tivoli secureway policy director -...

978
Tivoli ® SecureWay Policy Director Error Message Reference Version 3.8

Upload: nguyenxuyen

Post on 13-May-2018

251 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Tivoli® SecureWay Policy DirectorError Message ReferenceVersion 3.8

Page 2: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy
Page 3: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Tivoli® SecureWay Policy DirectorError Message ReferenceVersion 3.8

Page 4: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Tivoli® Policy Director Error Message Reference

Copyright Notice

© Copyright IBM Corporation 2001. All rights reserved. May only be used pursuant to a Tivoli Systems Software License Agreement, an IBMSoftware License Agreement, or Addendum for Tivoli Products to IBM Customer or License Agreement. No part of this publication may bereproduced, transmitted, transcribed, stored in a retrieval system, or translated into any computer language, in any form or by any means, electronic,mechanical, magnetic, optical, chemical, manual, or otherwise, without prior written permission of IBM Corporation. IBM Corporation grants youlimited permission to make hardcopy or other reproductions of any machine-readable documentation for your own use, provided that each suchreproduction shall carry the IBM Corporation copyright notice. No other rights under copyright are granted without prior written permission of IBMCorporation. The document is not intended for production and is furnished “as is” without warranty of any kind. All warranties on this documentare hereby disclaimed, including the warranties of merchantability and fitness for a particular purpose.

U.S. Government Users Restricted Rights—Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corporation.

Trademarks

IBM, the IBM logo, Tivoli, the Tivoli logo, AIX, Cross-Site, NetView, OS/2, Planet Tivoli, RS/6000, SecureWay, Tivoli Certified, Tivoli Enterprise,Tivoli Enterprise Console, Tivoli Ready, TME, and WebSphere are trademarks or registered trademarks of International Business MachinesCorporation or Tivoli Systems Inc. in the United States, other countries, or both.

Java and all Java-based trademarks and logos are trademarks or registered trademarks of Sun Microsystems, Inc. in the United States and othercountries.

Lotus is a registered trademark of Lotus Development Corporation.

Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both.

UNIX is a registered trademark of The Open Group in the United States and other countries.

Other company, product, and service names may be trademarks or service marks of others.

Notices

References in this publication to Tivoli Systems or IBM products, programs, or services do not imply that they will be available in all countries inwhich Tivoli Systems or IBM operates. Any reference to these products, programs, or services is not intended to imply that only Tivoli Systems orIBM products, programs, or services can be used. Subject to valid intellectual property or other legally protectable right of Tivoli Systems or IBM,any functionally equivalent product, program, or service can be used instead of the referenced product, program, or service. The evaluation andverification of operation in conjunction with other products, except those expressly designated by Tivoli Systems or IBM, are the responsibility of theuser. Tivoli Systems or IBM may have patents or pending patent applications covering subject matter in this document. The furnishing of thisdocument does not give you any license to these patents. You can send license inquiries, in writing, to the IBM Director of Licensing, IBMCorporation, North Castle Drive, Armonk, New York 10504-1785, U.S.A.

© Copyright International Business Machines Corporation 2001. All rights reserved.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

Page 5: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Introduction

Contacting Customer Support

Policy Director Base Messages

Component ACL Messages

Hex Number: 0x1005b000 - 0x1005b713

Component BAS Messages

Hex Number: 0x10652000 - 0x1065525e0

Component DB4 Messages

Hex Number: 0x11307000 - 0x1130700e

Component IAS Messages

Hex Number: 0x13212000 - 0x132121f5

Component IDB Messages

Hex Number: 0x13279000 - 0x1327970f

Component IVC Messages

Hex Number: 0x13540000 - 0x1354a712

Component LIB Messages

Hex Number: 0x14601000 - 0x146014b1

Component MGR Messages

Hex Number: 0x14c01000 - 0x14c01710

Component MIG Messages

Hex Number: 0x14c46000 - 0x14c46264

Component MIS Messages

Hex Number: 0x14c52000 - 0x14c52fb1

Component PDC Messages

Hex Number: 0x15e3a000 - 0x15e3abb9

Policy Director WebSEAL Messages

Component ADM Messages

Hex Number: 0x1005b000 - 0x1005b713

Component CAS Messages

Hex Number: 0x10652000 - 0x1065525e0

Component NSU Messages

Page 6: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Hex Number: 0x11307000 - 0x1130700e

