Sun Java System Directory Server Enterprise Edition 6.0 Reference

Common Warning Codes

This section describes the warning codes displayed in the instance-path/logs/errors log and the appropriate action to take should these warnings occur.


4155: Cannot modify password history error error-code on entry DN

Cause:

Cannot modify password history in the entry. An internal modify operation failed.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4157: passwordPolicy modify error error-code on entry DN

Cause:

The password modifications could not be applied due to entry modify error. An internal modify operation failed.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4193: Plugin 'name' (op-type plug-in-type) signaled an error (error-code)

Cause:

An external or internal post-op plugin signaled an error.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4194: Password value from history is being reused by Directory Manager for user DN

Cause:

Directory Manager set the user password to a value that was already in the user password history.

Solution:

Have the user change the password.


4195: Short password value set by Directory Manager for user DN

Cause:

Directory Manager set the user password to a value that is shorter than the minimum length specified in the password policy.

Solution:

Have the user change the password.


4196: Trivial password value set by Directory Manager for user DN

Cause:

The password value for Directory Manager is too easy to guess.

Solution:

Use a stronger Directory Manager password.


4201: Password already hashed. Cannot check quality.

Cause:

The client application provided a hashed password. The server cannot read the hashed password and so does not check the password quality.

Solution:

None.


4202: Trivial password value set

Cause:

The password value used is too easy to guess.

Solution:

Use a stronger user password.


4214: Server is now [frozen|thawed].

Cause:

The server has been successfully placed in frozen mode or has returned from frozen mode.

Solution:

None.


4215: The default password policy object has not been initialized

Cause:

Internal error: No entry was supplied to mpp_init_policy.

Solution:

Contact Sun Technical Support.


4216: The default password policy object has not been initialized.

Cause:

Internal error: No default password policy object available to mpp_get_policy.

Solution:

Contact Sun Technical Support.


4217: (Password Policy: migration-operation) reports LDAP result (error-code) for suffix "dn=DN".

Cause:

Cannot migrate attributes in the password policy entry.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4217: ldap-error-msg Entry "dn=DN".

Cause:

Cannot migrate attributes in the password policy entry. Attribute migration or internal modify has failed.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4217: ldap-error-msg Rejecting add of entry "dn=DN".

Cause:

Cannot migrate attributes in the password policy entry.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4217: ldap-error-msg Rejecting modify of entry "dn=DN".

Cause:

Cannot migrate attributes in the password policy update.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4219: ldap-error-msg. Entry "dn=DN". Value ignored; replaced by default.

Cause:

Invalid password policy entry.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4219: ldap-error-msg Entry "dn=DN".

Cause:

Invalid password policy entry discovered. Pre-migration validation of password policy entry failed. The server attempts entry migration attempted anyway.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4220: While a passwordExpirationTime far in the future implies "never expires" in previous versions of Directory Server, this DSA supports multiple password policies, and this feature feature should be used instead.

Cause:

Password policy state attribute passwordExpirationTime migration would result in an invalid pwdChangedTime value.

Solution:

If the passwordExpirationTime value was set far into the future with the intention of preventing the account from expiring, use a specialized password policy (subentry) for this purpose. Otherwise, change the account password to clean up the passwordExpirationTime value.


4221: Password policy migration: The entry "dn:DN" contains "passwordExpirationTime: time" , which results in a migrated pwdChangedTime value in the future. Setting pwdChangedTime to the current time, which will expire in seconds seconds.

Cause:

Password policy state attribute passwordExpirationTime migration would result in a pwdChangedTime value far in the future.

Solution:

If the passwordExpirationTime value was intended to prevent the account from expiring, use a specialized password policy (subentry) for this purpose. Otherwise, change the account password to clean up the passwordExpirationTime value.


4609: Unable to create file

Cause:

Cannot create the process ID file for the instance.

Solution:

Check the file system to make sure the file can be created under the instance directory.


