Sun Java System Directory Server Enterprise Edition 6.0 Reference

Common Error Codes

This section describes the error codes displayed in the instance-path/logs/errors log and the appropriate action to take should these errors occur.


4104: No backend has been defined to do the import.

Cause:

The server cannot detect a backend to do the import. This is an internal error and should not occur under normal circumstances.

Solution:

Contact Sun Technical Support.


4105: Bulk import not supported by this backend.

Cause:

The backend will not accept wire import. This is an internal error and should not occur under normal circumstances.

Solution:

Contact Sun Technical Support.


4107: Ignoring extremely large value for configuration attribute attribute_name.

Cause:

The value of the specified configuration attribute is too large.

Solution:

Change the value of the specified configuration attribute. Refer to the attribute description for the acceptable value range.


4108: The given file filename could not be accessed.

Cause:

The server is unable to obtain any information on the specified configuration file.

Solution:

Check that the file exists and that it has the appropriate access rights.


4109: The given file filename could not be opened for reading.

Cause:

The server is unable to open the specified configuration file.

Solution:

Check that the file exists and that it has the appropriate access rights.


4110: Could only read value of value bytes from configuration file filename.

Cause:

The server is unable to read the specified configuration file.

Solution:

Check that the file exists and that it has the appropriate access rights.


4111: The default password storage scheme SSHA could not be read or was not found in the file filename. It is mandatory. Server exiting.

Cause:

The mandatory password storage scheme Salted Secure Hashing Algorithm (SSHA) could not be retrieved from the configuration file.

Solution:

Check that the password storage scheme SSHA exists in the configuration file. If it is not present, add it.


4112: Skipping plugin plugin - no valid signature.

Cause:

The specified plug-in does not have a valid signature.

Solution:

Provide a valid signature for the plug-in or disable the plug-in.


4112: Unable to load plugin plugin_name.

Cause:

An error occurred while loading configuration information for the specified plug-in.

Solution:

Check that the configuration information for the specified plug-in is accurate. For more information, it may be useful to turn debugging on for SLAPI_DEBUG_PLUGIN. Change the configuration information as required and restart the server.


4119: No password storage scheme plug-ins defined in the configuration.

Cause:

No encoding scheme was found in the configuration file.

Under normal circumstances, this error will not occur, because the server cannot start if the mandatory scheme SSHA is not present in the configuration file.

Solution:

Add a password storage scheme plug-in to the configuration file and restart the server.


4120: Invalid scheme to hash password: scheme. Valid values are: scheme values.

Cause:

The tag (algorithm) specified to hash the password is not defined in the configuration file.

Solution:

Add a password storage scheme to the configuration file, or change the specified scheme, and restart the server.


4121: Invalid scheme: scheme. No password storage scheme loaded.

Cause:

The tag (algorithm) specified to hash the password is defined but the server is unable to retrieve the associated information.

Solution:

Check the password storage scheme configuration and its installation and restart the server.


4122: The configuration files in directory directory could not be read or were not found. Please refer to the error log or output for more information.

Cause:

An error occurred reading the configuration files. The specific cause for the error is logged in the log files.

Solution:

Refer to the log files for more information.


4123: The configuration file dse.ldif in directory directory could not be read or was not found. Please refer to the error log or output for more information.

Cause:

An error occurred reading the Directory Server configuration file. The specific cause for the error is logged in the log files.

Solution:

Refer to the log files for more information.


4124: Unknown attribute attribute_name will be ignored

Cause:

An attempt was made to set an unknown attribute in the configuration file.

Solution:

Check and correct the attribute name.


4125: The configuration file filename was not restored from backup.

Cause:

The configuration file backup has failed. The reason for the failed backup is provided in the error message.

Solution:

Correct the error and back up the configuration file manually.


4126: Failed to create lock. Cannot register supported SASL mechanism. Server exiting.

Cause:

This indicates a resource problem on the machine.

Solution:

Restart the server.


4127: Failed to create lock. Cannot register supported extended operations. Server exiting.

Cause:

This indicates a resource problem on the machine.

Solution:

Restart the server.


4128: Could not load configuration file filename.

Cause:

An error occurred when attempting to load the specified configuration file.

Solution:

Check that the configuration file exists and that it has the appropriate access permissions. Refer to the error log for more details.


4129: Bad configuration file. Edit the configuration file to correct the reported problems and then restart the server. Server exiting.

Cause:

There is an error in the configuration file. Details of the error are reported in the error log.

Solution:

Edit the configuration file to correct the reported problems and restart the server.


4130: Cannot copy DSE file filename to path.

Cause:

Several possible causes (file system full, incorrect permissions, etc.). Details of the error are reported in the error log.

Solution:

Check that the configuration file exists and that it has the appropriate access permissions.


4131: The entry entry_name in file filename is invalid.

Cause:

The server cannot read the specified entry. Details of the error are provided in the error message.

Solution:

Check that the entry is valid and change as necessary.


4132: Cannot parse DSE entry entry_name.

Cause:

The server cannot parse the specified entry. There is an error in the LDIF syntax of the entry.

Solution:

Check that the entry is valid and change as necessary.


4133: Cannot write temporary DSE file filename.

Cause:

System error (file system full, incorrect permissions, etc.)

Solution:

Check the log file for more information and restart the server.


4134: Cannot backup DSE file filename.

Cause:

The server cannot write to the specified DSE file.

Solution:

Check the specified path and ensure that you have the appropriate write permissions.


4135: Cannot rename temporary DSE file filename.

Cause:

The server cannot rename the specified DSE file.

Solution:

Check the specified path and ensure that you have the appropriate write permissions.


4136: Invalid plugin action plugin_name.

Cause:

The configuration file contains an invalid value for the specified plug-in.

Solution:

Check the value in the configuration file and set a valid value.


4137: Attempting to delete a child entry whose existence is unknown to the parent. Deletion attempt ignored.

Cause:

An attempt was made to delete a child entry for which there was no subcount on the parent.

Solution:

This error should not occur under normal circumstances.


4138: Failed to start plugin_name plug-in.

Cause:

Plug-in dependencies have not been configured correctly.

Solution:

Check that the dependencies are valid and that they are enabled.


4139: Failed to resolve plug-in dependencies.

Cause:

An error occurred while resolving dependencies (usually the consequence of an earlier problem such as a disabled plug-in, etc.)

Solution:

Check that the dependencies are valid and that they are enabled.


4140: Could not load symbol symbol_name from library library_name for plug-in plugin_name.

Cause:

This may be due to:

  1. Incorrect configuration of the plug-in entry

  2. A plug-in library missing or in the wrong location

  3. The expected symbol corresponding to the init function not found in the plug-in library

Solution:

Perform the following steps:

  1. Check the plug-in configuration.

  2. Check that the library path and the init function name are correct.


4152: Unknown plugin type type.

Cause:

A plug-in configuration entry does not have a recognized plug-in type.

Solution:

Check the configuration and correct the specified plug-in entry.


4153: Only one instance allowed for plugin type type.

Cause:

Multiple plug-ins of the specified type have been defined in the configuration. Only a single plug-in of that type is allowed.

Solution:

Correct the configuration so that there is only a single plug-in of the specified type.


4158: UNBIND

Cause:

Invalid unbind PDU. This is an error in the client code.

Solution:

Correct the error in the client code.


4159: Bad controls in the UNBIND.

Cause:

Invalid controls in an unbind PDU. The control is marked as critical and is unknown to the server or the control is badly encoded. This is an error in the client code.

Solution:

The client should not require critical controls on unbind. Correct the error in the client code.


4160: Cannot retrieve internal operation result for search operation (“operation” subtree subtree)

Cause:

While performing an internal search, Directory Server could not retrieve the operation from the parameter block.

Solution:

Contact Sun Technical Support.


4161: Cannot allocate pblock for an internal search (“baseDNscope filter)

Cause:

While performing an internal search, Directory Server could not allocate space for the parameter block structure.

Solution:

Check that sufficient memory is available on the system.


4162: ldapu_get_cert_subject_dn_fails

Cause:

The server is unable to obtain the subject in the client certificate.

Solution:

Check the message in the error log for more information.


4163: ldapu_get_cert_issuer_dn_fails

Cause:

The server is unable to obtain the certificate issuer of the client certificate.

Solution:

Check the message in the error log for more information.


4164: Bad BER decoding of an attribute value assertion.

Cause:

An error occurred during the decoding of an attribute value assertion. The format of the attribute value assertion is incorrect.

Solution:

Check the client application making the request.


4165: BER decoding: found id instead of id for MessageId.

Cause:

The Message ID tag was not found in the LDAP request.

Solution:

The request is invalid. Check the application that created the request.


4166: BER decoding: ber_peek_tag returns no Operation tag.

Cause:

An error occurred while decoding the operation tag.

Solution:

The request is invalid. Check the application that created the request.


4167: Load library error.

Cause:

An error occurred while loading the dynamic library. This may be because the library does not exist, the library requires another library that does not exist, or the library could not resolve a symbol.

Solution:

Check that the library exists and is accessible.


4168: Compute hash of a node in a filter but the filter choice is not valid type

Cause:

While attempting to calculate the hash for a filter node, Directory Server encountered an invalid type.

Solution:

Contact Sun Technical Support.


4169: Compare two filters but the filter choice is not valid type

Cause:

While attempting to compare two filters, Directory Server encountered an invalid type.

Solution:

Contact Sun Technical Support.


4170: slapi_filter_test_ext: found unknown filter type type

Cause:

While attempting to test whether an entry matches a filter, Directory Server encountered an invalid type.

Solution:

Contact Sun Technical Support.


4171: slapi_vattr_filter_test_ext: found unknown filter type type

Cause:

While attempting to test whether an entry matches a filter, Directory Server encountered an invalid type.

Solution:

Contact Sun Technical Support.


4173: slapd_init: could not create one or more locks for communication purpose (operations connections...)

Cause:

Directory Server could not create locks due to resource constraints.

Solution:

Check that Directory Server is not having to contend for system resources with other applications.

Restart Directory Server.


4175: FrontendConfig_init: failed to initialize read-write lock structure.

Cause:

Directory Server could not create locks due to resource constraints.

Solution:

Check that Directory Server is not having to contend for system resources with other applications, and that sufficient memory is available on the system.

Restart Directory Server.


4176: config_set: the attribute attribute is read only; ignoring new value value

Cause:

A read-only attribute value has been changed.

Solution:

Do not change the attribute value.


4177: Could not open lockfile filename in write mode.

Cause:

The specified lock file could not be opened.

Solution:

Check that the lock file exists and is accessible.


4178: Could not open file filename in mode mode.

Cause:

The specified file could not be opened.

Solution:

Check that the file exists and is accessible.


4185: Cannot allocate lock and/or conditional variable to handle slapd_started variable.

Cause:

Directory Server could not create locks or conditional variables due to resource constraints.

Solution:

Check that Directory Server is not having to contend for system resources with other applications, and that sufficient memory is available on the system.


4186: *** DISK FULL *** Attempting to shut down gracefully.

Cause:

One of the following:

  • Directory Server ran out of disk space.

  • Directory Server is not properly configured to access data in a backend.

Solution:

Provide more local disk space to Directory Server, if necessary.

Check that nsslapd-backend is correctly set in the appropriate mapping tree entry under cn=config.

Check that the backend state is set correctly.

Check that the backend is not offline.


4187: Trying to get a block element but the element identifier ID is unknown.

Cause:

Directory Server tried to access a parameter block field that does not exist.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


4188: Trying to set a block element but the element identifier ID is unknown.

Cause:

Directory Server tried to modify a parameter block field that does not exist.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


4189: sequence error in error strings at item index.Error error (string) should come after error error (string)

Cause:

Directory Server encountered a problem encoding an error.

Solution:

Contact Sun Technical Support.


4190: Internal search base=”base” scope=scope filter=filter Result: code (message)

Cause:

An internal search used for authentication failed.

Solution:

Check that the client credentials allow it to access the entry to be used for authentication.


4191: Failed to change user and group identity to that of user.

Cause:

The server was unable to change the user and group identity to the specified user.

Solution:

Check the user privileges and correct.


4197: MODRDN invalid new RDN ("RDN")

Cause:

The modify RDN operation on the specified entry did not succeed.

Solution:

Try again with a valid new RDN.


4197: MODRDN invalid new superior ("DN")

Cause:

The modify RDN operation on the specified entry did not succeed.

Solution:

Try again with a valid new parent entry.


4210: Protocol error Account Usable control MUST be marked critical

Cause:

The account usability control was not marked critical.

Solution:

Notify the maintainer of the client application.


4211: error-code occurred while changing state of backend backend-name. Resetting state.

Cause:

An error occurred while putting backends off line.

Solution:

Verify all backends are in a correct and functional state.


4212: Server is already suspending all operations.

Cause:

An administrator tried to put the already frozen server in frozen mode.

Solution:

None.


4213: error-code while stopping databases. Please make sure suffixes are online.

Cause:

An error occurred while putting the server in frozen mode.

Solution:

Check that all suffixes supported by the server respond to read and write operations then try again.


4612: Unable to start slapd because it is already running as process process.

Cause:

Unable to start Directory Server because it is already running.

Solution:

Stop the running server instance before launching a new server.


4613: Unable to start slapd because the process process is importing the database

Cause:

Unable to start Directory Server because a process is currently importing the database.

Solution:

Stop the running import process instance before launching a new server.


4614: Unable to run db2ldif with the -r flag because the database is being used by another slapd process.

Cause:

Unable to run db2ldif with the -r flag because the database is being used by another Directory Server process.

Solution:

If the other process is not an import process, run db2ldif.pl -r instead. If it is an import process, stop the running import process before launching db2ldif.


4615: Unable to run db2ldif because the process process is importing the database

Cause:

Unable to run db2ldif because a process is currently importing the database.

Solution:

Stop the running import process before launching db2ldif.


4616: Unable to run db2bak because the process process is importing the database

Cause:

Unable to run db2bak because a process is importing the database.

Solution:

Stop the running import process before launching db2bak.


4617: Unable to import the database because it is being used by another slapd process

Cause:

Unable to import the database because it is being used by another slapd process.

Solution:

Stop Directory Server before importing.


4618: Unable to create an index because the database is being used by another slapd process

Cause:

Unable to create an index because the database is being used by another slapd process.

Solution:

Stop Directory Server before creating indexes.


4623: Pathname path too long.

Cause:

When trying to convert the absolute path, it was discovered that the pathname is too long.

Solution:

Change the relative path or the absolute path base so that the sum of their length is lower than the maximum allowed length.


4625: Cannot determine current directory.

Cause:

When trying to convert the absolute path, the server was unable to determine the current directory.

Solution:

Contact Sun Technical Support.


4626: slapi_add_internal: add_values for type type failed.

Cause:

Internal error when converting from a set of modifications to an entry.

Solution:

Contact Sun Technical Support.


4627: Unable to test the database because it is being used by another slapd process

Cause:

Unable to test the database because it is being used by another Directory Server process.

Solution:

Stop the running process and retry.


4629: Unable to create directory.

Cause:

System error - the directory could not be created.

Solution:

Check that your file system is valid and retry.


4630: ref_array_init: new lock creation failed

Cause:

Directory Server could not create locks due to resource constraints.

Solution:

Check that Directory Server is not having to contend for system resources with other applications.

Restart Directory Server.


4631: ref_adjust: referrals suppressed (could not get target DN operation or scope from pblock).

Cause:

Referrals have been suppressed. The server was unable to obtain the target DN and operation structure.

Solution:

Contact Sun Technical Support.


4633: Suffix to be imported contains encrypted attributes.

Cause:

No password for the key database has been supplied within the arguments configured for this suffix. The password is required to retrieve the key and proceed with encryption.

Solution:

Use the -Y pwd or -y pwd-file arguments when executing the ldif2db command.


4634: Security initialization for attribute encryption failed.

Cause:

The security initialization required by the attribute encryption feature failed.

Solution:

Make sure that the password supplied is correct and that the password file syntax is correct. Check that SSL has been configured correctly (certificate file ciphers.)


