Clear account \
expiration time information from the user account
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_ACCOUNT_EXPIRATION_1122=Display \
the length of time in seconds until the user account expires
INFO_DESCRIPTION_PWPSTATE_GET_PASSWORD_CHANGED_TIME_1123=Display the time \
that the user's password was last changed
INFO_DESCRIPTION_PWPSTATE_SET_PASSWORD_CHANGED_TIME_1124=Specify the time \
that the user's password was last changed. This should be used only for \
testing purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_PASSWORD_CHANGED_TIME_1125=Clear information \
about the time that the user's password was last changed. This should be \
used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_GET_PASSWORD_EXPIRATION_WARNED_TIME_1126=Display \
the time that the user first received an expiration warning notice
INFO_DESCRIPTION_PWPSTATE_SET_PASSWORD_EXPIRATION_WARNED_TIME_1127=Specify \
the time that the user first received an expiration warning notice. This \
should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_PASSWORD_EXPIRATION_WARNED_TIME_1128=Clear \
information about the time that the user first received an expiration warning \
notice. This should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_PASSWORD_EXP_1129=Display length \
of time in seconds until the user's password expires
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_PASSWORD_EXP_WARNING_1130=Display \
the length of time in seconds until the user should start receiving password \
expiration warning notices
INFO_DESCRIPTION_PWPSTATE_GET_AUTH_FAILURE_TIMES_1131=Display the \
authentication failure times for the user
INFO_DESCRIPTION_PWPSTATE_ADD_AUTH_FAILURE_TIME_1132=Add an authentication \
failure time to the user account. This should be used only for testing \
purposes
INFO_DESCRIPTION_PWPSTATE_SET_AUTH_FAILURE_TIMES_1133=Specify the \
authentication failure times for the user. This should be used only for \
testing purposes
INFO_DESCRIPTION_OPERATION_TIME_VALUES_1134=A timestamp value using the \
generalized time syntax. Multiple timestamp values may be given by providing \
this argument multiple times
INFO_DESCRIPTION_PWPSTATE_CLEAR_AUTH_FAILURE_TIMES_1135=Clear authentication \
failure time information from the user's account. This should be used only \
for testing purposes
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_AUTH_FAILURE_UNLOCK_1136=Display \
the length of time in seconds until the authentication failure lockout \
expires
INFO_DESCRIPTION_PWPSTATE_GET_REMAINING_AUTH_FAILURE_COUNT_1137=Display the \
number of remaining authentication failures until the user's account is \
locked
INFO_DESCRIPTION_PWPSTATE_GET_LAST_LOGIN_TIME_1138=Display the time that the \
user last authenticated to the server
INFO_DESCRIPTION_PWPSTATE_SET_LAST_LOGIN_TIME_1139=Specify the time that the \
user last authenticated to the server. This should be used only for testing \
purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_LAST_LOGIN_TIME_1140=Clear the time that the \
user last authenticated to the server. This should be used only for testing \
purposes
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_IDLE_LOCKOUT_1141=Display the \
length of time in seconds until user's account is locked because it has \
remained idle for too long
INFO_DESCRIPTION_PWPSTATE_GET_PASSWORD_RESET_STATE_1142=Display information \
about whether the user will be required to change his or her password on the \
next successful authentication
INFO_DESCRIPTION_PWPSTATE_SET_PASSWORD_RESET_STATE_1143=Specify whether the \