4611: Couldn't set the ownership to user for directory

Cause:

Cannot own the directory containing the process ID file for the instance.

Solution:

Check the file system to make sure the user has the right to change the ownership of the directory.


4611: Couldn't set the ownership for file

Cause:

Cannot own the process ID file for the instance.

Solution:

Check the file system to make sure user has the right to take ownership of the process ID file.


4748: "Security Initialization: Failed to set SSL cipher preference information: cipher (error error-code - error-message)

Cause:

Security Initialization: Failed to set SSL cipher preference information.

Solution:

Check the syntax of the ciphers in the configuration. Make sure all ciphers are supported by the server.


4752: Security Initialization: Failed to parse cipher family information entry DN because at least one of the attributes nsSSLToken or nsSSLPersonalitySSL are absent.

Cause:

Security Initialization: Failed to parse cipher family information entry.

Solution:

Check the cipher family information entry and fix the configuration.


4753: Security Initialization: Can't find certificate (name) for family family (error error-code - error-message)

Cause:

Security Initialization: Cannot find the certificate for the specified family.

Solution:

Make sure the certificate exists within the certificate database. If not, use the correct certificate name in the configuration, or else import the certificate into the database and try again.


4754: Security Initialization: Unable to retrieve private key for cert name of family family (error error-code - error-message)

Cause:

Security Initialization: Unable to retrieve private key from cert of family.

Solution:

Make sure the certificate has been imported into the database with both its public and private keys. This is usually done as a result of a whole process begining with your certificate request.


4755: ConfigSecureServer: Server key/certificate is bad for cert name of family family (error error-code - error-message)

Cause:

ConfigSecureServer: Server key/certificate is bad for cert of family.

Solution:

Check the validity of the server key/certificate and retry.


4762: Security Initialization: Cannot get SSL Client Authentication status. No nsslclientauth in DN (error error-code - error-message).

Cause:

Security Initialization: Cannot get SSL Client Authentication property from the configuration. nsslclientauth attribute missing.

Solution:

Add nsslclientauth attribute to the configuration if you want something other than the default value.


4763: Security Initialization: Cannot set SSL Client Authentication status to "status" error (error-message). Supported values are "off" "allowed" and "required". (error error-code - error-message).

Cause:

Security Initialization: Cannot set SSL Client Authentication property. Probable invalid value of nssslclientauth attribute.

Solution:

Make sure nssslclientauth takes valid value.


4764: SSL_OptionSet(SSL_REQUIRE_CERTIFICATE PR_FALSE) return-code error error-code (error-message)

Cause:

Failed to set the Client Authentication Allowed property.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4765: SSL_OptionSet(SSL_REQUEST_CERTIFICATE PR_TRUE) return-code error error-code (error-message)

Cause:

Failed to set the Client Authentication Required property.

Solution:

If you cannot determine the cause and resolve the issue using information in the log files, contact Sun Technical Support.


4767: Security Initialization: Cannot get SSL Server Authentication status. No nsslserverauth in DN (error error-code - error-message).

Cause:

Security Initialization: Cannot get SSL Server Authentication status. nsslserverauth not found.

Solution:

Add nsslserverauth attribute to the configuration if you want something other than the default value.


4768: Security Initialization: Cannot set SSL Server Authentication status to "value" error (error-message). Supported values are "weak" "cert" and "cncheck". (error error-code - error-message).

Cause:

Security Initialization: Cannot set SSL Server Authentication status. Probable invalid value of nssslserverauth attribute.

Solution:

Make sure nssslserverauth has a valid value.


4770: Security Initialization: Failed to get cipher family information. Missing nsssltoken or nssslpersonalityssl in DN (error error-code - error-message).

Cause:

Security Initialization: Failed to get cipher family information. Missing nsssltoken or nssslpersonalityssl attribute.

Solution:

Update your configuration information and try again.


4771: Security Initialization: Failed to get cipher family information. Missing nsssltoken or nssslpersonalityssl in DN (error error-code - error-message).