4737: Security Initialization failed: unable to read configuration from dn.

Cause:

Security initialization failed. The server was unable to read the configuration from the specified configuration DN.

Solution:

Check that the configuration DN is valid and retry.


4738: Security Initialization: Failed to retrieve SSL configuration attribute nscertfile from filename

Cause:

Security initialization error. The server was unable to retrieve the SSL configuration attribute nscertfile.

Solution:

Check that the value of the nscertfile attribute is correct and retry.


4739: Security Initialization: Failed to retrieve SSL configuration information (error error): nskeyfile: filename nscertfile: filename

Cause:

Security initialization error. The server was unable to retrieve one of the SSL configuration attributes, nscertfile or nskeyfile.

Solution:

Check that the value of the nscertfile and nskeyfile attributes are correct and retry.


4740: Security Initialization: NSS initialization failed (error error): path: path certdb prefix: prefix keydb prefix: prefix.

Cause:

Security initialization error. NSS initialization failed.

Solution:

Check the NSS configuration and retry.


4741: Security Initialization: NSS initialization failed (error error)

Cause:

Security initialization error. NSS initialization failed.

Solution:

Contact Sun Technical Support.


4742: Security Initialization: Failed to retrieve SSL configuration information (error error): nssslSessionTimeout: variable

Cause:

Security initialization error. The server was unable to retrieve the SSL configuration attribute nssslSessionTimeout.

Solution:

Check that the value of the nssslSessionTimeout attribute is correct and retry.


4744: Security Initialization: Unable to get token for variable cipher family (error error)

Cause:

Security initialization error. The server was unable to obtain the required token (from the nsssltoken attribute).

Solution:

Check that the nsssltoken attribute is present in the cipher family entry, and that it has a valid value.


4745: Security Initialization: Unable to find slot for variable cipher family (error error)

Cause:

Security initialization error. The server was unable to find the required slot.

Solution:

Make sure that the security token (external or internal) is accessible to the server.


4746: slapd_get_tmp_dir mkdir(variable) Error: error

Cause:

System error. The server was unable to create a temporary directory.

Solution:

Check that the current user has sufficient access rights to create the temporary directory and try again.


4747: Security Initialization: Unable to set SSL export policy (error error)

Cause:

Security initialization error. The server was unable to set the SSL export policy.

Solution:

Contact Sun Technical Support.


4748: Security Initialization: Failed to set SSL cipher preference information: cipher (error code - message)

Cause:

Security initialization error. The server was unable to set SSL cipher preference information.

Solution:

Perform the following steps:

  1. Check the syntax of the ciphers in the configuration.

  2. Make sure that all the ciphers are supported by the server.


4749: Security Initialization: Failed to import NSPR fd into SSL (error error)

Cause:

Security initialization error. The server was unable to import the NSPR file descriptor into SSL.

Solution:

Contact Sun Technical Support.


4750: Security Initialization: Unable to get internal slot (error error)

Cause:

Security initialization error. The server was unable to obtain the internal slot.

Solution:

Contact Sun Technical Support.


4751: Security Initialization: Unable to authenticate (error error)

Cause:

Security initialization error. The server was unable to authenticate.

Solution:

Contact Sun Technical Support.


4756: None of the ciphers are valid.

Cause:

The ciphers are invalid.

Solution:

Check the ciphers and retry.


4757: Config of SSL session cache failed: out of disk space! Make more room in the temp directory and try again.

Cause:

The configuration of the SSL session cache failed, due to a disk space problem.

Solution:

Free space in the /tmp directory and try again.


4758: Config of SSL session cache failed (error error).

Cause:

The configuration of the SSL session cache failed.

Solution:

Contact Sun Technical Support.


4759: Security Initialization: Failed to enable security on the imported socket (error error)

Cause:

Security initialization error. The server could not enable security on the imported socket.

Solution:

Contact Sun Technical Support.


4760: Security Initialization: Failed to enable SSLv3 on the imported socket (error error)

Cause:

Security initialization error. The server could not enable SSLv3 on the imported socket.

Solution:

Contact Sun Technical Support.


4761: Security Initialization: Failed to enable TLS on the imported socket (error error)

Cause:

Security initialization error. The server could not enable TLS on the imported socket.

Solution:

Contact Sun Technical Support.


4766: Encryption alias not configured.

Cause:

The encryption alias has not been configured.

Solution:

Contact Sun Technical Support.


4769: Failed to set SSL client ready for client authentication: certificate db: database returned code return_code (error error)

Cause:

The server was unable to set the SSL client ready for client authentication.

Solution:

Check that the certificate and key databases are accessible to the server (acting as an SSL client).


4772: SSL client authentication cannot be used (no password) (error error)

Cause:

SSL client authentication cannot be used because a password has not been defined.

Solution:

Make sure that the server receives the password for the security token, using a pin.txt file option with the start-slapd command.


4773: ldapssl_enable_clientauth (variable) (error error)

Cause:

SSL error - the server cannot enable client authentication.

Solution:

Check that the password given to the server is correct.


4774: ldap_simple_bind_s(variable) (error error)

Cause:

Simple bind over SSL failed. The password may be incorrect.

Solution:

Check that the password for the DN is correct.


4775: ldap_sasl_bind(LDAP_SASL_EXTERNAL) (error error)

Cause:

The bind attempt failed with the SASL EXTERNAL method. The server was unable to find any external credentials.

Solution:

Make sure that the client’s certificate is received by the server before the bind attempt.


4776: sasl error message

Cause:

SASL error. The details of the error are logged in the error log.

Solution:

Check the error log for more information.


4779: Security initialization: Unable to create PinObj (error error.)

Cause:

Security initialization error. The server was unable to create the pin object.

Solution:

Make sure that the server receives the password for the security token, using a pin.txt file option with the start-slapd command.


4780: Security Initialization: Unable to authenticate to slot for variable cipher family (error error)

Cause:

Security initialization error. The server was unable to authenticate to the required slot.

Solution:

The password entered was incorrect. Check the correct password and retry.


4781: SSL is misconfigured. Client authentication is enabled but no certificate authority is trusted for SSL client authentication.

Cause:

The server is configured to allow or require client authentication for SSL. The database contains no CA certificates marked as trusted for issuing client certificates. The server cannot perform SSL client authentication.

Solution:

Install one or more CA certificates using Directory Service Control Center. Ensure that the trust attributes of CA certificates installed with certutil include the T trust attribute.


4782: Failed to create context for cipher operation.

Cause:

NSS context creation failed.

Solution:

Ensure that a valid certificate is available so that the key may be generated.


4783: Out of memory to create a buffer to hold the encrypted output (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4784: Out of memory to create a buffer to hold the cleartext input (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4785: Cipher operation failed.

Cause:

The server was unable to accomplish the cipher operation.

Solution:

It is likely that the context is incorrect. Restart the server.


4786: Crypto mechanism not supported by this server.

Cause:

The cryptography mechanism is invalid or unsupported.

Solution:

Generate a symmetric key for the cryptography mechanism or choose a supported mechanism.


4787: Out of memory to create a buffer to hold the cleartext output (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4788: Out of memory to create a buffer to hold the encrypted input (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4789: Out of memory to create a pwd item. (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4790: Out of memory to create a buffer to hold the pwd item data (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4791: Out of memory to create the salt (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4792: Out of memory to create a buffer to hold the salt data (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4793: Failed to generate symmetric key.

Cause:

The server was unable to generate the symmetric key.

Solution:

Check that a security token is available to the server (as a certificate.)


4794: Out of memory to create a buffer to hold the parameter data (error code - string).

Cause:

Directory Server could not allocate memory needed to encrypt attributes.

Solution:

Make more memory available to Directory Server.


4795: Failed to map key generation parameters into crypto operation ones.

Cause:

The server was unable to map the key generation mechanism to the cryptography mechanism.

Solution:

Restart the server.


4796: Unable to retrieve private key for certificate.

Cause:

The server was unable to retrieve a private key from the certificate.

Solution:

Ensure that the certificate has been imported into the database with both its private and public keys. (This is usually performed as part of the process beginning with a certificate request.)


4797: Signature failed.

Cause:

The signature required for attribute encryption failed.

Solution:

Restart the server.


4798: Key database password was rejected.

Cause:

The password for the key database has been rejected.

Solution:

Enter a new password and retry.


4799: Couldn’t read key database password.

Cause:

The server was unable to find the key database password. No password was provided, or the password syntax was incorrect.

Solution:

Enter a non-null password or ensure that a valid password file, containing a valid password, is supplied.


4800: No key db password was specified.

Cause:

No key database password was specified (either explicitly or via a password file.)

Solution:

Supply a valid password or the path to a valid password file.


4801: Unable to read key password file from directory.

Cause:

The server was unable to read the key database password from the password file.

Solution:

Check the password file access rights and ensure that the file is of a reasonable size.


4802: Bad password file syntax: missing ”:’ preceding password.

Cause:

The syntax of the password file is incorrect. The colon, :, is missing.

Solution:

Supply a password file with the correct syntax.


4803: Bad token identifier: token.

Cause:

The token identifier in the password file does not match the open token.

Solution:

Supply a token identifier that is consistent with the nsSSLToken attribute value in the configuration.


4804: Missing security initialization required by attribute encryption.

Cause:

Security configuration has not been completed.

Solution:

Make sure certificate and key database security has been enabled, nsslapd-security: on.


4805: Failed to check whether attribute encryption is configured or not.

Cause:

An internal search for attribute encryption configuration elements failed.

Solution:

Make sure attribute encryption is properly configured, then restart Directory Server.


4807: Security Initialization: Unable to register PIN callback(error code - message)

Cause:

Security Initialization: Unable to register PIN callback

Solution:

NSS refused the operation: check library compatibility and requirements.


4808: Security Initialization: certificate database file name should look like 'slapd-[serverId-]cert'

Cause:

Security Initialization: badly formed certificate database name

Solution:

Check the value of the nsCertfile attribute on cn=encryption. It should be of the form nsCertfile: slapd-cert8.db.


4865: Detected virtual attribute loop in get on entry entry attribute attribute.

Cause:

A loop was detected while retrieving the virtual attributes of an entry.

Solution:

Check the virtual attributes configured for this entry and break the loop.


4866: Out of memory to duplicate a type name.

Cause:

There is insufficient memory for the server to allocate a service provider for the virtual attributes map insert.

Solution:

Make more memory available to the server and restart the server.


4867: Detected virtual attribute loop in compare on entry entry attribute attribute.

Cause:

The server detected a virtual attribute loop when comparing virtual attribute service providers.

Solution:

Check the virtual attributes configured for this entry and break the loop.


4868: Out of memory to allocate a service provider.

Cause:

There is insufficient memory for the server to allocate a service provider for the virtual attributes register.

Solution:

Make more memory available to the server and restart the server.


4869: Out of memory to allocate a service provider handle.

Cause:

There is insufficient memory for the server to allocate a service provider handle.

Solution:

Make more memory available to the server and restart the server.


4870: Out of memory to create a map for virtual attributes.

Cause:

There is insufficient memory for the server to allocate a map for virtual attributes.

Solution:

Make more memory available to the server and restart the server.


4871: Out of memory to create a new hash table.

Cause:

There is insufficient memory for the server to allocate a new hash table for virtual attributes.

Solution:

Make more memory available to the server and restart the server.


4872: Failed to create a new lock for virtual attributes map insert.

Cause:

The server was unable to create a new lock for virtual attribute map creation. This is probably due to a memory error.

Solution:

Make more memory available to the server and restart the server.


4994: Multiple backend instances are specified.

Cause:

More than one backend instance has been specified for the attempted task.

Solution:

Contact Sun Technical Support.


4995: Cannot perform an import with pre-V3 backend plugin.

Cause:

You are using a version of the backend plug-in API that is no longer supported and cannot perform the database import.

Solution:

Upgrade to a newer version of the backend plug-in API (at least version 3), recompile, and add the import functionality.


4996: No ldif2db function defined for backend backend

Cause:

No ldif2db function is defined for this backend. This kind of database is unable to perform an import.

Solution:

Use a backend that has the import functionality.


4997: Unable to allocate new task for import.

Cause:

The server is unable to allocated a new task for the import. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


4998: Cannot export - backend not found.

Cause:

The database could not be exported because the specified backend could not be found.

Solution:

Check the configuration file and make sure that the correct database and suffix are specified.


4999: ldbm2ldif: backend backend export failed (error)

Cause:

The db2ldif function failed when attempting to export the database.

Solution:

Refer to the error log for more information and contact Sun Technical Support.


5000: No backend instance names are specified.

Cause:

The database could not be exported because no backend instance names were specified.

Solution:

Contact Sun Technical Support.


5003: Cannot perform an import with pre-V3 backend plugin.

Cause:

You are using a version of the backend plug-in API that is no longer supported and cannot perform the database import.

Solution:

Upgrade to a newer version of the backend plug-in API (at least version 3), recompile, and add the import functionality.


5004: No ldif2db function defined for backend backend

Cause:

No ldif2db function is defined for this backend. This kind of database is unable to perform an import.

Solution:

Use a backend that has the import functionality.


5005: Unable to allocate new task.

Cause:

The server is unable to allocated a new task for the export. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5006: Unable to create ldbm2ldif thread for export.

Cause:

The server is unable to create a thread for the export. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5007: db2archive function failed when trying to backup (error error)

Cause:

The db2archive function failed when attempting to backup.

Solution:

Refer to the error log for more information and contact Sun Technical Support.


5008: Unable to process backup when no db2archive function defined

Cause:

The database could not be backed up because the db2archive function was not defined.

Solution:

None - this type of database cannot be backed up.


5009: Cannot perform a backup with pre-V3 backend plugin variable

Cause:

You are using a version of the backend plug-in API that is no longer supported and cannot perform the database backup.

Solution:

Upgrade to a newer version of the backend plug-in API (at least version 3), recompile, and add the backup functionality.


5010: Unable to allocate new task for backup.

Cause:

The server is unable to allocated a new task for the backup. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5011: Unable to create backup thread.

Cause:

The server is unable to create a backup thread. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5012: Restore failed (error error)

Cause:

The restore process failed.

Solution:

Refer to the error log for more information and contact Sun Technical Support.


5014: Cannot perform a restore with pre-V3 backend plugin variable

Cause:

You are using a version of the backend plug-in API that is no longer supported and cannot perform the database restore.

Solution:

Upgrade to a newer version of the backend plug-in API (at least version 3), recompile, and add the restore functionality.


5015: Unable to allocate new task for restore.

Cause:

The server is unable to allocated a new task for the restore. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5016: Unable to create restore thread for restore.

Cause:

The server is unable to create a restore thread. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5017: db2index function failed when trying to restore (error error)

Cause:

The db2index function failed when attempting to restore the database.

Solution:

Refer to the error log for more information and contact Sun Technical Support.


5019: No db2index function defined for backend backend.

Cause:

The database could not be indexed because no db2index() function was defined for the backend.

Solution:

Contact Sun Technical Support.


5020: Unable to allocate new task for index.

Cause:

The server is unable to allocated a new task for the index. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5021: Unable to create index thread.

Cause:

The server is unable to create an index thread. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5023: Cannot create task node (error error)

Cause:

The server is unable to create a task node.

Solution:

Refer to the error log for more information and contact Sun Technical Support.


5024: Unable to create global tasks lock.

Cause:

The server is unable to create a global tasks lock. This is usually due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


5025: Cannot import. Lookup instance name by suffixes failed.

Cause:

The database could not be imported because the server was unable to locate the instance name for the specified suffix.

Solution:

Check that the suffix is specified correctly in the configuration.


5026: Cannot import. Could not find database for suffix.

Cause:

The database could not be imported because the server was unable to locate the database for the specified suffix.

Solution:

Check that the database and the suffix are specified correctly in the configuration.


5027: Cannot import. Backend not found.

Cause:

The database could not be imported because the server was unable to locate the specified backend.

Solution:

Check that the database and the suffix are specified correctly in the configuration.


5028: Cannot import - lookup instance names by suffix failed.

