CWIML

CWIML0002E: The login operation could not be completed. The syntax of the {0} certificate filter is not valid. The correct syntax is: LDAP attribute=$[Client certificate attribute] (for example, uid=$[SubjectCN]).
CWIML0003E: The login operation could not be completed. The configured Distinguished Name field {0} is not valid. Specify a valid Distinguished Name field.
CWIML0004E: An error occurred during the user registry initialization. The initialization property {0} is missing from the server.xml file. Specify an initialization property in the server.xml file.
CWIML0008E: The login operation could not be completed. The getTBSCertificate() operation is not supported in filter expression. Specify the correct certificate filter.
CWIML0009E: The login operation could not be completed. An unknown certificate attribute {0} was used in the filter specification. Specify a supported certificate filter.
CWIML0510W: The specified entity type {0} is not valid for this operation.
CWIML0510W: The specified entity type {0} is not valid for this operation.
CWIML0514W: The user registry operation could not be completed. The {0} property is not defined. Define or use the correct property name.
CWIML0515E: The user registry operation could not be completed. The {0} entity is not in the scope of the {1} realm. Specify an entity that is in the scope of the configured realm in the server.xml file.
CWIML0516E: The default parent for {0} cannot be determined. Verify that the configuration for the {1} realm is correct.
CWIML1001E: The user registry operation could not be completed. The sort key is missing from the input sort control object. Define the sort key for the specified sort control object.
CWIML1002E: The user registry operation could not be completed. The cookie used to get the next page of the search results is missing from the page control object. Define the cookie parameter in the page control object.
CWIML1003E: The user registry operation could not be completed. The expression property is missing from the search control object. Define expression property in the search control object.
CWIML1004E: The user registry operation could not be completed. An error exists in the search expression specified in the search control object: {0}. Verify the search expression syntax in the search control object.
CWIML1008E: The {0} RDN property for the {1} entity type was provided in the input. The unique name cannot be created in the underlying repository because the RDN information specified in the input is ambiguous.
CWIML1009E: The user registry operation could not be completed. The identifier of the entity was not found. Specify the correct identifier as the input parameter.
CWIML1010E: The user registry operation could not be completed. The uniqueId = {0} and uniqueName = {1} attributes of the identifier object are either not valid or not defined in the back-end repository.
CWIML1011E: The user registry operation could not be completed. The {0} unique name syntax is not valid. Provide a unique name with the correct syntax. For example, uid=xyz,dc=yourco,dc=com.
CWIML1013E: The user registry operation could not be completed. The entered value of the property {0} is not valid for the entity {1}. The value of the property must be correct and must be of the correct data type.
CWIML1013E: The user registry operation could not be completed. The entered value of the property {0} is not valid for the entity {1}. The value of the property must be correct and must be of the correct data type.
CWIML1014E: The {0} uniqueId property of the parent is not valid.
CWIML1015E: The user registry operation could not be completed. The format of the value of the {0} property is not valid. The value of the property must be of the correct data type and format.
CWIML1016E: The user registry operation could not be completed. The {0} action does not support multiple entities. Specify only one entity for this operation.
CWIML1017E: The user registry operation could not be completed. The search control object is missing from the input object of the search operation. Definethe search control object in the input object.
CWIML1018E: The user registry operation could not be completed. {0} search results exceeds the specified maximum search limit {1}. No search results will be returned. Increase the maximum search limit or change the search expression to retrieve lesser number of records.
CWIML1019E: The user registry operation could not be completed. Cannot specify the countLimit parameter in a search control object when the page control object is also specified in the search call. Specify count limits or the page control object but not both.
CWIML1021E: The user registry search operation could not be completed. The principalName cannot be used in search operations along with other properties.
CWIML1022E: The user registry operation could not be completed. The count limit {0} specified in the search control object is not valid. The value must be 0 or a positive number.
CWIML1024E: The user registry operation could not be completed. The {0} external name is specified, but the control for the external name is not specified. Specify the control for the given external name.
CWIML1027E: The user registry operation could not be completed because the repository {0} is a read-only repository. It does not support write operations.
CWIML1028E: The user registry operation could not be completed. The value of the mandatory property {0} is missing. Provide a value for the mandatory property.
CWIML1028E: The user registry operation could not be completed. The value of the mandatory property {0} is missing. Provide a value for the mandatory property.
CWIML1029E: The user registry operation could not be completed. The syntax of the search expression {0} is not valid. Specify the correct syntax of the search expression.
CWIML1030E: The user registry operation could not be completed. The input Entity object is missing for operation {0}. The entity data object must be defined for the object you want to operate on.
CWIML1031E: The user registry operation could not be completed. The search limit {0} specified in the search control object is not valid. The value must be 0 or a positive number.
CWIML1034E: Missing repositoriesForGroups configuration for repository {0}.
CWIML1041E: The user registry operation could not be completed. The cookie specified in the page control object is not valid or has expired.