Cause:

Security Initialization: Failed to get cipher family information. Missing nsssltoken or nssslpersonalityssl attribute.

Solution:

Update your configuration information and try again.


4993: Can't find task entry 'DN'

Cause:

The entry related to that task is not found in the directory.

Solution:

Make sure that an entry exists for that task and try again.


5022: Can't modify task entry 'DN'

Cause:

An error occurred when modifying the entry related to that task in order to update the task status.

Solution:

Check the task entry and try again.


5032: Entire cn=tasks tree not found.

Cause:

An error occurred when modifying the entry related to that task in order to update the task status.

Solution:

Check the task entry and try again.


5033: Entries in cn=tasks tree not found.

Cause:

An error occurred when modifying the entry related to that task in order to update the task status.

Solution:

Check the task entry and try again.


5125: funtion-name: ignoring multiple values for attribute in entry DN

Cause:

Resource limit. Multiple values found when setting new limit.

Solution:

Check that the entry used to set the limit contains only one value.


5902: Removed option "option" from allowed attribute type "attribute" in object class "object-class"

Cause:

The specified schema definition has a problem.

Solution:

Fix the schema definition.


5903: Removed option "option" from required attribute type "attribute" in object class "object-class"

Cause:

The specified schema definition has a problem.

Solution:

Fix the schema definition.


5904: X-ORIGIN contains no value (schema-definition)

Cause:

The specified schema definition has a problem.

Solution:

Fix the schema definition.


5905: X-DS-USE contains no value (schema-definition)

Cause:

The specified schema definition has a problem.

Solution:

Fix the schema definition.


8193: ruv_to_values: NULL argument

Cause:

It is likely that either the replication configuration is broken or the consumer is not initialized.

Solution:

Verify the replica object and the replication agreement.


10242: Value value invalid (Range is 1..65535).

Cause:

The replication window size is incorrect.

Solution:

Fix the configuration.


10243: Value value invalid (Range is 1..255)

Cause:

The replication group size is incorrect.

Solution:

Fix the configuration.


10244: Value value invalid (Range is 1..255)

Cause:

The replication compression level is incorrect.

Solution:

Fix the configuration.


10245: Deletion of the name attribute is not allowed

Cause:

The specified attribute cannot be deleted.

Solution:

None.


10246: Event event should not occur in state state; going to sleep

Cause:

The replica is waiting for a replication protocol window to open.

Solution:

None.


10246: Event event should not occur in state state

Cause:

The replica is waiting for a replication protocol window to open.

Solution:

None.


10247: Unable to replicate schema to host host port number. Closing this replication session.

Cause:

Replication is proceeding normally. A timeout temporarily prevented replication from continuing.

Solution:

None.


10250: Warning number during acquire for [replica]

Cause:

The consumer was busy when this supplier tried to perform replication.

Solution:

None.


10251: Failed to release the current replication session [host:port]

Cause:

The supplier could not release locked consumer replica IDs at this time.

Solution:

None.


10252: Failed to end the current replication session [host:port]

Cause:

The supplier failed to end a replication session at this time.

Solution:

None.


10252: Failed to end the current replication session (nothing to acquired) [host:port]

Cause:

Replication is proceeding normally.

Solution:

None.


10252: Failed to end the current replication session (no lock acquired) [host:port]

Cause:

The supplier could not lock consumer replica IDs at this time.

Solution:

None.


10258: Invalid parameter passed to cl5CreateReplayIterator while servicing replication agreement "DN"

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10258: Unexpected format encountered in changelog database while servicing replication agreement "DN"

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10258: Changelog database is in an incorrect state while servicing replication agreement "DN" (cl5CreateReplayIterator)

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10258: Incorrect dbversion found in changelog database while servicing replication agreement "DN"

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10258: A database error is encountered while servicing replication agreement "DN"

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10258: Internal error (error-code) while servicing replication agreement "DN"

Cause:

An internal error occurred.