Cause:

The database could not be imported due to a problem with the suffix configuration.

Solution:

Check that the suffix is specified correctly in the configuration.


5029: Could not find database for suffix.

Cause:

The database could not be exported because it could not be found.

Solution:

Check that the database and the suffix are specified correctly in the configuration.


5030: No archive2db function defined.

Cause:

The database could not be restored because the archive2db function was not defined.

Solution:

None - this type of database cannot be restored.


5031: Cannot index - backend not found.

Cause:

The server cannot index the database because the specified backend was not found.

Solution:

Contact Sun Technical Support.


5034: Incompatible options nsExportReplica=true and dsDecryptAttrs=false: cannot dump replica with encrypted attributes.

Cause:

An export has been called with incompatible options nsExportReplica: true and dsDecryptAttrs: false. It is not possible to dump a replica with encrypted attributes.

Solution:

Avoid using both options at the same time. Ensure that attributes are decrypted, dsDecryptAttrs: true, if you want to export the database for replication purposes.


5035: Unknown Password Compatibility task: state

Cause:

Unknown password policy compatibility action.

Solution:

Move the server to the correct compatibility state.


5036: Can not modify Password Policy compatibility state. Task aborted.

Cause:

The server could not move to the specified compatibility state.

Solution:

See additional information returned to the client applicatin.


5036: Password Compatibility task and Password Policy state are incompatible. Can not change Password Policy state.

Cause:

The server could not move to the specified compatibility state.

Solution:

See additional information returned to the client applicatin.


5037: Unable to allocate new task for changing password compatibility state !"

Cause:

Unable to allocate new task for backup.

Solution:

Make more resources available for the server and restart the server.


5038: Unable to create Password Policy compatibility task thread !

Cause:

Unable to create backup thread.

Solution:

Make more resources available to the server and try again.


5039: Password Policy compatibility state is already state. Task aborted.

Cause:

Nothing to do as the action required would not change the compatibility state.

Solution:

Change to a different compatibility state.


5040: Unknown log rotate task: type.

Cause:

The server did not recognize the log type set for the log rotation attribute.

Solution:

Use a valid log type.


5041: Unable to allocate new task for log rotation !

Cause:

The server was unable to allocate a new task for log rotation.

Solution:

Make more system memory available by restarting the server.


5042: Unable to create log rotation task thread!

Cause:

The server was unable to allocate a new task for log rotation.

Solution:

Make more system memory available by restarting the server.


5121: reslimit_init: slapi_register_object_extension() failed.

Cause:

The server cannot register an object extension (during resource limit initialization).

Solution:

Contact Sun Technical Support.


5122: PR_NewRWLock() failed for reslimit.

Cause:

System error - the server cannot create a new lock for the resource limit.

Solution:

Contact Sun Technical Support.


5123: error: Resource limit initialization failed.

Cause:

Resource limit initialization failed. This is likely to be a resource issue.

Solution:

Check the error message in the log file and contact Sun Technical Support.


5124: error: slapi_get_object_extension() returned NULL

Cause:

The server could not obtain the object extension (for the resource limit).

Solution:

Contact Sun Technical Support.


5126: error: parameter error (attribute already registered)

Cause:

A parameter error occurred when registering a new resource to be tracked. The LDAP attribute type that can be consulted in the bound entry to determine the limit’s value is already registered.

Solution:

Check that the attribute provided is registered only once.


5127: error: parameter error

Cause:

A parameter error occurred when registering a new resource to be tracked.

Solution:

Perform the following tasks:

  1. Check that the type is SLAPI_RESLIMIT_TYPE_INT

  2. Check that attrname is an LDAP attribute type that can be consulted in the bound entry to determine the limit’s value.


5127: error: parameter error

Cause:

Internal error. When retrieving the integer limit associated with a connection and a resource, a parameter with a NULL value was found.

Solution:

Contact Sun Technical Support.


5128: error: unknown handle handle

Cause:

Parameter error. The handle used to identify a resource is unknown.

Solution:

Contact Sun Technical Support.


5129: Cannot malloc bytes.

Cause:

An attempt is being made to allocate 0 or a negative number of bytes. This is likely to be a software issue.

Solution:

Contact Sun Technical Support.


5130: malloc of bytes bytes failed; errno error.

Cause:

Memory allocation has failed. This is probably because of a lack of available memory.

Solution:

Increase the virtual memory available to your server, or reduce the size of the server’s maximum entries in cache (cachesize) or maximum database cache size (dbcachesize) parameters.


5131: cannot realloc number bytes; trying to allocate 0 or a negative number of bytes is not portable and gives different results on different platforms. Please check the code and change it to avoid the attempt to allocate number bytes.

Cause:

Memory reallocation of number bytes is not allowed.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5132: realloc of bytes bytes failed; errno error.

Cause:

Memory reallocation has failed. This is probably because of a lack of available memory.

Solution:

Increase the virtual memory available to your server, or reduce the size of the server’s maximum entries in cache (cachesize) or maximum database cache size (dbcachesize) parameters.


5133: cannot calloc number bytes; trying to allocate 0 or a negative number of bytes is not portable and gives different results on different platforms. Please check the code and change it to avoid the attempt to allocate number bytes.

Cause:

Memory allocation of number bytes is not allowed.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5134: cannot calloc number elements; trying to allocate 0 or a negative number of elements is not portable and gives different results on different platforms. Please check the code and change it to avoid the attempt to allocate number elements.

Cause:

Memory allocation of number elements is not allowed.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5135: calloc of bytes bytes failed; errno error.

Cause:

Memory c-allocation has failed. This is probably because of a lack of available memory.

Solution:

Increase the virtual memory available to your server, or reduce the size of the server’s maximum entries in cache (cachesize) or maximum database cache size (dbcachesize) parameters.


5136: strdup of chars chars failed; errno error.

Cause:

String duplication has failed. This is probably because of a lack of available memory.

Solution:

Increase the virtual memory available to your server, or reduce the size of the server’s maximum entries in cache (cachesize) or maximum database cache size (dbcachesize) parameters.


5137: ber_bvdup of bytes bytes failed; errno error.

Cause:

BER value duplication has failed. This is probably because of a lack of available memory.

Solution:

Increase the virtual memory available to your server, or reduce the size of the server’s maximum entries in cache (cachesize) or maximum database cache size (dbcachesize) parameters.


5249: The entry entry in the configfile filename was empty or could not be parsed.

Cause:

An entry in the configuration file was empty or could not be parsed.

Solution:

Check the entry syntax in the configuration file.


5250: Invalid value

Cause:

The specified configuration attribute in the Directory Server configuration file has no value or the value is invalid.

Solution:

Check that the value of the attribute under cn=config in the Directory Server configuration file is either on or off.


5251: Cannot set error log filename.

Cause:

The error log filename could not be set, either because the filename was NULL or the path was invalid.

Solution:

Check that the value of the attribute nsslapd-errorlog under cn=config is valid, and that the path exists.


5252: Undefined value for errorlog level.

Cause:

The error log level could not be set because its value is undefined.

Solution:

Check that the value of the attribute nsslapd-errorlog-level under cn=config is set, and is correct.


5253: Bad value for nsslapd-maxdescriptors.

Cause:

The request to set the maximum number of file descriptors has failed. The value is either NULL, or out of the permitted range [1..max] where max is the maximum number of file descriptors that can be created by a process.

Solution:

Check that the value of the attribute nsslapd-maxdescriptors in the Directory Server configuration is not higher than the RLIMIT_NOFILE parameter, and is not lower than 1.


5254: Ignoring attribute (since -d option was given on the command line) nsslapd-errorlog-level.

Cause:

The attribute nsslapd-errorlog-level in the Directory Server configuration has been ignored, because the -d option was specified at the command line.

Solution:

Do not specify the -d option at the command line if you want the value of this attribute in the configuration file to be taken into account.


5255: The plugin entry entry in the configfile filename was invalid.

Cause:

Failed to load the specified plug-in because the configuration entry of the plug-in in the -d is invalid.

Solution:

Check and correct the faulty plug-in configuration.


5256: file: max_descriptors: error

Cause:

The request to set the maximum number of connections failed either because the value was NULL or the value was not in the allowed range [1..max] where max is the maximum number of file descriptors a process may create.

Solution:

Check nsslapd-maxconnections on cn=config to ensure its value is not higher than the SC_OPEN_MAX system parameter, nor lower than 1.


5385: Convert LDIF entry into LDAP entry fast method. Error: entry has no dn.

Cause:

While attempting to convert an LDIF entry to an LDAP entry, the server found that the entry has no DN.

Solution:

Check the entry and make sure that it has a DN.


5390: str2entry_dupcheck: entry has no dn.

Cause:

While attempting to convert a string entry to an LDAP entry, the server found that the entry has no DN.

Solution:

Check the entry and make sure that it has a DN.


5392: Error occurs while removing attribute values. Possible existing duplicate value for attribute type attribute found in entry entry.

Cause:

An error occurred while attempting to remove attribute values. This may be due to a duplicate attribute value.

Solution:

Check the attribute values being removed.


5393: str2entry_dupcheck: unexpected failure constructing the value tree.

Cause:

The server failed to add a value to the value tree.

Solution:

Check the error log for more information.


5394: Error occurs while removing attribute values. Possible existing duplicate value for attribute type type found in entry DN

Cause:

The entry contains duplicate values for the attribute.

Solution:

Delete the attribute and add a new set of values.


5395: Attribute 'nscpEntryWSI’ can only be computed by root user.

Cause:

The attribute nscpEntryWSI cannot be computed by a user who is not the Directory Manager.

Solution:

Check the client application making the request. The client must bind as root to be able to compute this attribute.


5396: Cannot compute ’nscpEntryWSI’ attribute because there is no pblock in the context

Cause:

A required parameter block structure was not available.

Solution:

Contact Sun Technical Support.


5397: Existing duplicate values found in attribute “type“ of entry “DN

Cause:

The entry contains duplicate values for the attribute.

Solution:

Delete the attribute and add a new set of values.


5398: Duplicate value addition in attribute “type” of entry “DN

Cause:

A client is trying to add duplicate values for the attribute.

Solution:

Fix the client application.


5399: occurred while removing attribute values. Could not find value number for attribute type (message).

Cause:

Error occurs while trying to remove attribute values. The value could not be found.

Solution:

Check the attribute values to remove.


5505: Registration of extension failed.

Cause:

A plug-in has attempted to register a new extension to an object type, but the object type is in use, by at least one object.

Solution:

Correct the plug-in code.


5506: Registration of extension extension by plug-in failed: number extensions already registered (max is max_ext).

Cause:

Directory Server tried to register too many object extensions.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5507: Number of extension users for extension is negative number.

Cause:

Directory Server encountered a negative number of object extensions.

Solution:

Contact Sun Technical Support.


5508: Registration of type object type failed. There is no more free slot in factory array for object type (current in use number max is number).

Cause:

Directory Server tried to register an object type other than Connection, Operation, Entry, or Mapping Tree Node.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5509: Trying to get extension on unregistered object type (object type identifier ID).

Cause:

Directory Server tried to extend an unregistered object type.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5510: Release extension on unregistered object type (object type identifier ID).

Cause:

Directory Server tried to release an extension for an unregistered object type.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5511: Plugin plug-in tries to register extension for object type that does not exist type.

Cause:

Directory Server tried to extend a nonexistent object type.

Solution:

Unless you are developing a plug-in and broke this yourself, contact Sun Technical Support.


5635: Backend backend is already pointed to by another mapping tree node.Only one mapping tree node can point to a backend.

Cause:

Errors exist in the mapping tree node configuration.

Solution:

Check nsslapd-backend values in the mapping tree entry.

Check that the mapping tree node state has a legal value, and that nsslapd-referral is appropriately set if necessary.


5641: Could not find parent node for entry entry. Node parent is defaulting to root node.

Cause:

The parent node for the current mapping tree node could not be located.

Solution:

Check the nsslapd-parent-suffix attribute of the entry in the Directory Server configuration.


5642: Node node is either a 'backend' or 'referral on update' node therefore it must define a backend (attribute 'nsslapd-backend').

Cause:

The new mapping tree node is either a “backend” or “referral on update” node but has no backend defined.

Solution:

Check the nsslapd-backend attribute of the entry in the Directory Server configuration.


5643: Node node is either a 'referral' or 'referral on update' node therefore it must define a referral (attribute 'nsslapd-referral').

Cause:

The new mapping tree node is either a “referral” or “referral on update” node but has no referral defined.

Solution:

Check the nsslapd-referral attribute of the entry in the Directory Server configuration.


5644: Cannot load distribution plugin lib library for node node.

Cause:

The distribution plug-in could not be loaded.

Solution:

Check the error log for more information. The dynamic library may not be present, may be inaccessible, or may be using another library that is not present.


5645: Node node wants to define a distribution plugin but either 'nsslapd-distribution-plugin' or 'nsslapd-distribution-funct' attribute is missing in the configuration file (dse.ldif).

Cause:

The entry is missing either the distribution plug-in or the distribution function name.

Solution:

Check the values for the nsslapd-distribution-plugin and nsslapd-distribution-func attributes in the plug-in configuration entry.


5648: Could not create mapping tree node for entry entry.

Cause:

The mapping tree node could not be created.

Solution:

Check the error log for evidence of the failure, otherwise contact Sun Technical Support.


5650: Modify (add or replace) callback for mapping tree: could not find parent for mapping tree node DN

Cause:

One of the following:

  • The mapping tree parent is not a suffix of a mapping tree child.

  • While modifying the CN or nsslapd-parent-suffix, Directory Server could not find the new parent.

Solution:

If the modification originated in a client request, fix the client. Otherwise, contact Sun Technical Support.


5653: Distribution plugin returned wrong backend: backend index index (range 0..max) for entry DN at node DN

Cause:

One of the following:

  • No attribute value exists for nsslapd-distribution-func.

  • The distribution plug-in returned a bad backend index value.

Solution:

Perform the following steps:

  • Check the configuration for the distribution plug-in.

  • Fix the distribution plug-in.

    If neither remedy works, contact Sun Technical Support.


5654: Distribution plugin not configured for mapping tree node DN

Cause:

Directory Server tried to use a distribution plug-in, but the distribution plug-in was not appropriately configured.

Solution:

Check the configuration for the distribution plug-in.


5659: Cannot find distribution function function in distribution plugin lib library for node node.

Cause:

The distribution function in the plug-in library could not be located.

Solution:

Check the error log for more information. The dynamic library may not be present, may be inaccessible, or may be using another library that is not present.


5889: Could not create lock for Schema DSE

Cause:

Directory Server could not create a lock for the schema subentry.

Solution:

Check that Directory Server is not having to contend for system resources with other applications.


5890: No schema files were found in the directory directory_name.

Cause:

No schema files are present in the schema directory.

Solution:

Restore the default schema files from a backup or CD image.


5891: Could not add attribute type “objectClass” to the schema: message

Cause:

Directory Server could not create the default objectclass schema definition.

Solution:

Contact Sun Technical Support.


5892: Could not add attribute type “aci” to the schema: message

Cause:

Directory Server could not create the default aci schema definition.

Solution:

Contact Sun Technical Support.


5893: Entry entry required attribute objectclass is missing.

Cause:

The specified entry was added without an objectclass attribute.

Solution:

Check the application that added the entry.


5894: Entry entry has unknown objectclass.

Cause:

The entry was added or modified with an unknown objectclass.

Solution:

Check the application that added or modified the entry.


5895: Entry entry single-valued attribute has multiple values.

Cause:

The entry that was added or modified is invalid. A single-valued attribute has multiple values.

Solution:

Check the application that added or modified the entry.


5896: Entry entry attribute attribute required by objectclass objectclass is missing.

Cause:

The entry that was added or modified is missing a required attribute.

Solution:

Check the application that added or modified the entry.


5897: Entry entry attribute attribute is not allowed.

Cause:

The entry that was added or modified contains an invalid attribute.

Solution:

Check the application that added or modified the entry.


5898: No attribute types to iterate through internally

Cause:

Directory Server got an empty attribute type list.