Component WAN Messages

Hex Number: 0x13212000 - 0x132121f5

Component WCO Messages

Hex Number: 0x13279000 - 0x1327970f

Component WMS Messages

Hex Number: 0x13540000 - 0x1354a712

Page 7: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

© Copyright IBM Corporation 1999, 2001

Tivoli® SecureWay Policy Director Error MessageReference

The Tivoli SecureWay Policy Director Error Message Reference provides you with an up-to-date list of all base and WebSEAL errormessages. These messages are displayed in tables that can provide additional information, such as an explanation of the error and possiblerecovery actions. This guide also describes the information you should gather before contacting customer support.

Contacting Customer SupportThe following describes the information you should gather before you contact Tivoli Customer Support to report a problem. By gatheringthis information prior to your call, the support staff can more easily assist you with your problem.

The Tivoli Customer Support Handbook provides complete information about Tivoli Customer Support, including the following:

Registration and eligibility●

How to contact support, depending on the severity of your problem●

Telephone numbers and e-mail addresses (country-specific)●

What information you should gather before contacting support●

You can access the handbook using the following link:

http://www.tivoli.com/support/handbook/

Please use the following checklist to gather information about a problem with your Tivoli SecureWay Policy Director installation beforeyou contact customer support.

Describe the hardware involved in this problem. Provide:

System types and models❍

Hostnames and IP addresses for all interfaces in each system❍

1.

Describe the network involved.

Which interfaces on each system share a network?❍

What are the physical network types (for example, ethernet, token ring, FDDI)?❍

Is this configuration connected to the internet?❍

2.

Is DCE used?

What DCE version is installed on each system?❍

Where are the security and directory servers located?❍

Is DCE replication used in the DCE cell?❍

3.

Is LDAP used?

What version of the LDAP server and client is used?❍

Where are the the LDAP servers located?❍

4.

What is the version and build level of Tivoli SecureWay Policy Director on each system?5.

Identify the Tivoli SecureWay Policy Director components configured on each system?

NetSEAT (NT-only client)❍

Management Server (ivmgrd)❍

Management Console (ivconsole)❍

WebSEAL (secmgrd)❍

NetSEAL (secmgrd - IVTrap/PDTrap)❍

6.

Page 8: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Authorization Server (ivacld)❍

Authorization ADK❍

Token CDAS❍

Certificate CDAS❍

Custom CDAS❍

Gather all *log files and *conf files under /opt/intraverse and /opt/dcelocal and all files under /opt/intraverse/www/log. (On NT,gather the files from under the Tivoli SecureWay Policy Director installation directory.)

7.

Use junctioncp list to list all junctions on the WebSEAL servers and junctioncp show to provide junction details.8.

Provide a detailed set of steps that led to the problem, including all commands typed and buttons pressed.9.

Can you recreate the problem? If so, what are the detailed steps required to recreate the problem?10.

If a core dump is generated, gather the core, the binary causing the core, and all libraries used by the core. Send this information tocustomer support for analysis.

11.

Policy Director Base MessagesThe following messages are for components included with the Tivoli SecureWay Policy Director base product. The components are inalphabetical order, and the messages are in hex number order.

Component ACL Messagesivacl_s_unsupported_entry_typeCode ivacl_s_unsupported_entry_type

Hex Number 0x1005b096

Decimal Number 268808342

Severity Error

Text Unsupported ACL entry type

Explanation -

Action -

ivacl_s_open_audit_fileCode ivacl_s_open_audit_file

Hex Number 0x1005b097

Decimal Number 268808343

Severity Error

Text Could not open audit file (%s,%ld)

Explanation -

Action -

Page 9: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_close_audit_fileCode ivacl_s_close_audit_file

Hex Number 0x1005b098

Decimal Number 268808344

Severity Error

Text Could not close audit file (%s,%ld)