CWIML1042E: The user registry operation could not be completed. The specified search base {0} does not exist in the current configured realm. Specify the valid search base and ensure that the base entry is configured in the current realm.
CWIML1996W: The extended property ''{0}'' is ignored because it was already defined for the ''{1}'' entity.
CWIML1997W: The extended property ''{0}'' is ignored because it cannot override the property of the same name for the ''{1}'' entity.
CWIML1998E: The user registry operation could not be completed. The following system exception occurred while processing the user registry operation: {0}
CWIML1998E: The user registry operation could not be completed. The following system exception occurred while processing the user registry operation: {0}
CWIML1999E: The user registry operation could not be completed. A runtime error occurred during processing: {0}
CWIML1999E: The user registry operation could not be completed. A runtime error occurred during processing: {0}
CWIML1999E: The user registry operation could not be completed. A runtime error occurred during processing: {0}
CWIML2004E: The user registry operation could not be completed. An unexpected error occurred while retrieving the caller's subject. Please review the trace logs to identify the root cause of the error.
CWIML2005E: The user registry operation could not be completed. An unexpected error occurred while retrieving the subject's credentials. Please review the trace logs to identify the root cause of the error.
CWIML3001W: The required identifiers for the entity are missing.
CWIML3006W: The user registry operation could not be completed because the search expression {0} is not valid. Specify the correct syntax of the search expression.
CWIML3010E: The user registry operation could not be completed. An exception occurred in the custom registry configured for {0}
CWIML3011E: The login operation could not be completed. The certificate mapping failed. Specify the correct certificate mapping in the server.xml file or use a valid certificate.
CWIML3012E: The login operation could not be completed, as the generation of the certificate failed.
CWIML4001E: The user registry operation could not be completed. The {0} entity was not found. Specify the correct entity or create the missing entity.
CWIML4001E: The user registry operation could not be completed. The {0} entity was not found. Specify the correct entity or create the missing entity.
CWIML4001E: The user registry operation could not be completed. The {0} entity was not found. Specify the correct entity or create the missing entity.
CWIML4002W: The user {2} passed the cache control specifying the clear cache mode {1} for the repository {0}. The entire LDAP repository cache is cleared.
CWIML4003W: The clear cache mode {1} specified for the repository {0} in the cache control is not supported. Specify a supported clear cache mode.
CWIML4004W: The LDAP repository clear cache operation could not be completed. The clear cache mode {1} passed in the Cache Control is not supported for this operation by the specified repository {0}. Specify a supported clear cache mode.
CWIML4500W: A custom X.509 certificate mapper was not bound with this LDAP registry.
CWIML4501E: The CREATE user registry operation could not be completed. An entity with same unique name, {0}, or same RDN value already exists.
CWIML4502W: The custom X.509 certificate mapper threw a CertificateMapNotSupportedException exception.
CWIML4503E: The custom X.509 certificate mapper threw a CertificateMapFailedException exception.
CWIML4504W: The custom X.509 certificate mapper returned an empty or null value.
CWIML4505E: The user registry was unable to get the entity {0} due to an underlying error : {1}
CWIML4505W: The defined userFilter attribute is ignored because loginProperty attributes are defined. The user filter is dynamically generated.
CWIML4506E: The following login properties are not valid: {0}.
CWIML4506E: The user registry operation could not be completed because the user registry encountered the underlying error : {0}
CWIML4507E: Kerberos login failed with the {0} Kerberos principal and the {1} Kerberos credential cache (ccache).
CWIML4508E: Kerberos login failed with the {0} Kerberos principal and the {1} Kerberos keytab.
CWIML4509E: Kerberos login failed with the {0} Kerberos principal and the default Kerberos credential cache (ccache).
CWIML4510E: Unable to initialize the configured repository {0} due to the underlying failure : {1}
CWIML4511E: The {0} LDAP registry is configured with the {1} Kerberos ticket cache (ccache) filename and the {2} keytab filename. The Kerberos credential cache (ccache) is used for Kerberos bind authentication to LDAP server.
CWIML4512E: The {0} Kerberos principal name is incorrectly formatted, or the realm name is missing, or a default realm name cannot be found.
CWIML4513E: The {0} LDAP registry cannot read the {1} Kerberos file.
CWIML4514E: The user registry operation could not be completed. An incorrect value for the {0} property level is specified in {1}. The value of the property, level, must be either 0 or a positive integer.
CWIML4514E: The user registry operation could not be completed. An incorrect value for the {0} property level is specified in {1}. The value of the property, level, must be either 0 or a positive integer.
CWIML4515E: The {0} attribute from the {1} element is configured to a file that does not exist at the following location: {2}
CWIML4516E: The user registry operation could not be completed. The property {0} is not defined for {1}
CWIML4517E: The login operation could not be completed. The {0} distinguished name (DN) is not valid. Specify the correct syntax of the distinguished name.