Solution:

Contact Sun Technical Support.


5899: No OID found in schema for syntax syntax

Cause:

Directory Server could not match the OID with any OID in the schema.

Solution:

Fix the schema, or the client. If neither fix solves the problem, contact Sun Technical Support.


5900: Missing value for objectClasses attribute.

Cause:

While parsing the schema LDIF file, no value was specified for the objectClasses attribute.

Solution:

Check the schema LDIF file or the schema modification request.


5901: No name or OID specified for checking schema

Cause:

Internal error

Solution:

Contact Sun Technical Support.


5906: Value has invalid syntax (not syntax): attr=value

Cause:

Entry was added or modified with invalid attribute syntax.

Solution:

Check application that added or modified the entry.


8194: Replication session aborted for agreement agreement_name because consumer replica is disabled.

Cause:

The consumer has returned a disabled error, that is, it is not in a state in which it can receive replication updates.

Solution:

Enable the consumer replica. It may also be necessary to initialize the consumer again.


8195: Pending changes: error value.

Cause:

Looping through the changelog failed.

Solution:

Ensure that replication is working correctly (using the insync utility and checking the replication agreement object).

Check the error code in the error log for more information.


8196: Bad Window size value for agreement agreement_name.

Cause:

The value of the ds5ReplicaTransportWindowSize attribute is invalid.

Solution:

Check the Directory Server configuration defining the Replication Agreement.

Solution:

Check the modification operation attempted on the replication agreement.


8197: Bad Group size value for agreement agreement_name.

Cause:

The value of the ds5ReplicaTransportGroupSize attribute is invalid.

Solution:

Check the Directory Server configuration defining the Replication Agreement.

Solution:

Check the modifications attempted on the replication agreement.


8198: Bad Compression Level value for agreement agreement_name.

Cause:

The value of the ds5ReplicaTransportCompressionLevel attribute is invalid.

Solution:

Check the Directory Server configuration defining the Replication Agreement.

Solution:

Check the modifications attempted on the replication agreement.


8199: Modification of attribute_name attribute is not allowed - agreement agreement_name.

Cause:

The user is not permitted to modify the specified replication agreement attribute.

Solution:

Check the Directory Server configuration defining the Replication Agreement.

Solution:

Check the modifications attempted on the replication agreement.


8200: Failed to update flag to force 5.1 Replication protocol for agreement agreement_name.

Cause:

The replication agreement is being stopped.

Solution:

Wait until the agreement has been stopped and retry.


8201: Failed to update the state (enable/disable) of the agreement agreement

Cause:

Replication is stopping for this agreement.

Solution:

Wait until the agreement has stopped and try again.


8202: Unknown replication agreement

Cause:

A replication agreement with the specified DN could not be found.

Solution:

Check the specified DN and all replication agreements.

Solution:

Check that the error is not in the client application.


8203: Failed to update partial replication checksum for agreement agreement

Cause:

One of the following:

  1. The checksum value provided for partial replication was not valid.

  2. Replication is stopping for this agreement.

Solution:

Wait until the agreement has stopped and try again.


8204: Refusing to update partial replication checksum for agreement agreement_name permission denied.

Cause:

The server received an update operation that is permitted for internal operations only.

Solution:

Check the client that sent the forbidden update operation.


8205: Failed to update Bind Method for agreement agreement

Cause:

The replication agreement is stopping.

Solution:

Wait until the agreement has stopped and try again.


8206: Failed to update Transport Information for agreement agreement

Cause:

The replication agreement is stopping.

Solution:

Wait until the agreement has stopped and try again.


8207: Failed to update Bind DN for agreement agreement

Cause:

The replication agreement is stopping.

Solution:

Wait until the agreement has stopped and try again.


8208: Failed to update TimeOut value for agreement agreement

Cause:

One of the following:

  1. A client attempted to set an invalid attribute type or value.

  2. Replication is stopping for this agreement.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8209: Failed to update Credentials for agreement agreement

Cause:

One of the following:

  1. A client attempted to set an invalid attribute type or value.

  2. Replication is stopping for this agreement.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8210: No value supplied for attr attribute

Cause:

No value was supplied for the specified attribute.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8211: Invalid value value supplied for attr attribute

Cause:

The value supplied for the specified attribute is not a valid value.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8212: Failed to update replication schedule for agreement agreement_name.

Cause:

One of the following:

  1. The replication schedule format is invalid.

  2. The replication agreement is stopping.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8213: Failed to update Partial Replication Configuration for agreement agreement_name. The agreement needs to be disabled first.

Cause:

An attempt was made to change the configuration for partial replication, on an enabled replication agreement

Solution:

To change the partial replication configuration, disable the replication agreement first.


8215: Partial replication not started for agreement agreement_name.

Cause:

Partial replication has not been started.

Solution:

Check the configuration of this replication agreement (specifically partial configuration entries). Start the partial replication feature for this agreement in Directory Service Control Center.


8216: Partial replication pointed to by this entry has been modified. Please update the current configuration on this supplier or re-initialize consumer accordingly.

Cause:

The partial replication configuration has been modified.

Solution:

Update the current configuration on the supplier, or initialize the consumer again.


8218: Replication protocol v5.0 not supported for consumer.

Cause:

The version 5 replication protocol is not supported for this consumer.

Solution:

Check the version of Directory Server running on the specified consumer.


8219: Could not parse update vector for replica replica_name. The replica must be reinitialized.

Cause:

The server was unable to parse the update vector for the specified replica.

Solution:

Check that the consumer sent the replica update vector (RUV) during the start request.


8220: Too much time skew between replicas for [consumer:port]

Cause:

The time difference between the specified replicas is too great for replication to work correctly.

Solution:

Ensure that the supplier and consumer machines have the same time and date. The use of the Network Time Protocol (NTP) is recommended.


8221: Failed and requires administrator action.

Cause:

A fatal error occurred during an incremental update. Replication on this consumer will be disabled.

Solution:

Check the error log on the consumer for more information. Restart replication by updating the replication agreement and reinitializing updates.


8222: search_in_ruv_storage_entry: replica ruv tombstone entry for replica DN not found

Cause:

Directory Server could not read the replication update vector storage entry in the database for the suffix.

Solution:

Initialize replication for the suffix again.


8223: Invalid value value supplied for attr attribute

Cause:

The value supplied for the specified attribute is not a valid value.

Solution:

Perform the following steps:

  1. Check the client application.

  2. Wait until the agreement has stopped and try again.


8225: Replica_write_partial_repl_checksum: failed to update partial repl checksum with value value for replica replica. LDAP error.

Cause:

An error occurred while writing an attribute value in the replica entry.

Although harmless while the server is up and running, this error may lead to a replication malfunction the next time the server is restarted.

The error occurs when the value of an important replication configuration attribute cannot be stored persistently in the Directory Server configuration.

Solution:

Stop the server immediately and check the cn=replica entry for this suffix in the Directory Server configuration. If the attribute dsfilterspconfigchecksum is present in the entry, set its value to the value included in the error log. If the attribute dsfilterspconfigchecksum is not present in the entry, add it and set its value to the value included in the error log. Restart the server.


8226: replica_write_last_init_time: failed to update last init timestamp with value value for replica replica. LDAP error.

Cause:

An error occurred while writing an attribute value in the replica entry.

Although harmless while the server is up and running, this error may lead to a replication malfunction the next time the server is restarted.

The error occurs when the value of an important replication configuration attribute cannot be stored persistently in the Directory Server configuration.

Solution:

Stop the server immediately and check the cn=replica entry for this suffix in the Directory Server configuration. If the attribute lastInitTimeStamp is present in the entry, set its value to the value included in the error log. If the attribute lastInitTimeStamp is not present in the entry, add it and set its value to the value included in the error log. Restart the server.


8227: Unable to read user schema.

Cause:

The server was unable to access to its own internal schema entry.

Solution:

Stop and restart the server. If this does not solve the problem, contact Sun Technical Support.


8228: Bind error for agreement: .agreement.

Cause:

A replication protocol bind error has occurred.

Solution:

Check that the consumer is up and running.


8229: Failed to start a total update session.

Cause:

The server was unable to start a total replication update session.

Solution:

Check that the consumer is up and running.


8230: Failed to create directory for changelog changelog error error.

Cause:

The pathname is invalid, or there is unsufficient access to create the changelog directory.

Solution:

Check that the path is valid and that there are sufficient access rights to create the directory.


8232: Removal of changelog file filename failed.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8234: Changelog is not initialized.

Cause:

The changelog is not initialized, or an attempt has been made to configure the changelog cleanup parameters, when the changelog service is not started.

Solution:

Ensure that the changelog service has been enabled.


8235: Failed to initialize the changelog resource, error ID

Cause:

Directory Server could not initialize a critical resource.

Solution:

Check that Directory Server is not having to contend for system resources with other applications.

Restart Directory Server.


8236: Failed to open changelog.

Cause:

This is probably due to a database or file access problem.

Solution:

Enable the replication logs and retry the operation to see if additional reasons are output to the error log.


8237: Changelog is in invalid state (state instead of state)

Cause:

The changelog service has not stopped as expected.

Solution:

Restart Directory Server.


8238: Failed to start changelog monitoring threads (error)

Cause:

Directory Server could not start threads needed to manage the changelog.

Solution:

Check that sufficient threads are available, and that Directory Server is not having to contend for system resources with other applications.


8239: Removal of changelog file filename failed, file not removed

Cause:

Directory Server could not delete the file.

Solution:

Restart Directory Server.


8240: allocation failed while converting entry to data (size size)

Cause:

Directory Server could not allocate enough memory to convert a changelog entry to data.

Solution:

Check that sufficient memory is available to Directory Server.

Restart Directory Server if it stops.


8241: Change record has an invalid data version

Cause:

A change record in the database has an invalid version number.

Solution:

Perform the following steps:

  1. Disable and re-enable replication for this database.

  2. Initialize the server again.

  3. Contact Sun Technical Support.


8242: Change record has an invalid operation type.

Cause:

There is an invalid change record in the changelog.

Solution:

Ordinarily, this error should not occur. If it does, the changelog is likely to be corrupted. In this case, reset the changelog for this database by reloading the data or disabling/enabling replication. If this does not solve the problem, contact Sun Technical Support.


8243: Failed to begin transaction for trimming DB error.

Cause:

A database error occurred while the transaction was starting. This is likely to be a resource problem.

Solution:

Check the database error and take action based on the error code. Directory Server uses Sleepycat Software's Berkeley DB.


8244: Failed to abort transaction for trimming DB error.

Cause:

A database error occurred while the transaction was being aborted. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8245: Failed to commit transaction for trimming DB error.

Cause:

A database error occurred while the transaction was being committed. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8246: Failed to begin transaction for writing changelog changelog RUV DB error.

Cause:

A database error occurred while the transaction was starting. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8247: Failed to abort transaction for writing changelog changelog RUV DB error.

Cause:

A database error occurred. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8248: Failed to commit transaction for writing changelog changelog RUV DB error.

Cause:

A database error occurred while the transaction was being aborted. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8249: Writing the changelog changelog RUV in the file filename failed DB error.

Cause:

A database error occurred while the transaction was being committed. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8250: Failed to begin transaction for writing change count entry DB error.

Cause:

A database error occurred. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8251: Failed to abort transaction for writing change count entry DB error.

Cause:

A database error occurred. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8252: Failed to commit transaction for writing change count entry DB error.

Cause:

A database error occurred. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8253: Failed to write change count entry to the file filename DB error.

Cause:

A database error occurred. This is likely to be a resource problem.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8254: allocation failed while converting change to ldif (size size)

Cause:

Directory Server could not allocate enough memory to convert a change record to LDIF.

Solution:

Check that sufficient memory is available to Directory Server.

Restart Directory Server if it stops.


8255: Change record from LDIF has an invalid data format. Record rejected

Cause:

Directory Server encountered invalid data while loading a changelog record from LDIF.

Solution:

Check that the LDIF file is valid.


8256: Failed to begin transaction for writing change operation DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8257: Failed to abort transaction for writing change operation DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8258: Failed to commit transaction for writing change operation DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8259: Failed to write change operation with CSN number. DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8260: Failed to create cursor for retrieving first change DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8261: Failed to retrieve first change DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8262: Failed to retrieve the next change DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8263: Failed to delete the current change DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8264: Failed to position in db at CSN number. DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8265: allocation failed while creating changelog file for replica replica

Cause:

Directory Server could not allocate enough memory to create the changelog file.

Solution:

Check that sufficient memory is available to Directory Server.

Restart Directory Server if it stops.


8266: Failed to open changelog file for replica replica. DB error.

Cause:

An internal database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8267: Failed to retrieve change count from changelog for replica replica.

Cause:

The server was unable to retrieve the number of entries in the changelog.

Solution:

Enable replication logging and check the specific replication error code for more information.


8268: Failed to close changelog file filename. DB error.

Cause:

A database error occurred.

Solution:

Check the corresponding database error code, and take action according to the database problem.


8269: Failed to write content of changelog file filename to ldif file

Cause:

Directory Server failed to export the changelog.

Solution:

Check disk space, then check the file system.


8270: Failed to retrieve change from changelog file filename while exporting to ldif error code

Cause:

Internal error

Solution:

Contact Sun Technical Support.


8271: Consumer replica replica_name has an invalid RUV.

Cause:

The replication update vector returned by the consumer could not be parsed or caused a problem.

Solution:

Check the consumer configuration. It may be necessary to initialize the consumer again.


8272: Replication session aborted for agreement agreement_name because consumer replica is disabled.

Cause:

The consumer returned a disabled error, that is, it is not in a state to receive replication updates.

Solution:

Enable the consumer replica. It may also be necessary to initialize the consumer again.


8276: Failed to start Replication Session for suffix suffix_name.

Cause:

The replica is still being configured. The replication session cannot be accepted yet.

Solution:

Wait until the configuration is complete and restart replication on the supplier.


8277: Failed to start Replication Session for suffix suffix_name.

Cause:

The replication session cannot be accepted because no replica has been defined for the suffix.

Solution:

Check that the supplier replication agreement is correct. Enable replication on the consumer.


8278: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer is configured as a legacy replica and can therefore not accept multimaster replication.

Solution:

Correct the replication topology.


8279: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer is denying the right to replicate

Solution:

Check that the replication identity is properly defined and matches the one that the supplier is using.


8280: Failed to start Replication Session for suffix suffix_name.

Cause:

Internal error

Solution:

Contact Sun Technical Support.


8281: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer is not yet initialized and can therefore not accept changes.

Solution:

Initialize the consumer, either online or offline.


8282: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer appears to have the same replica ID as the supplier (both are masters).

Solution:

Disable and re-enable replication, providing a different replica ID for one of the servers.


8283: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer replica is already busy with a replication session.

Solution:

Wait and try later. If this error persists, restart the server.


8284: Failed to start Replication Session for suffix suffix_name.

Cause:

The consumer server is a master and can therefore not accept a partial replica.

Solution:

Make the consumer a read-only server, or eliminate partial replication configuration in the replication agreement.


8285: Failed to start Replication Session for suffix suffix_name.

Cause:

Directory Server encountered an invalid mapping tree state.

Solution:

Check the mapping tree state.


8286: Abort Replication Session for suffix suffix_name.

Cause:

Directory Server encountered a replication protocol violation.

Solution:

Take action based on the full error message.

If necessary, contact Sun Technical Support.


8287: Bad Group Packet size value for agreement agreement_name.

Cause:

The value of the attribute ds5ReplicaTransportGrpPktSize is invalid.

Solution:

Check the Directory Server configuration defining the replication agreement.

Solution:

Check the modifications attempted on the replication agreement.


8288: Bad Concurrency Level value for agreement agreement_name.

Cause:

Value of attribute ds5ReplicaTransportConcurrencyLevel is invalid.

Solution:

Check the Directory Server configuration defining the replication agreement.

Solution:

Check the modifications attempted on the replication agreement.


8292: Total update of a consumer consumer with an empty database is not allowed.