user will be required to change his or her password on the next successful \
authentication. This should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_PASSWORD_RESET_STATE_1144=Clear information \
about whether the user will be required to change his or her password on the \
next successful authentication. This should be used only for testing \
purposes
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_RESET_LOCKOUT_1145=Display the \
length of time in seconds until user's account is locked because the user \
failed to change the password in a timely manner after an administrative \
reset
INFO_DESCRIPTION_PWPSTATE_GET_GRACE_LOGIN_USE_TIMES_1146=Display the grace \
login use times for the user
INFO_DESCRIPTION_PWPSTATE_ADD_GRACE_LOGIN_USE_TIME_1147=Add a grace login use \
time to the user account. This should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_SET_GRACE_LOGIN_USE_TIMES_1148=Specify the grace \
login use times for the user. This should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_GRACE_LOGIN_USE_TIMES_1149=Clear the set of \
grace login use times for the user. This should be used only for testing \
purposes
INFO_DESCRIPTION_PWPSTATE_GET_REMAINING_GRACE_LOGIN_COUNT_1150=Display the \
number of grace logins remaining for the user
INFO_DESCRIPTION_PWPSTATE_GET_PW_CHANGED_BY_REQUIRED_TIME_1151=Display the \
required password change time with which the user last complied
INFO_DESCRIPTION_PWPSTATE_SET_PW_CHANGED_BY_REQUIRED_TIME_1152=Specify the \
required password change time with which the user last complied. This should \
be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_CLEAR_PW_CHANGED_BY_REQUIRED_TIME_1153=Clear \
information about the required password change time with which the user last \
complied. This should be used only for testing purposes
INFO_DESCRIPTION_PWPSTATE_GET_SECONDS_UNTIL_REQUIRED_CHANGE_TIME_1154=Display \
the length of time in seconds that the user has remaining to change his or \
her password before the account becomes locked due to the required change \
time
SEVERE_ERR_PWPSTATE_NO_SUBCOMMAND_1155=No subcommand was provided to indicate \
which password policy state operation should be performed
SEVERE_ERR_PWPSTATE_INVALID_BOOLEAN_VALUE_1156=The provided value '%s' was \
invalid for the requested operation. A Boolean value of either 'true' or \
'false' was expected
SEVERE_ERR_PWPSTATE_NO_BOOLEAN_VALUE_1157=No value was specified, but the \
requested operation requires a Boolean value of either 'true' or 'false'
SEVERE_ERR_PWPSTATE_INVALID_SUBCOMMAND_1158=Unrecognized subcommand '%s'
SEVERE_ERR_PWPSTATE_CANNOT_SEND_REQUEST_EXTOP_1159=An error occurred while \
attempting to send the request to the server: %s
SEVERE_ERR_PWPSTATE_CONNECTION_CLOSED_READING_RESPONSE_1160=The Directory \
Server closed the connection before the response could be read
SEVERE_ERR_PWPSTATE_REQUEST_FAILED_1161=The server was unable to process the \
request: result code %d (%s), error message '%s'
SEVERE_ERR_PWPSTATE_CANNOT_DECODE_RESPONSE_MESSAGE_1162=The server was unable \
to decode the response message from the server: %s
SEVERE_ERR_PWPSTATE_CANNOT_DECODE_RESPONSE_OP_1163=Unable to decode \
information about an operation contained in the response: %s
INFO_PWPSTATE_LABEL_PASSWORD_POLICY_DN_1164=Password Policy DN
INFO_PWPSTATE_LABEL_ACCOUNT_DISABLED_STATE_1165=Account Is Disabled
INFO_PWPSTATE_LABEL_ACCOUNT_EXPIRATION_TIME_1166=Account Expiration Time
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_ACCOUNT_EXPIRATION_1167=Seconds Until \
Account Expiration