Explanation -

Action -

ivacl_s_cant_build_aclCode ivacl_s_cant_build_acl

Hex Number 0x1005b099

Decimal Number 268808345

Severity Error

Text Could not build ACL

Explanation -

Action -

ivacl_s_help_deleteCode ivacl_s_help_delete

Hex Number 0x1005b09a

Decimal Number 268808346

Severity Warning

Text Delete

Explanation -

Action -

ivacl_s_help_executeCode ivacl_s_help_execute

Hex Number 0x1005b09b

Decimal Number 268808347

Severity Warning

Text Execute

Page 10: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_help_traverseCode ivacl_s_help_traverse

Hex Number 0x1005b09c

Decimal Number 268808348

Severity Warning

Text Traverse

Explanation -

Action -

ivacl_s_help_privacyCode ivacl_s_help_privacy

Hex Number 0x1005b09d

Decimal Number 268808349

Severity Warning

Text Privacy

Explanation -

Action -

ivacl_s_help_listdirCode ivacl_s_help_listdir

Hex Number 0x1005b09e

Decimal Number 268808350

Severity Warning

Text List Directory

Explanation -

Action -

Page 11: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_help_auditCode ivacl_s_help_audit

Hex Number 0x1005b09f

Decimal Number 268808351

Severity Warning

Text Audit

Explanation -

Action -

ivacl_s_help_attachCode ivacl_s_help_attach

Hex Number 0x1005b0a0

Decimal Number 268808352

Severity Warning

Text Attach

Explanation -

Action -

ivacl_s_help_modifyCode ivacl_s_help_modify

Hex Number 0x1005b0a1

Decimal Number 268808353

Severity Warning

Text modify

Explanation -

Action -

ivacl_s_help_integrityCode ivacl_s_help_integrity

Hex Number 0x1005b0a2

Decimal Number 268808354

Severity Warning

Text integrity

Page 12: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_help_forwardCode ivacl_s_help_forward

Hex Number 0x1005b0a3

Decimal Number 268808355

Severity Warning

Text forward

Explanation -

Action -

ivacl_s_help_browseCode ivacl_s_help_browse

Hex Number 0x1005b0a4

Decimal Number 268808356

Severity Warning

Text browse

Explanation -

Action -

ivacl_s_help_viewCode ivacl_s_help_view

Hex Number 0x1005b0a5

Decimal Number 268808357

Severity Warning

Text view

Explanation -

Action -

Page 13: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_help_readCode ivacl_s_help_read

Hex Number 0x1005b0a6

Decimal Number 268808358

Severity Warning

Text read

Explanation -

Action -

ivacl_s_help_delegationCode ivacl_s_help_delegation

Hex Number 0x1005b0a7

Decimal Number 268808359

Severity Warning

Text Delegation

Explanation -

Action -

ivacl_s_help_connectCode ivacl_s_help_connect

Hex Number 0x1005b0a8

Decimal Number 268808360

Severity Warning

Text connect

Explanation -

Action -

ivacl_s_help_controlCode ivacl_s_help_control

Hex Number 0x1005b0a9

Decimal Number 268808361

Severity Warning

Text control

Page 14: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_help_srv_adminCode ivacl_s_help_srv_admin

Hex Number 0x1005b0aa

Decimal Number 268808362

Severity Warning

Text Server Admin

Explanation -

Action -

ivacl_s_fetch_prot_obj_treeCode ivacl_s_fetch_prot_obj_tree

Hex Number 0x1005b0ab

Decimal Number 268808363

Severity Error

Text Could not fetch protected object tree (0x%8.8lx)

Explanation -

Action -

ivacl_s_fetch_aclCode ivacl_s_fetch_acl

Hex Number 0x1005b0ac

Decimal Number 268808364

Severity Error

Text Could not fetch ACL (%s, 0x%8.8lx)

Explanation -

Action -

Page 15: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_fetch_pobj_mapCode ivacl_s_fetch_pobj_map

Hex Number 0x1005b0ad

Decimal Number 268808365

Severity Error

Text Could not fetch protected object map (%s, 0x%8.8lx)

Explanation -

Action -

ivacl_s_fetch_db_infoCode ivacl_s_fetch_db_info

Hex Number 0x1005b0ae

Decimal Number 268808366

Severity Error

Text Could not fetch database info (0x%8.8lx)

Explanation -

Action -

ivacl_s_fetch_actionCode ivacl_s_fetch_action

Hex Number 0x1005b0af

Decimal Number 268808367

Severity Error

Text Could not fetch action definition (%s, 0x%8.8lx)