Cause:

Consumer initialization has been requested but the supplier database is empty.

Solution:

Load data onto the supplier before attempting to initialize the consumer with that supplier.


8293: A fatal problem occurred on the consumer side: consumer with error error.

Cause:

A fatal problem has occurred on the remote consumer.

Solution:

Check the error log on the consumer for more information. Once the problem has been solved, you will need to update the replication agreement and initiate updates again.


8294: _cl5TrimFile: Removing changelog file filename as it belongs to an unexisting replica.

Cause:

The changelog file contains data changes from a replica whose configuration has been removed.

Solution:

No action is necessary - this is an informational message.


8296: [S] Unable to start a replication session with MODDN enabled. The consumer name does not support MODDN operations.

Cause:

The modify DN must be supported by all servers in the replication topology in order for it to be used.

Solution:

Upgrade the consumer server or do not activate the modify DN operation.


8297: [C] Start replication request: Unknown tag while decoding tag

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8298: [C] Start replication request, failed to decode end of sequence

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8299: Internal Error: [C] while decoding optional csn (partial or medium consistency replication)

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8300: Internal Error: [C] while parsing optional CSN CSN

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8301: Protocol Error: [C] while decoding optional csn, bad end of sequence

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8302: Decoding replicate entry failed.

Cause:

A protocol error occurred. The entry was incorrectly encoded.

Solution:

Check the error code and contact Sun Technical Support.


8303: Failed with error code error.

Cause:

Schema replication failed locally on the consumer.

Solution:

Check error code and contact Sun Technical Support.


8304: Protocol Error: [C] Decoding replication control request failed

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8305: Protocol Error: [C] Decoding replication control request failed to get control type

Cause:

An incorrectly encoded request caused a protocol error.

Solution:

Contact Sun Technical Support.


8306: Protocol Error: [C] Decoding database entries request failed

Cause:

An incorrectly encoded entry caused a protocol error.

Solution:

Contact Sun Technical Support.


8307: Failed to import database entry.

Cause:

An internal error occurred while adding an entry to the import queue, or while acknowledging the entry to the supplier.

Solution:

Check the error log for a disk space problem and initialize the database again. If the problem persists, contact Sun Technical Support.


8308: Invalid change_operation: entry_UUID entry CSN CSN_value.

Cause:

A badly formed change was received.

Solution:

Contact Sun Technical Support.


8309: [C] Pblock allocation failed while decoding replay changes request for operation-code operation on DN DN

Cause:

The server could not allocate sufficient memory to complete the operation.

Solution:

Make sure enough memory is available, and then restart the server.


8310: Protocol error: [C] Detected unsupported operation (operation) in replay changes request

Cause:

The server received an operation that is not supported for this version.

Solution:

Make sure that the servers in your replication topology use compatible versions of the replication protocol. You may be running a legacy version of the server that uses an outdated version of the replication protocol.


8311: Unexpected operation sequence number value (expecting value).

Cause:

An internal error occurred in the sequencing of replicated operations.

Solution:

Contact Sun Technical Support.


8312: Replay of pending changes failed returning.

Cause:

The replicated change could not be applied on this consumer.

Solution:

Check the error code. A delete operation may generate a return code of 32 - this error code is harmless (a dependency of changes between several masters).

If the error persists, contact Sun Technical Support.


8313: Internal Error: [C] Decoding of group of changes failed, returning error-code

Cause:

An incorrectly encoded group of replication changes caused a protocol error.

Solution:

Contact Sun Technical Support.


8314: Protocol error received a response instead of a request

Cause:

A response was received when a request was expected.

Solution:

Contact Sun Technical Support.


8315: [C] Failed to add op op_num csn CSN to the pending list (err=code)

Cause:

One of the following:

  • The configuration on the consumer is invalid.

  • The consumer is not initialized.

  • An attempt was made to write to a read-only replica.

  • The change involved has already been applied.

Solution:

Verify that the replica is of the proper type.

Solution:

Check the configuration on the consumer replica. Initialize the consumer if necessary.


8318: [S] Bind failed with response: error_code.

Cause:

Authentication failed. This may be due to an invalid host and port combination, an invalid identity, or the fact that the consumer is down.

Solution:

Check the error code and fix the replication agreement. It may be necessary to restart the consumer.


8319: [S] Start Failed with response: error_code.

Cause:

Replication was unable to start. This is likely to be caused by an error in the replication configuration.

Solution:

Check the error log for more information. Also check the error logs on the consumers.


8320: [S] End Failed with response: error_code.

Cause:

Replication was unable to end. This may be because a network outage has occurred, the consumer is down, or the consumer has already dropped the connection.

Solution:

Check the error log for more information. Also check the error logs on the consumers.


8321: Failed to close old changelog file file-name DB error error-code - error-message

Cause:

A database error occurred.

Solution:

Depending on the database error specified, you may need to initialize the replica.


8322: DB error error-code - error-message

Cause:

A database error occurred.

Solution:

Depending on the database error specified, you may need to initialize the replica.


8323: DB error error-code - error-message

Cause:

A database error occurred.

Solution:

Depending on the database error specified, you may need to initialize the replica.


8324: [C] Consumer has decided to prioritize a total update regarding incremental sessions

Cause:

An initialization request has priority over other replication sessions.

Solution:

None.


8325: replica_write_partial_repl_checksum: failed to update partial repl checksum with value (value) (error-message LDAP error - error-code)

Cause:

The server encountered a problem writing an attribute value inside the replica entry.

Solution:

Although possibly harmless while the server is up and running, this might become a serious error that could lead to a break in replication next time the server is restarted. This is because the value of an important replication configuration attribute could not be stored persistently in the Directory Server configuration. To try to work around this issue, stop the server immediately and check the cn=replica entry for this suffix found in the Directory Server configuration file. If the attribute dsfilterspconfigchecksum is already present in the entry, then use the value included in the errors log. If dsfilterspconfigchecksum is not present yet in the entry, use the value suggested in the errors log. Then restart the server.


8326: replica_write_partial_repl_checksum: failed to update last init timestamp with value (value) (error-message LDAP error - error-code)

Cause:

The server encountered a problem writing an attribute value inside the replica entry.

Solution:

Although possibly harmless while the server is up and running, this might become a serious error that could lead to a break in replication next time the server is restarted. This is because the value of an important replication configuration attribute could not be stored persistently in the Directory Server configuration. To try to work around this issue, stop the server immediately and check the cn=replica entry for this suffix found in the Directory Server configuration file. If the attribute dsfilterspconfigchecksum is already present in the entry, then use the value included in the errors log. If dsfilterspconfigchecksum is not present yet in the entry, then use the value suggested in the errors log. Then restart the server.


8327: Changelog directory error-code could not be created

Cause:

The server could not create the replication changelog directory on the file system.

Solution:

Check that the server user has permission to create directories under the instance-path.


8328: invalid priority rule : error-message

Cause:

The prioritized replication configuration is not valid.

Solution:

Make sure you specify a valid replication priority as explained in the error message.


8328: Cannot Delete priority rule : error-message

Cause:

The prioritized replication value could not be deleted.

Solution:

Make sure you specify a valid replication priority as explained in the error message.


8329: Ignored invalid priority rule : error-message

Cause:

The prioritized replication configuration is not valid.

Solution:

Make sure you specify a valid replication priority as explained in the error message.


8330: Failed to write change operation with CSN CSN to database DB error error-code - error-message

Cause:

The server could not write to the replication changelog database.

Solution:

Check the file system permissions and restart the server.


8331: Unable to demote a hub to a read-only replica if some replication agreements are enabled

Cause:

The server could not be demoted to a dedicated consumer role.

Solution:

First eliminate the replication agreements that call for updates from the hub.


12289: PR_Accept() failed error variable (variable)

Cause:

The problem depends on the variable and is based on the Netscape Portable Runtime (NSPR) error layer.

Solution:

If you determine that the cause of the problem is that the TCP port to which you are attempting to bind is already in use, consider the following actions.

  • Restart the server, using a different port.

  • Stop the application bound to that port and restart the server.


12290: PR_GetIPNodeByName(variable) failed errno error (message)

Cause:

There is an error in the naming service configuration.

Solution:

Add listen host (variable) to the naming service.


12291: No port to listen on.

Cause:

The LDAP port is missing from the configuration.

Solution:

Add an LDAP port to the configuration file or use the command line.


12292: Unable to create time thread (variable - variable) - shutting down.

Cause:

System error, probably due to a resource problem.

Solution:

Free up resources on the machine and restart the server.


12293: Too many open file descriptors - not listening on new connection.

Cause:

There is an error in the configuration file. See the reservedfd attribute.

Solution:

Increase the maximum number of file descriptors (in the configuration file) by increasing the value of nsslapd-maxdescriptors. Otherwise, check the Directory Server configuration and reduce the resource usage (number of threads, and number of backends, for example.)


12294: Not enough descriptors to accept any additional connections.

Cause:

There are insufficient file descriptors to accept new connections. This may be because:

  1. the value of the maxdescriptors attribute is too small

  2. the hard limit on descriptors is too small

  3. the value of the reservedescriptors attribute is too large

Solution:

Increase the number of file descriptors available to the slapd process.

The error log displays the number of file descriptors currently available to the slapd process, and the number of descriptors reserved for internal slapd use. The total number of file descriptors available to the process must be greater than variable


12295: Cannot initialize lock. The server is terminating

Cause:

Probably due to a resource problem on the system.

Solution:

Restart Directory Server.


12296: Cannot create lock. The server is terminating.

Cause:

Probably due to a resource problem on the system.

Solution:

Restart Directory Server.


12297: Cannot create condvar. The server is terminating.

Cause:

Probably due to a resource problem on the system.

Solution:

Restart Directory Server.


12298: PR_SetNetAddr(PR_IpAddrAny) failed errno error

Cause:

Internal error.

Solution:

Contact Sun Technical Support.


12299: PR_EnumerateHostEnt() failed.

Cause:

There is an error in the naming service configuration.

Solution:

Add the listen host variable to the naming service. Refer to your operating system documentation for more information.


12300: gethostname host failed error error (variable).

Cause:

There is an error in the naming service configuration.

Solution:

Add the listen host variable to the naming service. Refer to your operating system documentation for more information.


12301: NSS Initialization failed.

Cause:

The server was unable to initialize the security library.

Solution:

Contact Sun Technical Support.


12302: Shutting down due to possible conflicts with other slapd processes.

Cause:

More than one Directory Server is running.

Solution:

Stop Directory Servers that should not be running.


12304: Shutting down due to inability to find user in system account database.

Cause:

The server was unable to locate the specified user in the system account database.

Solution:

Add the user to the system account database and restart the server.


12308: ber encoding failed.

Cause:

This is an internal error, most likely to be related to a memory allocation problem.

Solution:

Increase the virtual memory of the machine and restart Directory Server.


12318: Call to _base64Decode fails.

Cause:

An error occurred during the base64 encoding of a value. This is an internal error with no specific cause. It may be due to a resource problem.

Solution:

Report the error to your administrator.


12319: connection_push_back_data has failed.

Cause:

The request has been aborted due to an internal error.

Solution:

Please contact Sun Technical Support.


12320: Invalid arguments: entry.

Cause:

Configuration error. The server failed to obtain the frontend configuration entry.

Solution:

Correct the frontend configuration entry and restart the server.


12321: Failure during frontend sanity check.

Cause:

Configuration error. The server failed the front end sanity check.

Solution:

Correct the front end declaration and restart the server.


12322: Start parse of DSML operation fails, operation aborted.

Cause:

Internal error occurred during the call to DsmlParser_startParse(). This error has no specific cause but may be related to a resource problem.

Solution:

Report the error to your administrator.


12323: Could not store worker context in Batch operation.

Cause:

This is an internal error with no specific cause. It may be related to a resource problem.

Solution:

Report the error to your administrator.


12324: Can’t register HTTP port port.

Cause:

Internal error. The server failed to register the HTTP port.

Solution:

Check that the specified port is not currently in use and restart the server.


12325: Can’t register HTTPS port port.

Cause:

Internal error. The server failed to register the HTTPS port.

Solution:

Check that the specified port is not currently in use and restart the server.


12326: Max size value of parser pool is lower than current size value.

Cause:

Configuration error: the maximum size of the parser pool is lower than the current size.

Solution:

In the Directory Server configuration, check that the value of the ds-hdsml-poolsize attribute is lower than the value of the ds-hdsml-maxpoolsize attribute.


12327: Cannot create XMLCh to UTF8 Transcoder.

Cause:

An error occurred while trying to create an instance of a UTF8 transcoder. This is an internal error with no specific cause. It may be related to a resource problem.

Solution:

Report the error to your administrator.


12328: Can’t initialize DSML Worker.

Cause:

Internal error. The server failed during the initialization of the DSML worker.

Solution:

Please contact Sun Technical Support.


12329: Extra datacopy failed.

Cause:

A request has not been processed due to a connection closure.

Solution:

Check the connection and retry.


12330: Operation Key creation for HTTP context failed.

Cause:

An internal memory management error has occurred.

Solution:

Please contact Sun Technical Support.


12332: HTTP/DSML frontend initialization failed.

Cause:

Initialization error. The server failed to set the plug-in functions.

Solution:

Correct the front end configuration and restart the server.


12333: HTTP frontend instance creation failed.

Cause:

Internal error. The server failed to instantiate the front end plug-in.

Solution:

Please contact Sun Technical Support.


12334: Unknown internal error has been raised.

Cause:

Unknown internal error.

Solution:

Please contact Sun Technical Support.


12335: Error with config attribute attribute.

Cause:

Configuration error. A configuration attribute is invalid.

Solution:

Correct the specified attribute and restart the server.


12336: Invalid attribute syntax.

Cause:

Configuration error. The syntax of a configuration attribute is invalid.

Solution:

Correct the syntax of the specified attribute and restart the server.


12337: System I/O error.

Cause:

Internal I/O error.

Solution:

Please contact Sun Technical Support.


12338: Memory allocation error.

Cause:

System error, probably due to insufficient resources (lack of memory).

Solution:

Please contact Sun Technical Support.


12339: Memory usage error.

Cause:

Memory management system error.

Solution:

Please contact Sun Technical Support.


12340: DSML schema location is not defined.

Cause:

Configuration error: DSML schema location is not defined. Under normal circumstances, the default value of the DSML schema location is hard coded. However, this default value can be overridden in the Directory Server configuration.

Solution:

Correct the value of the ds-hdsml-schemalocation attribute in the Directory Server configuration, or remove this attribute from the Directory Server configuration.


12341: DSML schema URN is not defined.

Cause:

Configuration error: DSML schema URN is not defined. Under normal circumstances, the default value of the DSML schema URN is hard coded. However, this default value can be overridden in the Directory Server configuration.

Solution:

Correct the value of the ds-hdsml-urn attribute in the Directory Server configuration, or remove this attribute from the Directory Server configuration.


12342: SOAP schema location is not defined.

Cause:

Configuration error. Under normal circumstances, the default value of the SOAP schema location is hard coded. If this error occurs, there is an internal problem.

Solution:

Report the error to your administrator.


12343: SOAP schema URN is not defined.

Cause:

Configuration error. Under normal circumstances, the default value of the SOAP schema URN is hard coded. If this error occurs, there is an internal problem.

Solution:

Report the error to your administrator.


12344: Lock for concurrent access to _freeList does not exist.

Cause:

Internal error: a lock for concurrent access to the specified list is missing. The lock should have been defined previously.

Solution:

Report the error to your administrator.


12345: No more parser in the pool, operation aborted.

Cause:

Internal error that occurs when the pool of parsers is empty and cannot be extended (all the parsers are in use).

Solution:

Increase the value of the maximum pool size, specified by the ds-hdsml-poolmaxsize attribute in the Directory Server configuration.


12346: Bad Dsml request - SOAP fault code.

Cause:

An error occurred during the call to DsmlParser_getNextRequest.

Solution:

None - a SOAP fault is returned to the client with the reason for the failure.


12347: Error with secure identity method.

Cause:

Configuration error. The secure identity method configuration parameter is invalid.