INFO_PWPSTATE_LABEL_PASSWORD_CHANGED_TIME_1168=Password Changed Time
INFO_PWPSTATE_LABEL_PASSWORD_EXPIRATION_WARNED_TIME_1169=Password Expiration \
Warned Time
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_PASSWORD_EXPIRATION_1170=Seconds Until \
Password Expiration
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_PASSWORD_EXPIRATION_WARNING_1171=Seconds \
Until Password Expiration Warning
INFO_PWPSTATE_LABEL_AUTH_FAILURE_TIMES_1172=Authentication Failure Times
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_AUTH_FAILURE_UNLOCK_1173=Seconds Until \
Authentication Failure Unlock
INFO_PWPSTATE_LABEL_REMAINING_AUTH_FAILURE_COUNT_1174=Remaining \
Authentication Failure Count
INFO_PWPSTATE_LABEL_LAST_LOGIN_TIME_1175=Last Login Time
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_IDLE_LOCKOUT_1176=Seconds Until Idle \
Account Lockout
INFO_PWPSTATE_LABEL_PASSWORD_RESET_STATE_1177=Password Is Reset
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_PASSWORD_RESET_LOCKOUT_1178=Seconds Until \
Password Reset Lockout
INFO_PWPSTATE_LABEL_GRACE_LOGIN_USE_TIMES_1179=Grace Login Use Times
INFO_PWPSTATE_LABEL_REMAINING_GRACE_LOGIN_COUNT_1180=Remaining Grace Login \
Count
INFO_PWPSTATE_LABEL_PASSWORD_CHANGED_BY_REQUIRED_TIME_1181=Password Changed \
by Required Time
INFO_PWPSTATE_LABEL_SECONDS_UNTIL_REQUIRED_CHANGE_TIME_1182=Seconds Until \
Required Change Time
SEVERE_ERR_PWPSTATE_INVALID_RESPONSE_OP_TYPE_1183=Unrecognized or invalid \
operation type: %s
SEVERE_ERR_PWPSTATE_MUTUALLY_EXCLUSIVE_ARGUMENTS_1184=ERROR: You may not \
provide both the %s and the %s arguments
SEVERE_ERR_PWPSTATE_CANNOT_INITIALIZE_SSL_1185=ERROR: Unable to perform SSL \
initialization: %s
SEVERE_ERR_PWPSTATE_CANNOT_PARSE_SASL_OPTION_1186=ERROR: The provided SASL \
option string "%s" could not be parsed in the form "name=value"
SEVERE_ERR_PWPSTATE_NO_SASL_MECHANISM_1187=ERROR: One or more SASL options \
were provided, but none of them were the "mech" option to specify which SASL \
mechanism should be used
SEVERE_ERR_PWPSTATE_CANNOT_DETERMINE_PORT_1188=ERROR: Cannot parse the value \
of the %s argument as an integer value between 1 and 65535: %s
SEVERE_ERR_PWPSTATE_CANNOT_CONNECT_1189=ERROR: Cannot establish a connection \
to the Directory Server: %s
INFO_UPGRADE_DESCRIPTION_FILE_1190=Specifies an existing OpenDS package \
(.zip) file to which the current build will be upgraded using the command \
line version of this tool
INFO_UPGRADE_DESCRIPTION_INTERACTIVE_1191=Prompt for any required information \
rather than fail
INFO_UPGRADE_DESCRIPTION_SILENT_1192=Perform a silent upgrade
INFO_UNINSTALLDS_DESCRIPTION_CLI_1193=Specifies to use the command line \
install. If not specified the graphical interface will be launched. The \
silent install option will only be taken into account if this option is \
specified
INFO_UNINSTALLDS_DESCRIPTION_SILENT_1194=Perform a silent uninstall
INFO_LDIFIMPORT_DESCRIPTION_COUNT_REJECTS_1195=Count the number of entries \
rejected by the server and return that value as the exit code (values > 255 \
will be reduced to 255 due to exit code restrictions)
INFO_DSCFG_DESCRIPTION_FORCE_1196=Ignore non-existent %s
INFO_LDIFIMPORT_DESCRIPTION_SKIP_FILE_1197=Write skipped entries to the \
specified file
SEVERE_ERR_LDIFIMPORT_CANNOT_OPEN_SKIP_FILE_1198=An error occurred while \
trying to open the skip file %s for writing: %s
INFO_VERIFYINDEX_DESCRIPTION_COUNT_ERRORS_1199=Count the number of errors \
found during the verification and return that value as the exit code (values \
> 255 will be reduced to 255 due to exit code restrictions)