CWIML4518W: The {0} {1} value is malformed. The value must be a semi-colon separated list of "objectclass:attribute" or "*:attribute" pairs.
CWIML4519E: The user registry operation could not be completed. The {0} entity has descendants. It cannot be deleted or renamed. Please delete all the descendants of the entity before trying to delete or rename the entity itself.
CWIML4520E: The LDAP operation could not be completed. The LDAP naming exception {0} occurred during processing.
CWIML4520E: The LDAP operation could not be completed. The LDAP naming exception {0} occurred during processing.
CWIML4521E: The {0} LDAP registry attempted to bind to the LDAP server by using Kerberos credentials for the {1} principal name, but the Kerberos service that provides these credentials is not available. The bind authentication mechanism is {2}.
CWIML4522E: The user registry operation could not be completed. The data type of the {0} property is not valid. The configured user registry and the back-end repository should have the same data type for the property.
CWIML4523E: The {0} value for {1} is invalid. It requires an attribute value assertion where the value assertion is =%v. For example, {2}.
CWIML4524E: Kerberos login failed with the {0} Kerberos principal and the default Kerberos keytab.
CWIML4525E: The user registry operation could not be completed. The {0} entity type provided is not of type Group. This operation is only supported by an entity of type Group.
CWIML4526E: The CREATE user registry operation could not be completed. The entity was not created because the parent of the entity was not found. The underlying JDNI exception was : {0}
CWIML4527E: The LDAP operation could not be completed. The LDAP entry {0} was not found: {1} Specify the correct unique name of the entity and define the correct node mapping for the LDAP repository.
CWIML4528E: The search operation could not be completed. The LDAP attribute used as an external identifier contains multiple values: {0}. Choose the correct LDAP attribute as an external identifier.
CWIML4529E: The login operation could not be completed. The password verification for the {0} principal name failed. Root cause: {1}. Specify the principal name and the password correctly and check that the account is enabled and not locked.
CWIML4530E: The authentication operation could not be completed. The authentication with the certificate is not supported by the {0} repository. Root cause: {1}
CWIML4531E: A duplicate {0} entity type is defined in the server.xml file.
CWIML4532E: The initial context pool size {0} is more than the maximum context pool size {1}. Hence, the context pool has been disabled.
CWIML4533E: The preferred context pool size {0} must be less than the maximum context pool size {1}. Hence, the context pool has been disabled.
CWIML4534E: LDAP repository {0} failed to process the configuration updates from federated repositories. Root cause: {1}
CWIML4536E: The login operation could not be completed. The principal name is missing or empty.
CWIML4537E: The login operation could not be completed. The specified principal name {0} is not found in the back-end repository.
CWIML4538E: The user registry operation could not be completed. More than one record exists for the {0} principal name in the configured user registries. The principal name must be unique across all the user registries.
CWIML4538E: The user registry operation could not be completed. More than one record exists for the {0} principal name in the configured user registries. The principal name must be unique across all the user registries.
CWIML4541E: The login operation could not be completed as the password is either missing or empty.
CWIML4541E: The login operation could not be completed as the password is either missing or empty.
CWIML4542E: The login operation could not be completed because the user registry does not support logging in with a certificate.
CWIML4543E: The user registry operation could not be completed. One cannot create or update property {0} in repository {1}.
CWIML4547E: The user registry operation could not be completed. The write operations are not allowed on secondary LDAP server {0}.
CWIML4548E: The login operation could not be completed. The specified LDAP attribute used as an external identifier {0} has a null value for entity {1}.
CWIML4550E: The LDAP operation could not be completed. An empty or null checkpoint value was passed to an adapter that supports change tracking. Specify a valid checkpoint or disable 'supportChangeLog' for the repository in the server.xml file.
CWIML4552E: The user registry operation could not be completed. The specified changeType, {0}, is not valid for a search for the changed entities. The valid change types are add, modify, delete, rename and * (* is for all change types).
CWIML4563I: Cannot connect to the configured primary LDAP server {0}. Connection to the failover server will occur if configured in the server.xml file.
CWIML4564I: The user registry is now connected to {0} LDAP Server.
CWIML5000W: The starting index for paged results cannot be less than 1. If you specify a value that is lesser than 1, the value is discarded and the starting index is set to the default value 1.
CWIML5001W: Sorting must be either in ascending or descending order. If any other value is specified, then the sort order is set to ascending by default.
CWIML5002I: If the count is less than or equal to zero, the page cache is cleared and no data is returned.
CWIML5003W: The ''{0}'' search filter cannot be parsed by the SCIM API for the following reason: {1}
CWIML5004W: The SCIM URL does not include a resource identifier when one is expected.
CWIML5504E: The user registry operation could not be completed. The user with uniqueName {0} cannot be deleted because it is the logged in user. Log in as a different user to delete this user.