Solution:

Correct this parameter and restart the server. Possible values for the secure identity method parameter are:

clientCertOnly clientCertFirst httpBasicOnly


12348: Exception raised when calling XMLString::transcode.

Cause:

An exception was raised when calling XMLString::transcode. This is an internal error with no specific cause. It may be due to a resource issue.

Solution:

Report the error to your administrator.


12352: Bad Dsml request - SOAP error message.

Cause:

A SOAP/DSML error occurred during a call to DSMLParser_startParse().

Solution:

None - a SOAP/DSML error message is returned to the client with the reason for the failure.


12353: Parse of fake request fails error.

Cause:

This error occurs when a bad request is submitted to the parser. It should not occur in the case of the valid fake request. The DSML/SOAP schema URN and/or location may be invalid.

Solution:

Check the error log for more information. If the schema URN and/or location are invalid, check the following attributes in the Directory Server configuration: ds-hdsml-dsmlurn, ds-hdsml-dsmlschemalocation.


12354: Parse of fake request fails.

Cause:

This error occurs when a bad request is submitted to the parser. It should not occur in the case of the valid fake request. Cause unknown.

Solution:

Please contact Sun Technical Support.


12355: The XML schema file filename is missing.

Cause:

Configuration error: an XML schema is missing.

Solution:

Insert the missing schema in the specified location and restart the server.


12356: SOAPAction header is missing.

Cause:

The client must provide a SOAPAction header. If it is absent, the request is rejected.

Solution:

Provide a SOAPAction header, the contents of which may be set to any value (including an empty value).


12362: PR_Bind() on address host port port failed.

Cause:

It is likely that the port number configured for this server requires that the server be run as root.

Solution:

Restart the server using a port that does not required root access or start the server as a user with root access.


12363: Inconsistency: security is ’off’ while there are attributes configured to be encrypted.

Cause:

Some attributes are configured to be encrypted, and attribute encryption requires that security be on. Yet Directory Server was started with security turned off.

Solution:

Before performing any operation dealing with the encrypted attributes, switch security on, make sure certificate and key databases, certificate names, token name and token names are configured appropriately, and then restart Directory Server.


20490: Database recovery process FAILED. The database is not recoverable.

Cause:

Database recovery has failed.

Solution:

This is a serious database error. Please contact Sun Technical Support.


20492: Failed to create thread (NSPR error).

Cause:

The Netscape Portable Runtime (NSPR) was unable to create one or more threads. This may be due to insufficient resources.

Solution:

Perform the following steps:

  1. Check that there is sufficient available memory and that a sufficient number of threads per process has been set up in the operating system configuration.

  2. Check the error code that appears in the log against the NSPR error codes (refer to http://www.mozilla.org/projects/nspr/reference/html/prerr.html).


20494: Instance instance_name does not have the expected version version_number.

Cause:

An attempt was made to open a database with a different database version. This is probably a migration issue.

Solution:

Export the database from the old server and import it to the new server.


20499: dblayer_instance_start_fail: backend instance_name has no IDs left. Database must be rebuilt.

Cause:

The internal NEXTID counter has reached the limit.

Solution:

Rebuild the database.


20501: Serious failure in dblayer_txn_begin. Err=value.

Cause:

The database has reported an error. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support.


20502: Serious failure in dblayer_txn_commit. Err=value.

Cause:

The database has reported an error. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support


20503: Serious failure in dblayer_txn_abort. Err=value.

Cause:

The database has reported an error. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support


20504: Serious failure in deadlock detect (aborted at address). Err=value.

Cause:

The database has reported an error. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support


20505: Serious failure during database checkpointing. Err=value.

Cause:

The database has reported an error other than an inability to write pages to the disk immediately. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support


20506: Serious failure during trickle. Err=value.

Cause:

The database has reported an error. If the printed value is positive, this is a system error. If the printed value is negative, the database has not been recognized or must be recovered.

Solution:

This is a serious database error. Please contact Sun Technical Support


20507: Failed to create guardian file. Database corruption possible.

Cause:

This is a file system error. The server was unable to create the required guardian file.

Solution:

Check that the user specified at installation has the appropriate permissions to write to the database directory.


20508: Database database is corrupt and being marked unavailable. Either re-import or delete the database.

Cause:

The database is corrupt. This is most likely to be the result of a previously aborted database import.

Solution:

Import from LDIF or delete the database.


20512: Failed to write guardian file. Database corruption possible.

Cause:

This is a file system error. The server was unable to write to or close the guardian file.

Solution:

Check that the user specified at installation has the appropriate permissions to write to the database directory. Ensure that the file system is not full.


20513: Failed to delete guardian file. Database corruption possible.

Cause:

This is a file system error. The server was unable to delete the guardian file.

Solution:

Check that the user specified at installation has the appropriate permissions to write to the database directory.


20517: open or creation of file: filename failed

Cause:

Directory Server failed to create the specified file during backup.

Solution:

Check disk space, then check permissions on the file system before attempting backup again.


20518: write to file: filename failed

Cause:

Directory Server failed to write to the specified file during backup.

Solution:

Check disk space, then check permissions on the file system before attempting backup again.


20519: open of file: filename failed

Cause:

Directory Server failed to read from the specified file during restore.

Solution:

Check permissions on the file system before attempting restore again.


20520: Wrong index definitions for backend backend: the index index is not part of backuped data

Cause:

The index definitions in the backup do not match the current configuration.

Solution:

Change the current configuration to match that of the backup before attempting to restore again.


20521: backend backend is included in backup but not in current configuration

Cause:

A backend specified in the backup does not match the current configuration.

Solution:

Add a backend to the current configuration with the same indexes configured as in the backup before attempting to restore again.


20522: backend backend is included in current configuration but not in backup

Cause:

A backend specified in the current configuration does not match the backup.

Solution:

Add a backend to the current configuration with the same indexes configured as in the backup before attempting to restore again.


20737: ldbm backend instance: nextid not initialized.

Cause:

This is a software problem.

Solution:

Please contact Sun Technical Support.


20738: ldbm backend instance: FATAL ERROR: backend name has no IDs left. DATABASE MUST BE REBUILT.

Cause:

The limit for the database internal identifier has been reached. This is probably due to several adds and deletes being performed on the local database.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20739: ldbm backend instance: WARNING: backend backend_name may run out of IDs.

Cause:

The limit for the database internal identifier is close to being reached. This is probably due to several adds and deletes being performed on the local database

Solution:

If the limit has been reached, rebuild the database, using db2ldif, then ldif2db.


20740: Numsubordinates assertion failure.

Cause:

The database is not coherent. There is a child entry that is unknown to the parent entry and the numsubordinates attribute is absent in the parent entry.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20745: ldbm_back_seq: id2entry err error.

Cause:

An entry could not be located during an ldbm_back_seq operation. The database is incoherent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20746: ldbm_back_seq: could not open index file for attribute attribute.

Cause:

An index file could not be located during an ldbm_back_seq operation. The database is incoherent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20747: compare_entries db err error_number while loading entry entry.

Cause:

Certain entries were deleted while the server was attempting to sort them. This is probably due to a VLV or SORT control in a search.

Solution:

Create a VLV index to avoid “on the fly” sorting.


20748: start : Resource limit registration failed.

Cause:

The local database could not be started because the limit subsystem did not allow it to register.

Solution:

Check the resource limit configuration and restart the server.


20749: start : Failed to init database err=error.

Cause:

The local database could not be started because the underlying database component did not start.

Solution:

Check that the database configuration is correct, and that there is enough disk space available.


20750: start : Failed to start databases err=error.

Cause:

The local database instances could not be started.

Solution:

Check that the database configuration is correct, and that there is enough disk space available.


20751: Database version mismatch (expecting version but found version in directory directory.)

Cause:

The binary code for one version of Directory Server was started on a database with a different version.

Solution:

Check the versions and ensure that the same binary and database versions are used.


20752: VLV : can’t get index file file (err error).

Cause:

The server could not locate the file used for the virtual list view (VLV) index during an update.

The database is inconsistent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20753: vlv_build_idl: can’t follow db cursor (err error).

Cause:

The database is incoherent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20754: nomem: wants value key value data.

Cause:

The system is out of memory

Solution:

Check the configuration.


20755: VLV : can’t get index file file (err error).

Cause:

The server could not locate the file used for virtual list view (VLV) indexes.

The database is inconsistent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20756: VLV : couldn’t get cursor (err error).

Cause:

The server could not locate a cursor used for virtual list view (VLV) indexes.

The database is inconsistent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20757: vlv_filter_candidates: Candidate id not found err=error.

Cause:

The server could not locate an entry that is present in the virtual list view (VLV) index.

The database is inconsistent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20758: vlv_trim_candidates_byvalue: Candidate ID id not found err error.

Cause:

The server could not locate an entry that is referenced in a virtual list view (VLV) index.

The database is inconsistent.

Solution:

Rebuild the database, using db2ldif, then ldif2db.


20759: vlv find index: err error.

Cause:

The server could not locate an index used in virtual list view (VLV).

Solution:

Check the VLV configuration.


20760: Couldn’t generate valid filename from Virtual List View Index Name name. Need some alphabetical characters.

Cause:

An LDAP client attempted to create a virtual list view (VLV) index with an invalid name. This should not harm Directory Server.

Solution:

Change the LDAP client so that it uses a valid name.


20761: Add: maximum ID reached cannot add entry to backend backend.

Cause:

The limit for the database internal identifier has been reached. This is probably because several adds and deletes have been performed on the local database.

Solution:

Regenerate the database using ldif2db and db2ldif.


20762: Add: attempt to index entry failed.

Cause:

The server was unable to index the entry being added.

Solution:

Check the previous errors in the log for additional information.


20763: Retry count exceeded in add.

Cause:

The acceptable number of add retry counts was exceeded without success. Another operation may be ongoing, resulting in a conflict when trying to access that part of the database.

Solution:

Wait until other operations have ended and retry the add operation.


20764: Line line_number: Fatal Error: Failed to initialize attribute structuring.

Cause:

The server was unable to initialize the attribute structure. This is probably a memory error.

Solution:

Check the available memory.


20765: Attempt to delete a non-tombstone entry entry.

Cause:

An attempt was made to delete an entry that was not a tombstone entry.

Solution:

Please contact Sun Technical Support.


20766: Attempt to tombstone again a tombstone entry entry.

Cause:

An attempt was made to tombstone an entry that is already a tombstone entry.

Solution:

Please contact Sun Technical Support.


20768: Retry count exceeded in delete.

Cause:

The acceptable number of delete retry counts was exceeded without success. Another operation may be ongoing, resulting in a conflict when trying to access that part of the database.

Solution:

Wait until other operations have ended and retry the delete operation.


20772: Retry count exceeded in modify.

Cause:

The acceptable number of modify retry counts was exceeded without success. Another operation may be ongoing, resulting in a conflict when trying to access that part of the database.

Solution:

Wait until other operations have ended and retry the modify operation.


20773: Retry count exceeded in modrdn.

Cause:

The acceptable number of retry counts was exceeded without success. Another operation may be ongoing, resulting in a conflict when trying to access that part of the database.

Solution:

Wait until other operations have ended and retry the modrdn operation.


20774: modrdn: could not add new value to index err=error

Cause:

The server was unable to add a new value to the index.

Solution:

Check the error log for more information and contact Sun Technical Support.


20775: Database error error.

Cause:

A database error occurred while trying to build the list of possible candidate entries. The index files may be corrupt.

Solution:

Re-index and try again.


20776: Null referral in entry.

Cause:

The candidate entry has a NULL referral.

Solution:

Update the referral in the entry or remove the ref attribute.


20777: Filter bypass error on entry entry.

Cause:

The server failed to bypass the filter test.

Solution:

Please contact Sun Technical Support.


20778: Unable to add config entries to the DSE.

Cause:

The server was unable to add configuration entries to the DSE.

Solution:

Ensure that there is no inconsistency within the entries.


20779: ERROR: ldbm plugin unable to read cn=config.

Cause:

The configuration information under cn=config could not be read.

Solution:

Please contact Sun Technical Support.


20780: ERROR: ldbm plugin unable to read attribute nsslapd-instancedir from cn=config.

Cause:

The nsslapd-instancedir attribute under cn=config could not be read. The attribute may be missing.

Solution:

Ensure that the nsslapd-instancedir attribute is present and has an appropriate value.


20786: Invalid value for attribute. Must be between 0 and 100.

Cause:

An invalid value was provided for the nsslapd-db-trickle-percentage attribute. The value should be between 0 and 100.

Solution:

Check and correct the value provided for the nsslapd-db-trickle-percentage attribute


20787: Attribute can’t be modified while the server is running.

Cause:

An attempt was made to modify a configuration attribute while the server was running. This attribute cannot be changed online.

Solution:

Stop the server before modifying the attribute.


20788: Value value for attribute attribute is not a number.

Cause:

The attribute value must be numerical.

Solution:

Ensure that the attribute has a numerical value.


20789: Value value for attribute attribute is greater than the maximum value.

Cause:

The value specified for the attribute is greater than the maximum permitted.

Solution:

Ensure that the attribute value is smaller than or equal to the maximum value.


20790: Value value for attribute attribute is less than the minimum value.

Cause:

The value specified for the attribute is smaller than the minimum permitted.

Solution:

Ensure that the attribute value is greater than or equal to the minimum value.


20791: Value value for attribute attribute is outside the range of representable values.

Cause:

The value specified for the attribute is outside the permissible range.

Solution:

Ensure that the attribute value is within the representable range.


20792: Could not set instance config attr attribute to value.

Cause:

The server failed to set the instance configuration attribute.

Solution:

Ensure that both the syntax and the value of the attribute are correct.


20793: Could not retrieve ldbm config info from DSE.

Cause:

The server was unable to access the ldbm configuration in the DSE.

Solution:

Check that the Directory Server configuration file has not been corrupted and restart the server.


20795: ldbm: instance instance does not exist!

Cause:

The specified instance was not found because no such instance exists.

Solution:

Verify that the instance name is correct and corresponds to an existing instance.


20796: ldbm: instance is in the middle of a task. Cancel the task or wait for it to finish then try again.

Cause:

The specified instance is currently processing a task.

Solution:

Cancel the current task or wait for it to finish and retry.


20797: ldbm: modify attempted to change the root suffix of a backend (which is not allowed).

Cause:

An attempt was made to change the suffix associated with an ldbm database.

Solution:

Do not modify the nsslapd-suffix attribute of an existing instance.


20806: System info mismatch (expecting variable but found variable in directory directory_name).

Cause:

The system information from the backend’s DBVERSION file did not match the server information.

Solution:

Edit the backend’s DBVERSION file to match the server information.


20807: Failed to read server system information

Cause:

The server was unable to obtain the system information. This is possibly a permissions or NSPR compilation issue.

Solution:

Check that the user specified at installation has the appropriate permissions.


20994: Disk full under variable.

Cause:

The available space on a disk used by Directory Server has dropped below the value of the disk-full-threshold attribute.

Solution:

Increase the available disk space.


20996: Cannot parse entry from database for id id string =variable.

Cause:

The wrong file system permissions or ownership can prevent proper access to database files.

Solution:

Verify that file system permissions and ownership allow read and write access for the user and group of the user who runs Directory Server. The directory containing the files should also allow access.

If your database is split across multiple locations, verify the access rights in each location.

Cause:

The database may be corrupt.

Solution:

Restore the database from a backup.


20997: Inconsistent database: entrydn for entry refers to id id missing from id2entry.

Cause:

Database corruption.

Solution:

Restore the database from a backup.


21005: Could not open index index for update.

Cause:

An attribute index is configured but the corresponding database index file could not be opened.

Solution:

Check whether the file exists and/or rebuild it using db2index.


21006: Could not open index index for range query.

Cause:

An attribute index has been configured but the corresponding database index file could not be opened.

Solution:

Check whether the file exists and/or rebuild it using db2index.


21008: Backend initialization failed: could not allocate a lock.

Cause:

Insufficient system resources.