SEVERE_ERR_DSCFG_ERROR_UNABLE_TO_RESET_MANDATORY_PROPERTY_1200=The %s \
property "%s" is mandatory cannot be reset. Use the "%s" option to specify a \
new value
INFO_PWPSTATE_LABEL_PASSWORD_HISTORY_1201=Password History
INFO_DESCRIPTION_PWPSTATE_GET_PASSWORD_HISTORY_1202=Display password history \
state values for the user
INFO_DESCRIPTION_PWPSTATE_CLEAR_PASSWORD_HISTORY_1203=Clear password history \
state values for the user. This should be used only for testing purposes
SEVERE_ERR_DSCFG_ERROR_ILLEGAL_NAME_SYNTAX_1204=The name "%s" is not a valid \
name for the %s which has the following syntax: %s
SEVERE_ERR_DSCFG_ERROR_ILLEGAL_NAME_EMPTY_1205=Empty names are not permitted \
for %s
SEVERE_ERR_DSCFG_ERROR_ILLEGAL_NAME_BLANK_1206=Blank names are not permitted \
for %s
SEVERE_ERR_DSCFG_ERROR_ILLEGAL_NAME_UNKNOWN_1207=The name "%s" is not a valid \
name for the %s
INFO_DSCFG_DESCRIPTION_NAME_CREATE_1208=The name of the new %s
INFO_DSCFG_DESCRIPTION_NAME_CREATE_EXT_1209=The name of the new %s which will \
also be used as the value of the "%s" property: %s
SEVERE_ERR_DSCFG_ERROR_UNABLE_TO_SET_NAMING_PROPERTY_1210=The property "%s" \
cannot be set as it is defined implicitly by the name of the %s
SEVERE_ERR_CONFIGDS_PORT_ALREADY_SPECIFIED_1211=ERROR: You have specified \
the value %s for different ports
SEVERE_ERR_CLI_ERROR_PROPERTY_UNRECOGNIZED_1212=The property "%s" is not a \
recognized property
SEVERE_ERR_CLI_ERROR_MISSING_PROPERTY_1213=The mandatory property "%s" is \
missing
SEVERE_ERR_CLI_ERROR_INVALID_PROPERTY_VALUE_1214=The value "%s" specified for \
the property "%s" is invalid
INFO_CLI_HEADING_PROPERTY_DEFAULT_VALUE_1215=Default value
INFO_DSCFG_DESCRIPTION_ADVANCED_GET_1216=Modifies the display output to show \
the advanced properties of the %s
INFO_DSCFG_DESCRIPTION_ADVANCED_SET_1217=Allows the configuration of advanced \
properties during interactive mode
INFO_DSCFG_DESCRIPTION_ADVANCED_HELP_1218=Modifies the display output to show \
the advanced properties of components
INFO_REVERT_DESCRIPTION_DIRECTORY_1219=Directory where reversion files are \
stored. This should be one of the child directories of the 'history' \
directory that is created when the upgrade tool is run
INFO_REVERT_DESCRIPTION_RECENT_1220=Indicates that the installation will be \
reverted to the state before the most recent upgrade
INFO_REVERT_DESCRIPTION_INTERACTIVE_1221=Prompt for any required information \
rather than fail
INFO_REVERT_DESCRIPTION_SILENT_1222=Perform a silent reversion
SEVERE_ERR_DSCFG_ERROR_MISSING_NON_INTERACTIVE_ARG_1223=The argument "--%s" \
must be specified when this application is used non-interactively
SEVERE_ERR_DSCFG_ERROR_CANNOT_READ_CONSOLE_INPUT_1224=The response could not \
be read from the console due to the following error: %s
INFO_DSCFG_CREATE_TYPE_PROMPT_1225=Select the type of %s that you want to \
create:
INFO_DSCFG_CREATE_NAME_PROMPT_1226=Enter a name for the %s that you want to \
create:
SEVERE_ERR_DSCFG_ERROR_CREATE_NAME_ALREADY_EXISTS_1227=There is already \
another %s with the name "%s"
INFO_DSCFG_DESCRIPTION_CREATE_HELP_HEADING_TYPE_1228=Type
INFO_DSCFG_DESCRIPTION_CREATE_HELP_HEADING_DESCR_1229=Description
SEVERE_ERR_DSCFG_ERROR_FINDER_NO_CHILDREN_1230=Unable to continue since there \
are no %s currently configured on the server
SEVERE_ERR_DSCFG_ERROR_FINDER_SINGLE_CHILD_REJECTED_1231=Unable to continue \
because the only available %s was not selected
INFO_DSCFG_FINDER_PROMPT_SINGLE_1232=There is only one %s: "%s". Are you sure \
that this is the correct one?