Solution:

Initialize the replica again.


10261: Deletion of the name attribute is not allowed

Cause:

The specified attribute cannot be deleted.

Solution:

None.


10263: overwrite referral flag is set for replica "replica" but no referral is configured. Using default computed referrals

Cause:

The nsDS5Flags is set to overwrite default referrals but no referral was configured.

Solution:

Check the configuration.


10264: This server will be referring client updates for replica name during the following seconds s

Cause:

This supplier was recently initialized for this replica. As a preventive measure, it refers client updates to make sure that it is updated by all other masters in the topology with any missing changes before starting to accept updates.

Solution:

No action needed. The server starts accepting client updates after the Referral Period specified in the warning message is elapsed. If you want your server to receive client updates from now on instead of waiting for the Referral Period to expire, set the ds5BeginReplicaAcceptUpdates attribute inside the cn=replica entry for this replica to the value start. Before making the change, verify that the server is up to date in terms of replication and that it has not missed any change previously originated in this server before it was initialized.


10265: This server will be referring client updates for replica name indefinitely

Cause:

This supplier was recently initialized for this replica. As a preventive mesure, it refers client updates to make sure that it is updated by all other masters on the topology with any missing changes before starting to accept updates.

Solution:

The server will not start accepting client updates until you add or replace the ds5BeginReplicaAcceptUpdates attribute inside the cn=replica entry for this replica with the value start. Before making the change, verify that the server is up to date in terms of replication and that it has not missed any change previously originated in this server before it was initialized.


10266: replica_write_ruv: failed to update RUV tombstone for replica (name LDAP error - error-code

Cause:

Problem writing an attribute value inside the replica update vector storage entry.

Solution:

If the problem persists, restart Directory Server.


10267: search_in_ruv_storage_entry: replica ruv tombstone entry for replica name not found

Cause:

Problem reading the RUV storage entry stored inside the suffix DB.

Solution:

If the replica is still participating in replication, initialize it again.


10268: The agreement DN was disabled the consumer has no more data

Cause:

A consumer initialization was ongoing while the replication agreement got aborted.

Solution:

restart the total update after enabling the replication agreement.


10273: Changelog was already opened

Cause:

The server tried to open the changelog though it was already open.

Solution:

None.


10274: Failed to parse ldif line

Cause:

The server could not read an LDIF entry.

Solution:

See the errors log for more information.


10278: Value value invalid (Range is 1..65535)

Cause:

The replication group packet size is incorrect.

Solution:

Fix the configuration.


10279: Value value invalid (Range is 0..3)

Cause:

The replication concurrency level is incorrect.

Solution:

Fix the configuration.


10280: An entry has been converted into a glue entry with DN DN

Cause:

An entry has been converted as part of multimaster replication conflict resolution.

Solution:

None.


10281: A tombstone entry has been resurrected as a glue entry with DN DN

Cause:

An entry has been resurrected as part of multimaster replication conflict resolution.

Solution:

None.


10282: [C] Invalid state of replication connection extension : Not started

Cause:

The server noticed it tried to initiate a replication session without starting it.

Solution:

None.


10282: [C] Invalid state of replication connection extension : Suspended

Cause:

The server noticed it tried to initiate a replication session that was suspended.

Solution:

None.


10283: [C] Session detected to be busy (state state number threads used number operations)

Cause:

The server noticed the replication session was busy.

Solution:

None.


10284: [C] Unable to release replica

Cause:

The server was not able to release replica ID locks.

Solution:

None.


10285: Replication already started for agreement "DN"

Cause:

An attempt was made to start replication although replication had already been initialized.

Solution:

None.


10286: Supplier has a new replication version (version) than us (version)

Cause:

The supplier replica uses a more recent (but backward compatible) version of the replication protocol than the consumer.

Solution:

None.


10287: [C] No extension data while cleaning session connection extension

Cause:

The server found no data in the extension when closing the session.