Solution:

Check the available memory.


21009: Backend initialization failed: could not allocate a condition variable.

Cause:

Insufficient system resources.

Solution:

Check the available memory.


21010: Backend initialization failed: could not set plugin functions.

Cause:

Insufficient system resources.

Solution:

Check the available memory.


21011: Backend initialization failed on instance instance: could not allocate a lock.

Cause:

Insufficient system resources.

Solution:

Check the available memory.


21012: Backend initialization failed on instance instance: could not allocate a condition variable.

Cause:

Insufficient system resources.

Solution:

Check the available memory.


21016: Failed to create ancestorid index.

Cause:

An index could not be created on the disk.

Solution:

Check the error log for previous messages that should isolate the problem.


21017: Incomplete parentid index suspected (value extra keys in ancestorid)

Cause:

Database corruption.

Solution:

Rebuild the parentid index or restore the database from a backup.


21018: Entry cache initialization failed: could not allocate lock.

Cause:

Insufficient system resources.

Solution:

Check the system free memory.


21022: variable is configured to use more than the available physical memory.

Cause:

The cachesize as defined in the configuration file exceeds database limits.

Solution:

Lower the value of the cachesize attribute in the configuration file.


21023: Index index is inconsistent.

Cause:

Database corruption.

Solution:

Rebuild the affected index or restore the database from a backup.


21024: ldbm be malloc fail: Unable to create db name

Cause:

Insufficient system resources.

Solution:

Check the system free memory, then restart Directory Server.


21249: Failed to encrypt some attribute inside the entry entry before writing it to the database.

Cause:

The server was unable to encrypt the specified attribute inside the entry.

Solution:

Check the attribute encryption configuration.


21250: Failed to decrypt some attribute inside the entry entry when reading it from the database.

Cause:

The server was unable to decrypt the specified attribute inside the entry.

Solution:

Check the attribute encryption configuration.


21251: Encrypted value’s prefix doesn’t match the corresponding algorithm algorithm in the attribute encryption configuration.

Cause:

The value is already encrypted or does not match the algorithm specified in the configuration.

Solution:

Check that the attribute encryption configuration is correct.


21252: Server didn’t find plug-in for algorithm algorithm.

Cause:

The server was unable to locate the plug-in for the specified algorithm.

Solution:

Enable the encryption plug-in.


21253: Failed to encrypt index keys.

Cause:

The server was unable to encrypt the specified values.

Solution:

Check that the values are not already encrypted and that the cipher with which they are being encrypted match the configuration settings.


21254: Attribute encryption: failed to encrypt/decrypt attribute attribute with algorithm algorithm.

Cause:

The server was unable to encrypt/decrypt the attribute’s values. The attribute may already be encrypted with an incorrect algorithm or the algorithm plug-in may be missing.

Solution:

Check for inconsistencies in the attribute encryption configuration.


21255: Encryption plugin (plugin): failed to encrypt.

Cause:

An error occurred during the plug-in’s encryption function.

Solution:

Check the plug-in traces. Ensure that the plug-in itself has not been corrupted.


21256: Encryption plugin (plugin): failed to decrypt.

Cause:

An error occurred during the plug-in’s decryption function.

Solution:

Check the plug-in traces. Ensure that the plug-in itself has not been corrupted.


24577: Bulk import process failed: state=state, error code=error.

Cause:

The bulk import has been aborted.

Solution:

Ensure that the bulk import is started or previously suspended before attempting an update or restart.


28673: filter_sp_replace_or_add_checksum: failed to update attribute attribute from entry entry; LDAP error - errnum.

Cause:

The attribute filterspconfchecksum could not be updated with a new value.

Solution:

Perform the following steps:

  1. Check whether the attribute already exists in the entry.

  2. Check whether the attribute is present in the Directory Server configuration.


32769: Unable to allocate memory. Cannot start Roles plugin.

Cause:

There is not enough memory to register the roles plug-in into the service provider broker.

Solution:

Restart the server.


32770: Unable to allocate memory. Cannot start Roles plugin.

Cause:

There is not enough memory to register the nsrole attribute.

Solution:

Restart the server.


32771: Unable to allocate memory. Cannot create Roles cache.

Cause:

This error indicates a resource problem on the machine.

Solution:

Restart the server.


32772: Lock creation failed. Cannot create Roles cache.

Cause:

This error indicates a resource problem on the machine.

Solution:

Restart the server.


32773: Conditional variable creation failed. Cannot create Roles cache.

Cause:

This error indicates a resource problem on the machine.

Solution:

Restart the server.


32774: Thread creation failed. Cannot create Roles cache.

Cause:

This error indicates a resource problem on the machine.

Solution:

Restart the server.


32775: Failed to get objectclass from entry.

Cause:

The specified entry does not contain an objectclass.

Solution:

Check the entry and add the required objectclass.


32776: Unsupported operation operation.

Cause:

An unknown operation has been performed on the server and is triggering a role cache update.

Solution:

Check that the specified operation is valid.


32778: Maximum number of nested roles exceeded (max value current value). Not retrieving roles from entry entry. Probable circular definition.

Cause:

The maximum number of nested roles has been exceeded. This is probably due to a circular role definition.

Solution:

Check the role definitions. The maximum number of nested roles permitted is defined by MAX_NESTED_ROLES.


32779: Nested role entry does not exist.

Cause:

The entry corresponding to the DN does not exist.

Solution:

Check the role definition.


32780: Cannot initialize Roles plugin.

Cause:

The server is unable to update the pblock parameters.

Solution:

Restart the server.


32781: Unknown role type type.

Cause:

The role type is unknown. Valid role types are : managed, filtered, or nested.

Solution:

Check the role definition and amend the type as necessary.


33025: Could not allocate PB.

Cause:

Internal error, probably due to insufficient available memory.

Solution:

Free up some memory. If the error continues, please contact Sun Technical Support.


33026: Internal PBG error.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33027: Internal search error in Attribute Uniqueness plugin.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33028: Internal PB error.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33029: Could not find plugin argument number.

Cause:

Memory corruption or invalid configuration.

Solution:

Check the plug-in configuration. If it is valid, please contact Sun Technical Support.


33030: Could not find plugin arguments.

Cause:

Memory corruption or invalid configuration.

Solution:

Check the plug-in configuration. If it is valid, please contact Sun Technical Support.


33031: Could not find a valid argument.

Cause:

Configuration error.

Solution:

Check the plug-in configuration parameters in the Directory Server configuration. Make sure that the syntax and values are correct.


33032: ADD/MOD/MODRDN: unable to get replication flag.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33033: ADD/MOD/MODRDN: unable to get target DN.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33034: Unable to get entry data.

Cause:

Internal error.

Solution:

Contact Sun Technical Support.


33035: Could not get MODIFY data.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33036: Error while retrieving mod values.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33037: Unable to get new superior DN.

Cause:

The new superior DN does not exist.

Solution:

Check the validity of the intended operation.


33038: Unable to get new DN.

Cause:

The new DN is invalid or is not correctly specified.

Solution:

Check the validity of the intended operation.


33039: Unable to allocate a new entry.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33040: ADD parameter untagged: error.

Cause:

Configuration error.

Solution:

Check the plug-in configuration parameters in the Directory Server configuration. Make sure that the syntax and values are correct.


33041: ADD result result.

Cause:

An error occurred during an internal search while performing an ADD operation.

Solution:

Ensure that the database is not corrupt and contact Sun Technical Support.


33042: MODIFY result result.

Cause:

An error occurred during an internal search while performing a MOD operation.

Solution:

Ensure that the database is not corrupt and contact Sun Technical Support.


33043: MODRDN bad rdn value=value.

Cause:

Internal error.

Solution:

Please contact Sun Technical Support.


33044: MODRDN result result

Cause:

An error occurred during an internal search while performing a modrdn operation.

Solution:

Ensure that the database is not corrupt and contact Sun Technical Support.


33045: NSUniqueAttr_Init Error: error

Cause:

Configuration error.

Solution:

Check the plug-in configuration parameters in the Directory Server configuration.


33046: Fatal error Initializing plugin. Disabling.

Cause:

A plug-in failed to initialize.

Solution:

Restart the server.


33059: Cannot get plugin identity.

Cause:

Plug-in identity information could not be determined.

Solution:

Restart the server.


33069: Sorry cannot do it but given the chance you just incurred in you may consider playing at the next lottery the number number successively reduced mod [your lottery maximum]

Cause:

Your lucky number came up.

Solution:

Contact Sun Technical Support.


33793: cos_cache_init: cannot create mutexes

Cause:

The server was unable to allocate mutexes for the CoS plug-in. This is probably due to a memory problem.

Solution:

Free up resources on the machine and restart the server.


33794: cos_cache_init: cannot register as service provider

Cause:

The server was unable to register a virtual attribute service provider.

Solution:

Free up resources on the machine and restart the server.


33795: cos_cache_init: PR_CreateThread failed

Cause:

The server was unable to create a CoS thread.

Solution:

Free up resources on the machine and restart the server.


33796: cos_cache_create: failed to cache the schema

Cause:

The server was unable to create the CoS schema cache.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. “Touch” a CoS definition to trigger CoS cache building.

  3. Restart the server.


33797: cos_cache_create: failed to index cache

Cause:

The server was unable to index the CoS cache.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. “Touch” a CoS definition to trigger CoS cache building.

  3. Restart the server.


33798: COS memory allocation failure: variable

Cause:

The server was unable to allocate memory for the CoS cache.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. “Touch” a CoS definition to trigger CoS cache building.

  3. Restart the server.


33799: cos_cache_build_definition_list: failed to find suffixes in the rootDSE.

Cause:

The server was unable to read the suffix list from the rootDSE entry.

Solution:

Restart the server.


33801: COS Definition error error

Cause:

There is an error in the definition of the specified CoS.

Solution:

Check and correct the CoS definition. Note that a definition cannot supply its own specifier. The DN of the CoS template may be incorrect.


33802: cos_cache_add_dn_tmpls: could not cache cos template variable

Cause:

The server was unable to add the specified template to the CoS cache.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. “Touch” a CoS definition to trigger CoS cache building.

  3. Restart the server.


33803: cos_cache_query_atr: failed to get entry dn

Cause:

The server was unable to locate the dn of the target entry during a search operation. This error should not occur under normal circumstances.

Solution:

Follow these steps.

  1. Retry the search operation.

  2. Restart the server.


33804: COS failed to get objectclass from entry (entry)

Cause:

The server was unable to locate the objectClass of the target entry during a search or update operation. This error should not occur under normal circumstances.

Solution:

Follow these steps.

  1. Retry the search or update operation.

  2. Restart the server.


33806: cos_start: failed to initialise

Cause:

The server was unable to start the CoS plug-in. This is probably due to a memory problem.

Solution:

Follow these steps.

  1. Check the CoS plug-in configuration in the Directory Server configuration.

  2. Check the CoS definitions and templates.

  3. Check the error log for a more specific error message.

  4. Restart the server.


33807: cos_init: failed to register plugin

Cause:

The server was unable to register the CoS plug-in. This is probably due to a memory problem.

Solution:

Follow these steps.

  1. Check the CoS plug-in configuration in the Directory Server configuration.

  2. Check the error log for a more specific error message.

  3. Restart the server.


33808: COS Definition error (no DN)

Cause:

There is an error in the definition of the specified CoS.

Solution:

Check and correct the CoS definition.


33809: cos_cache_change_notify: failed to get dn of changed entry

Cause:

The server was unable to obtain the dn of the target entry during an update operation. This error should not occur under normal circumstances.

Solution:

Follow these steps.

  1. Retry the update operation.

  2. Restart the server.


34307: Request OID (OID) doesn’t match Who Am I? Extended Op OID

Cause:

Internal error

Solution:

Contact Sun Technical Support.


34817: ACL library initialization failed.

Cause:

The server is unable to initialize the ACL plug-in. This is usually an indication of memory problems.

Solution:

Follow these steps.

  1. Check the ACL plug-in configuration in the Directory Server configuration.

  2. Check the error log for other, more specific error messages.

  3. Restart the server.


34818: ACL failed to allocate locks.

Cause:

The server is unable to allocate mutex or reader/writer locks for the ACL plug-in at initialization time.

Solution:

Follow these steps.

  1. Check the OS configuration and increase the file descriptors limit, if possible.

  2. Check the Directory Server configuration and reduce the resource usage.


34819: ACL malloc fail: error.

Cause:

The server is unable to allocate sufficient aclpb pool memory for the ACL plug-in.

Solution:

Free up resources on the machine and restart the server.


34820: ACL internal error: error.

Cause:

This is an internal error and should not occur under normal circumstances.

Solution:

Perform the following steps:

  1. Attempt the LDAP operation again.

  2. Restart the server.

  3. Copy the errors log file and contact Sun Technical Support.


34822: Unable to initialize the plugin: plugin_name

Cause:

The server is unable to allocate sufficient ACL parameter block pool memory for the ACL plug-in.

Solution:

Free up resources on the machine and restart the server.


34823: Error: ACIs not deleted from entry.

Cause:

The server was unable to remove the specified ACIs from the entry. Refer to the error log for more information.

Solution:

Attempt the modify operation again.


34824: ACL internal init fail: error.

Cause:

Initialization error. The server was unable to register the specified attributes with libaccess. Refer to the error log for more information.

Solution:

Verify the configuration and installation of the ACL plug-in.


34826: ACL error adding aci: aci.

Cause:

There is an error (possibly invalid ACI syntax) in the ACI attribute being updated.

Solution:

Correct the error in the ACI and attempt the ACI update operation again.


34827: ACL parsing error: error.

Cause:

ACL parsing error for a macro ACI. Refer to the log file for the exact cause of the error.

Solution:

Correct the error in the ACI and attempt the ACI update operation again.


34828: ACL parsing error: failed to make filter for string string.

Cause:

ACL parsing error. The server was unable to construct an LDAP filter for the specified string.

Solution:

Correct the error in the ACI and attempt the ACI update operation again.


34829: ACL PARSE ERR(rv=error_code): aci.

Cause:

ACL parsing error. Refer to the log file for the exact cause of the error.

Solution:

Correct the error in the ACI and attempt the ACI update operation again.


34830: Can’t add the rest of the acls for entry: entry after delete.

Cause:

The server failed to update ACIs in the specified entry, when an ACI was deleted.

Solution:

Follow these steps.

  1. Attempt the update operation again.

  2. Restart the server.


34831: ACL failed to allocate locks.

Cause:

The server is unable to allocate mutex or reader/writer locks for the ACL plug-in at operation time.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. Attempt the LDAP operation again.

  3. Restart the server.


34832: Operation extension allocation failed.

Cause:

The server is unable to get/create an operation extension structure at operation time.

Solution:

Follow these steps.

  1. Free up resources on the machine.

  2. Attempt the LDAP operation again.

  3. Restart the server.


34834: acl_get_aclpb: Invalid aclpb type

Cause:

An invalid ACL operation extension was found. This is an internal error and should not occur under normal circumstances

Solution:

Follow these steps.

  1. Attempt the LDAP operation again.

  2. Restart the server.

  3. Copy the errors log file and contact Sun Technical Support.


34835: ACLPB parameter parameter value value exceeded allowed value value.

Cause:

This is an internal error and should not occur under normal circumstances.

Solution:

Follow these steps.

  1. Attempt the LDAP operation again.

  2. Restart the server.


34838: ACL parent[ ] exceeded the levels limit max_limit: function.

Cause:

ACL parsing error: the parent keyword has been used with more than ten levels. Check the log file to see the type of ACI in which the keyword was used incorrectly.

Solution:

Correct the error in the ACI and attempt the operation again.


34842: getRightsControl: insufficient access

Cause:

User is not allowed to use the getRights control.

Solution:

Check whether user should be granted access to get effective rights.


34844: getRights control parsing:error parsing control paramters

Cause:

Directory Server found invalid request parameters in the request to get effective rights.

Solution:

Check how the client is using the control. If necessary, contact Sun Technical Support.