INFO_DSCFG_FINDER_PROMPT_MANY_1233=Select the %s from the following list:
INFO_DSCFG_GENERAL_CONFIRM_NO_1234=no
INFO_DSCFG_GENERAL_CONFIRM_YES_1235=yes
SEVERE_ERR_DSCFG_ERROR_GENERAL_CONFIRM_1236=Invalid response. Please enter \
"%s" or "%s"
INFO_DSCFG_GENERAL_CHOICE_PROMPT_NOHELP_1237=Enter choice [1 - %d]:
INFO_DSCFG_GENERAL_CHOICE_PROMPT_HELP_1238=Enter choice [1 - %d, ? - help]:
SEVERE_ERR_DSCFG_ERROR_GENERAL_CHOICE_1239=Invalid response. Please enter a \
value between 1 and %d
INFO_DSCFG_VALUE_READER_MENU_RESET_1240=reset the value back to its default
INFO_DSCFG_VALUE_READER_MENU_SET_1241=modify the value
INFO_DSCFG_VALUE_READER_MENU_ADD_1242=add a value
INFO_DSCFG_VALUE_READER_MENU_REMOVE_1243=remove a value
INFO_DSCFG_VALUE_READER_MENU_CONTINUE_1244=continue
INFO_DSCFG_VALUE_READER_PROMPT_REMOVE_1245=Select the value to be removed \
from the "%s" property:
INFO_DSCFG_VALUE_READER_PROMPT_SELECT_VALUE_1246=Select a value for the "%s" \
property:
INFO_DSCFG_VALUE_READER_PROMPT_ENTER_VALUE_1247=Enter a value for the "%s" \
property:
INFO_DSCFG_VALUE_READER_MENU_TITLE_1248=Select a property to be edited, or \
enter "%d" to continue:
INFO_DSCFG_VALUE_READER_PROMPT_MANDATORY_1249=The property "%s" is mandatory \
and must have a value specified
INFO_DSCFG_VALUE_READER_PROMPT_MODIFY_MENU_1250=Do you want to modify the \
"%s" property?
INFO_LDIFIMPORT_DESCRIPTION_CLEAR_BACKEND_1251=Remove all entries for all \
base DNs in the backend before importing
SEVERE_ERR_LDIFIMPORT_MISSING_BACKEND_ARGUMENT_1252=Neither the %s or the %s \
argument was provided. One of these arguments must be given to specify the \
backend for the LDIF data to be imported to
SEVERE_ERR_LDIFIMPORT_MISSING_CLEAR_BACKEND_1253=Importing to a backend \
without the append argument will remove all entries for all base DNs (%s) in \
the backend. The %s argument must be given to continue with import
INFO_DSCFG_HELP_FIELD_ENUM_1254=one of the following values:
INFO_DSCFG_HELP_FIELD_UNDEFINED_1255=undefined
INFO_DSCFG_HELP_FIELD_INHERITED_ABS_1256=inherits from the property "%s" in \
the %s
INFO_DSCFG_HELP_FIELD_INHERITED_PARENT_1257=inherits from the property "%s" \
in the parent %s
INFO_DSCFG_HELP_FIELD_INHERITED_THIS_1258=inherits from the property "%s" in \
this %s
INFO_DSCFG_HELP_FIELD_SERVER_RESTART_1259=The server must be restarted in \
order for changes to this property to take effect
INFO_DSCFG_HELP_FIELD_COMPONENT_RESTART_1260=The %s must be restarted in \
order for changes to this property to take effect
INFO_DSCFG_HELP_FIELD_READ_ONLY_1261=read-only - this property can only be \
specified when the %s is created