Solution:

None.


10288: csn CSN sequence number number ignoring it

Cause:

The server found a change sequence number that does not affect its replication operation.

Solution:

None.


10289: Removing dependency op=number

Cause:

The server is cleaning up dependencies left over from earlier replication sessions.

Solution:

None.


10306: Incremental update session aborted : Timeout while waiting for change acknowledgement [host:port]

Cause:

Timeout while waiting for change acknowledgement.

Solution:

Check the consumer errors log for more information.


10307: DB ruv could not be recreated

Cause:

The server could not create the replication update vector from the database, and may reinitialize the changelog.

Solution:

None.


10308: Unable to reinitialize changelog file

Cause:

The changelog could not be reinitialized or removed.

Solution:

None.


10309: Fractional Replication configuration for DN can not define both include and exclude attributes. Include attributes are taken into account by default.

Cause:

The fractional replication configuration is broken.

Solution:

Fix the configuration.


10309: Fractional Replication configuration for replica can not define both include and exclude attributes.

Cause:

The fractional replication configuration is broken.

Solution:

Fix the configuration.


12303: SLAPI_DESTROY_CONTENT field obsolete.

Cause:

A plug-in uses the deprecated SLAPI_DESTROY_CONTENT field.

Solution:

Fix the plug-in.


33810: Failed to index classic cos scheme Def(DN) Template(DN) Attr(name) reason(message)

Cause:

Failed to add the indicated classic COS template to a fast lookup hash table for the reason given.

Solution:

Check the indicated COS definition and template for configuration errors. Check the syntax and value of the indicated attribute for errors.


33814: Definition DN and definition DN compete to provide attribute 'name' at priority number

Cause:

CoS processing is resolving competing definitions.

Solution:

None.


33815: Definition DN and definition DN compete to provide attribute 'name' at priority number Templates 'DN' 'DN'

Cause:

CoS processing is resolving competing definitions.

Solution:

None.


34821: Error: This (ACI) ACL will not be considered for evaluation because of syntax errors.

Cause:

Ignoring this access control instruction due to errors.

Solution:

Try again with a correct aci.


34825: ACL internal db error detected: exiting acllist list evaluation at aci ACI

Cause:

ACL detected internal database error.

Solution:

None: server should recover itself and execute operation correctly.


34837: ACL syntax error: operation (message)

Cause:

ACL parsing error: the reason and the string containing the error is logged.

Solution:

Correct the error in the aci and try the aci update operation again.


34839: ACL internal db error detected: exiting userattr (name) evaluation at level number

Cause:

ACL detected internal database error.

Solution:

None: server should recover itself and execute operation correctly.


34840: ACL internal db error detected: exiting group evaluation (acllas_user_is_member_of_group) at group DN

Cause:

ACL detected internal database error.

Solution:

None: server should recover itself and execute operation correctly.


34841: ACL internal db error detected: exiting ACI evaluation

Cause:

ACL detected internal database error.

Solution:

None: server should recover itself and execute operation correctly.


37975: dictionary htable is full last number words not inserted

Cause:

The server could not load the entire dictionary file used by the password check plug-in.

Solution:

None.


37977: Invalid Policy Value. Setting to default

Cause:

The value provided to the password check plug-in to specify the character set requirements is not correct.

Solution:

Provide an acceptable value for pwd-strong-check-require-charset using the dsconf command.


38924: The value of SASL attribute dsSaslMinSSF in dse.ldif is not in the correct range. Default value of 0 will be used instead

Cause:

Value for SASL attribute dsSaslMinSSF is not in the valid range.

Solution:

Configure a value between 0 and 32767.


38925: The value of SASL attribute dsSaslMaxSSF in dse.ldif is not in the correct range. Default value of 32767 will be used instead

Cause:

Value for SASL attribute dsSaslMaxSSF is not in the valid range.

Solution:

Configure a value between 0 and 32767.