34846: ACL INTERNAL REFERENTIAL INTEGRITY ERR: message

Cause:

Not enough memory could be allocated to complete ACL processing.

Solution:

Restart the server.


36865: collation_unlock: PR_ExitMonitor (variable)=variable; collation_monitor = variable

Cause:

An error occurred while releasing the collation lock.

Solution:

Restart the server.


36866: collation_init: PR_NewMonitor failed

Cause:

An error occurred while creating the collation lock.

Solution:

Restart the server.


36867: variable: line line_no: missing directory name in directory directory (ignored)

Cause:

No argument was provided for the NLS parameter.

Solution:

Check the configuration variable.


36868: variable: line line_no ignored: only variable arguments (expected collation language country variant strength decomposition oid...)

Cause:

Insufficient arguments were provided for the collation parameter.

Solution:

Check the configuration variable.


36869: variable: line line_no: strength value not supported (will use 2)

Cause:

An invalid value was specified for the collation strength.

Solution:

Check the configuration variable.


36870: variable: line line_no: decomposition value not supported (will use 2)

Cause:

An invalid value was specified for the collation decomposition.

Solution:

Check the configuration variable.


36871: Too many tokens (max max_tokens)

Cause:

Too many items have been specified on the configuration line.

Solution:

Check the configuration variable.


36872: Could not open config file filename - absolute path.

Cause:

The server was unable to open the collation configuration file.

Solution:

Check the path to the collation configuration file.


36873: variable: line line_no: bad config line (ignored)

Cause:

The server was unable to parse a line in the collation configuration file.

Solution:

Check the collation configuration file.


36874: Unable to retrieve slapd configuration pathname; using default.

Cause:

The location of the collation configuration file was not provided to the plug-in.

Solution:

Check the path to the collation configuration file.


36875: while reading configuration entry (DN) for Internationalization plugin, error code

Cause:

Directory Server encountered an error while searching for the internationalization plug-in.

Solution:

Fix the Internationalization plug-in configuration entry, then restart Directory Server.


36876: Missing Internationalization plugin configuration entry DN

Cause:

Directory Server encountered an error while searching for the internationalization plug-in.

Solution:

Fix the Internationalization plug-in configuration entry, then restart Directory Server.


36877: Missing “Collation” attribute in Internationalization plugin configuration entry DN

Cause:

Directory Server encountered an error while reading the configuration entry.

Solution:

Fix the Internationalization plug-in configuration entry, then restart Directory Server.


36878: DN: value index: bad collation config data (ignored)

Cause:

Directory Server encountered an error while reading the collation configuration file.

Solution:

Fix the Internationalization plug-in configuration entry, then restart Directory Server.


37121: Not enough pattern space.

Cause:

The regular expression being constructed for the DN substring filter could not be stored in the memory allocated.

Solution:

Check the DN substring filter being provided to the server.


37122: re_comp filter failed.

Cause:

The regular expression being constructed for the substring filter could not be compiled.

Solution:

Check the substring filter being provided to the server.


37123: dn_assertion2keys_ava: unknown ftype.

Cause:

A filter containing an unknown type was provided to the server.

Solution:

Check the filter being provided to the server.


37377: statechange_init: failed to register plugin.

Cause:

The state change plug-in could not be registered with the server.

Solution:

Restart the server.


37378: statechange: failed to create lock.

Cause:

The server was unable to create a mutex for the state change subsystem.

Solution:

Restart the server.


37379: statechange: failed to publish state change interface.

Cause:

The server was unable to publish the interface to the state change plug-in API.

Solution:

Restart the server.


37380: statechange_post_op: failed to get dn of changed entry.

Cause:

The server was unable to determine the DN of the modified entry.

Solution:

Restart the server.


37633: Only one pass through plugin instance can be used

Cause:

An attempt was made to configure multiple instances of the pass through authentication plug-in.

Solution:

Check the pass-through authentication plug-in configuration.


37634: No pass through servers found in configuration (at least one must be listed)

Cause:

An attempt was made to use the pass through authentication plug-in without specifying any remote servers.

Solution:

Check the pass-through authentication plug-in configuration.


37635: Server parameters should be in the form “maxconnections maxconcurrency timeout ldapversion connlifetime” (got “error”)

Cause:

The set of parameters specified for the remote server was invalid.

Solution:

Check the pass-through authentication plug-in configuration.


37636: LDAP protocol version should be version or version (got error)

Cause:

The LDAP version specified for the remote server was invalid.

Solution:

Check the pass-through authentication plug-in configuration.


37637: Maximum connections must be greater than zero (got error)

Cause:

The maximum number of connections to the remote server is specified as less than or equal to zero.

Solution:

Check the pass-through authentication plug-in configuration.


37638: Maximum concurrency must be greater than zero (got error)

Cause:

The maximum concurrency is specified as less than or equal to zero.

Solution:

Check the pass-through authentication plug-in configuration.


37639: Unable to parse LDAP URL “url” (error)

Cause:

An error occurred while parsing the LDAP URL.

Solution:

Check the pass-through authentication plug-in configuration.


37640: Missing suffix in LDAP URL “url

Cause:

The pass-through suffix was not specified in the LDAP URL.

Solution:

Check the pass-through authentication plug-in configuration.


37641: Unable to parse suffix string “suffix” within variable

Cause:

An error occurred while splitting the list of suffixes for which authentication is to be passed through.

Solution:

Check the pass-through authentication plug-in configuration.


37642: Suffix “suffix” is handled by a database backend and therefore will not be subject to pass through authentication

Cause:

One of the suffixes for which pass-through authentication is configured exists in the local directory.

Solution:

Check the pass-through authentication plug-in configuration.


37644: ldap_charray_add() failed when building suffix list

Cause:

An error occurred while adding a suffix to the list of suffixes handled by backends in the server.

Solution:

Restart the server.


37645: No active suffixes found

Cause:

No active suffixes could be located in the local server.

Solution:

Check the server configuration and/or restart the server.


37646: passthruauth_init failed

Cause:

The pass-through authentication plug-in could not be registered.

Solution:

Restart the server.


37647: Unable to get arguments

Cause:

The server was unable to locate the list of arguments to the pass-through authentication plug-in.

Solution:

Check the pass-through authentication plug-in configuration.


37648: configuration failed (variable)

Cause:

The pass-through authentication plug-in could not be configured based on the arguments provided.

Solution:

Check the pass-through authentication plug-in configuration.


37649: Operation not handled (unable to retrieve bind parameters)

Cause:

The server was unable to determine the required information regarding the bind operation.

Solution:

Check the bind request.


37650: error

Cause:

The server was unable to retrieve the set of controls associated with the bind request.

Solution:

Check the bind request.


37651: error

Cause:

The server was unable to set the DN or authentication type associated with this connection.

Solution:

Restart the server.


37889: referint_postop_init failed

Cause:

A failure occurred while registering the referential integrity plug-in.

Solution:

Restart the server.


37890: referint_postop_del: could not get parameters

Cause:

The server was unable to retrieve the required information about a delete operation.

Solution:

Check the delete request.


37891: referint_postop failed to get argc

Cause:

The server was unable to determine the number of parameters to the referential integrity plug-in.

Solution:

Restart the server.


37892: referint_postop failed to get argv

Cause:

The server was unable to retrieve the parameters associated with the referential integrity plug-in.

Solution:

Restart the server.


37893: referint_postop_del args are NULL

Cause:

No arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37894: referint_postop insufficient arguments supplied

Cause:

Insufficient arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37895: referint_postop_modrdn: could not get parameters

Cause:

The server was unable to retrieve the required information about a modrdn operation.

Solution:

Check the delete request.


37896: referint_postop failed to get argc

Cause:

The server was unable to determine the number of parameters to the referential integrity plug-in.

Solution:

Restart the server.


37897: referint_postop failed to get argv

Cause:

The server was unable to retrieve the parameters associated with the referential integrity plug-in.

Solution:

Restart the server.


37898: referint_postop_modrdn args are NULL

Cause:

No arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37899: referint_postop_modrdn insufficient arguments supplied

Cause:

Insufficient arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37900: update_integrity required config file arguments missing

Cause:

No arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37901: referint_postop search (base=base filter=filter) returned error error.

Cause:

An error occurred while searching for references to the deleted/renamed entry.

Solution:

Follow these steps.

  1. Check the error log for details of the error.

  2. Restart the server.


37902: referint_postop failed to get argc

Cause:

The server was unable to determine the number of parameters to the referential integrity plug-in.

Solution:

Restart the server.


37903: referint_postop failed to get argv

Cause:

The server was unable to retrieve the parameters associated with the referential integrity plug-in.

Solution:

Restart the server.


37904: args were null in referint_postop_start

Cause:

No arguments were provided for the referential integrity plug-in.

Solution:

Check the configuration of the referential integrity plug-in.


37905: referint_postop_start PR_CreateThread failed.

Cause:

The server was unable to create the thread to perform integrity updates.

Solution:

Restart the server.


37906: referint_postop_start insufficient arguments supplied

Cause:

Insufficient arguments were provided to the referential integrity plug-in to determine the update delay.

Solution:

Check the configuration of the referential integrity plug-in.


37907: referint_thread_func could not get args

Cause:

The server was unable to retrieve the parameters associated with the referential integrity plug-in.

Solution:

Restart the server.


37908: referint_postop_close could not delete filename

Cause:

The referential integrity log file could not be deleted.

Solution:

Check the permissions on the specified file and restart the server.


37909: referint_postop could not open integrity log filename

Cause:

The referential integrity log file could not be opened for writing.

Solution:

Check the permissions on the specified file and restart the server.


37910: referint_postop could not write integrity log: line length exceeded. It will not be able to update references to the entry entry.

Cause:

The change to be written to the integrity log file was longer than the maximum length allowed.

Solution:

Check for references to the specified entry and update manually if necessary.


37911: writeintegritylog: PR_Write failed : The disk may be full or the file is unwritable :: NSPR error - error.

Cause:

The server was unable to write data to the integrity log file.

Solution:

Follow these steps.

  1. Check the integrity log file.

  2. Check the filesystem status.


37912: writeintegritylog: failed to close the file descriptor prfd; NSPR error - error.

Cause:

An error occurred while closing the integrity log file.

Solution:

Follow these steps.

  1. Check the integrity log file.

  2. Check the filesystem status.


38402: Invalid mapping: DN

Cause:

The ID mapping configuration is invalid.

Solution:

Check on the entry specified by DN in the error message that:

  • dsSearchFilter and dsSearchBaseDN are not NULL

  • dsSearchScope is either sub, base or onelevel

  • dsMatching_regexp conforms to regular expression syntax

  • dsMatching_pattern and dsMatching_regexp are either both are NULL or both not NULL


38403: attribute syntax error: value in mapping entry: DN

Cause:

The ID mapping configuration is invalid as specified.

Solution:

Fix the syntax error in the value of the attribute specified, keeping in mind the following issues.

If you refer to an input variable, use the syntax ${...}

If you refer to a sub-expression use $i where i is in [1..N]

The characters $, {, and } are reserved. Use their hexadecimal forms when using them as values.


38404: Identity Mapping configuration is missing

Cause:

Directory Server could not find any ID mapping configuration entries.

Solution:

Update the identity mapping configuration by doing the following.

  • Adding protocol entries under cn=identity mapping, cn=config

  • Adding identity mapping entries under protocol entries with DNs cn=protocol,cn=identity mapping, cn=config


38405: Authentication protocol name missing

Cause:

Directory Server could not find the ID mapping protocol.

Solution:

Update the CN attribute of the identity mapping entry.


38407: There are no identity mapping entries for authentication protocol: protocol

Cause:

Directory Server could not find any entries corresponding to the specified ID mapping protocol.

Solution:

Add an ID mapping entry under at least one protocol entry, where the ID mapping DN is cn=protocol,cn=identity mapping, cn=config


38408: There are no valid identity mapping entries for authentication protocol: protocol

Cause:

Directory Server could not find any valid entries corresponding to the specified ID mapping protocol.

Solution:

Check the syntax of the ID mapping entries for the protocol.


38409: There are no identity mapping configuration for authentication protocol: protocol

Cause:

The ID mapping service does not support the specified authentication protocol.

Solution:

Follow these steps.

  1. Create a protocol entry under cn=identity mapping, cn=config

  2. Create an identity mapping entry under the protocol entries with DNs cn=protocol,cn=identity mapping, cn=config


38410: Can’t add default identity mapping entry for authentication protocol: protocol

Cause:

Internal error

Solution:

Check that sufficient memory is available. If adding memory does not solve the problem, contact Sun Technical Support.


38913: The default SASL configuration entry could not be read or was not found in the dse.ldif file. It is mandatory.

Cause:

The mandatory SASL configuration entry, cn=SASL,cn=security,cn=config, could not be retrieved from the configuration file.

Solution:

Check the existence of this entry in the configuration file and add it if it is not present. The entry contains the dsSaslConfig object class.


38914: Out of memory to create the SASL configuration structure.

Cause:

Memory allocation problem.

Solution:

Increase the amount of memory available.


38915: The SASL mandatory attribute dsSaslPluginsPath is missing in the dse.ldif file. Some SASL authentication mechanisms will not be available

Cause:

A required attribute is missing.

Solution:

Fix the configuration on cn=SASL, cn=security, cn=config, then restart Directory Server.


38916: The SASL mandatory attribute dsSaslPluginsEnable is missing in the dse.ldif file. Some SASL authentication mechanisms will not be available

Cause:

A required attribute is missing.

Solution:

Fix the configuration on cn=SASL, cn=security, cn=config, then restart Directory Server.


38917: Can’t find localhost name.

Cause:

The local host name is absent from the naming service.

Solution:

Add the local host name to the naming service.


38918: SASL initialization failed.

Cause:

Incorrect or missing information in the SASL configuration entry in the Directory Server configuration under cn=sasl.

Solution:

Follow these steps.

  1. Check that the entry exists in the configuration file.

  2. Check that the information in the configuration entry is valid. That is, that the authentication mechanism names are correct.


38919: SASL Layer encoding return error error-code

Cause:

SASL Layer encode method failed.

Solution:

Contact Sun Technical Support.


38920: Write with SASL security enabled failed with error error-code

Cause:

A write operation failed with the SASL security layer enabled. This could be a network issue.

Solution:

Verify that the problem was not due to network conditions or to the behavior of the client application.


38921: SASL Layer decoding return error error-code

Cause:

SASL Layer decode method failed.

Solution:

Contact Sun Technical Support.


38922: Read with SASL security enabled failed with error error-code

Cause:

A read operation failed with the SASL security layer enabled. This could be a network issue.

Solution:

Verify that the problem was not due to network conditions or to the behavior of the client application.


38923: Size of packet read with SASL security enabled (size) is larger than our buffersize (size)

Cause:

The server encountered an encoded packet from a SASL client larger than the maximum buffer size value of dsSaslMaxBufSize.

Solution:

Verify that the SASL client application can negotiate a buffer size no larger than the value of dsSaslMaxBufSize.


49153: Cannot initialize memberOf plugin.

Cause:

Could not register the isMemberOf plug-in with the server.

Solution:

Restart the server.


49154: Unable to allocate memory. Cannot start memberOf plugin.

Cause:

The server could not allocate enough memory for the MemberOf plug-in to generate virtual attributes.

Solution:

Restart the server.


49155: Unable to allocate memory. Cannot start memberOf plugin.

Cause:

The server could not allocate enough memory for the MemberOf plug-in to generate virtual attributes.

Solution:

Restart the server.


49156: Maximum number of nested groups exceeded (max number current number) not retrieving member from entry DN -- probable circular definition.

Cause:

The MemberOf Plugin does not allow more than the specified number of levels of group nesting.

Solution:

Make sure no groups are nested more than the specified number of levels deep.


49157: Unable to preload memberOf attributes for groups!

Cause:

The server could not create a thread needed to build a cache for isMemberOf attribute values.

Solution:

Make more resource available to the server and restart the server.


53516: Cannot initialize Monitoring plugin.

Cause:

The monitoring plug-in parameter block could not be updated.

Solution:

Restart the server.