INFO_DSCFG_HELP_FIELD_MONITORING_1262=monitoring - this property is \
automatically generated by the server
INFO_DSCFG_HELP_HEADING_PROPERTY_1263=Property: %s
INFO_DSCFG_HELP_HEADING_COMPONENT_1264=Component name: %s
INFO_DSCFG_HELP_HEADING_DEFAULT_1265=Default behavior
INFO_DSCFG_HELP_HEADING_MANDATORY_1266=Mandatory
INFO_DSCFG_HELP_HEADING_ADVANCED_1267=Advanced
INFO_DSCFG_HELP_HEADING_MULTI_VALUED_1268=Multi-valued
INFO_DSCFG_HELP_HEADING_READ_ONLY_1269=Read-only
INFO_DSCFG_HELP_HEADING_SYNTAX_1270=Syntax
INFO_DSCFG_HELP_DESCRIPTION_OPTION_1271=Option Types:
INFO_DSCFG_HELP_DESCRIPTION_READ_1272=Property value(s) are readable
INFO_DSCFG_HELP_DESCRIPTION_WRITE_1273=Property value(s) are writable
INFO_DSCFG_HELP_DESCRIPTION_MANDATORY_1274=The property is mandatory
INFO_DSCFG_HELP_DESCRIPTION_SINGLE_VALUED_1275=The property is single-valued
INFO_DSCFG_HELP_DESCRIPTION_ADMIN_ACTION_1276=Administrative action is \
required for changes to take effect
INFO_DSCFG_CONFIRM_CREATE_1277=Are you sure that you want to create the %s?
INFO_DSCFG_CONFIRM_DELETE_1278=Are you sure that you want to delete the %s?
INFO_DSCFG_CONFIRM_MODIFY_1279=Are you sure that you want to modify the %s?
INFO_DSCFG_CONFIRM_CREATE_SUCCESS_1280=The %s was created successfully
INFO_DSCFG_CONFIRM_DELETE_SUCCESS_1281=The %s was deleted successfully
INFO_DSCFG_CONFIRM_MODIFY_SUCCESS_1282=The %s was modified successfully
INFO_DSCFG_CONFIRM_CREATE_FAIL_1283=The %s was not created
INFO_DSCFG_CONFIRM_DELETE_FAIL_1284=The %s was not deleted
INFO_DSCFG_CONFIRM_MODIFY_FAIL_1285=The %s was not modified
INFO_DSCFG_DESCRIPTION_HELP_CATEGORY_1286=The category of components whose \
properties should be described
SEVERE_ERR_DSCFG_ERROR_CATEGORY_UNRECOGNIZED_1287="%s" is not a recognized \
component category
SEVERE_ERR_DSCFG_ERROR_CATEGORY_TYPE_UNRECOGNIZED_1288="%s" is not a \
recognized component type in category "%s"
SEVERE_ERR_DSCFG_ERROR_PROPERTY_UNRECOGNIZED_NO_DEFN_1289=The property "%s" \
is not a recognized property
INFO_DSCFG_DESCRIPTION_HELP_INHERITED_1290=Modifies the display output to \
show the inherited properties of components
MILD_ERR_MAKELDIF_TAG_LIST_NO_ARGUMENTS_1291=The list tag on line %d of the \
template file does not contain any arguments to specify the list values. At \
least one list value must be provided
MILD_WARN_MAKELDIF_TAG_LIST_INVALID_WEIGHT_1292=The list tag on line %d of \
the template file contains item '%s' that includes a semicolon but that \
semicolon is not followed by an integer. The semicolon will be assumed to be \
part of the value and not a delimiter to separate the value from its relative \
weight