Explanation -

Action -

ivacl_s_fetch_extern_authCode ivacl_s_fetch_extern_auth

Hex Number 0x1005b0b0

Decimal Number 268808368

Severity Error

Text Could not fetch external authorization definition (%s, 0x%8.8lx)

Page 16: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_fetch_popCode ivacl_s_fetch_pop

Hex Number 0x1005b0b1

Decimal Number 268808369

Severity Error

Text Could not fetch protected object policy (%s, 0x%8.8lx)

Explanation -

Action -

ivacl_s_hostname_failureCode ivacl_s_hostname_failure

Hex Number 0x1005b0b2

Decimal Number 268808370

Severity Error

Text Could not obtain local host name.

Explanation -

Action -

ivacl_s_unexpected_exceptionCode ivacl_s_unexpected_exception

Hex Number 0x1005b0b3

Decimal Number 268808371

Severity Error

Text Unexpected exception caught.

Explanation -

Action -

Page 17: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_no_root_aclCode ivacl_s_no_root_acl

Hex Number 0x1005b1c2

Decimal Number 268808642

Severity Error

Text No root ACL in authorization database

Explanation -

Action -

ivacl_s_attached_aclCode ivacl_s_attached_acl

Hex Number 0x1005b1c3

Decimal Number 268808643

Severity Error

Text Protected object should only have one attached ACL (%s)

Explanation -

Action -

ivacl_s_missing_aclCode ivacl_s_missing_acl

Hex Number 0x1005b1c4

Decimal Number 268808644

Severity Error

Text ACL missing from ACL database (%s,%s)

Explanation -

Action -

ivacl_s_incompatible_dbCode ivacl_s_incompatible_db

Hex Number 0x1005b1c5

Decimal Number 268808645

Severity Error

Text Incompatible authorization database version (%ld,%ld)

Page 18: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_authzn_db_initCode ivacl_s_authzn_db_init

Hex Number 0x1005b1c6

Decimal Number 268808646

Severity Error

Text Could not initialize authorization database (0x%8.8lx)

Explanation -

Action -

ivacl_s_authzn_db_not_foundCode ivacl_s_authzn_db_not_found

Hex Number 0x1005b1c7

Decimal Number 268808647

Severity Error

Text Authorization database has not been initialized

Explanation -

Action -

ivacl_s_acl_not_foundCode ivacl_s_acl_not_found

Hex Number 0x1005b1c8

Decimal Number 268808648

Severity Error

Text ACL not found

Explanation -

Action -

Page 19: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_pobj_nameCode ivacl_s_invalid_pobj_name

Hex Number 0x1005b1c9

Decimal Number 268808649

Severity Error

Text Invalid name for Protected Object

Explanation -

Action -

ivacl_s_pobj_not_foundCode ivacl_s_pobj_not_found

Hex Number 0x1005b1ca

Decimal Number 268808650

Severity Error

Text Protected Object not found in Authorization database

Explanation -

Action -

ivacl_s_pobjspace_not_foundCode ivacl_s_pobjspace_not_found

Hex Number 0x1005b1cb

Decimal Number 268808651

Severity Error

Text Protected Object Space not found in Authorization database

Explanation -

Action -

ivacl_s_pobjspace_already_existsCode ivacl_s_pobjspace_already_exists

Hex Number 0x1005b1cc

Decimal Number 268808652

Severity Error

Text Protected Object Space already exists in the Authorization database

Page 20: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_extattr_not_foundCode ivacl_s_extattr_not_found

Hex Number 0x1005b1cd

Decimal Number 268808653

Severity Error

Text Extended attribute not found

Explanation -

Action -

ivacl_s_invalid_extattr_nameCode ivacl_s_invalid_extattr_name

Hex Number 0x1005b1ce

Decimal Number 268808654

Severity Error

Text Invalid name to associate with Extended Attribute

Explanation -

Action -

ivacl_s_extattrs_not_foundCode ivacl_s_extattrs_not_found

Hex Number 0x1005b1cf

Decimal Number 268808655

Severity Error

Text Extended attributes not found

Explanation -

Action -

Page 21: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_missing_popCode ivacl_s_missing_pop

Hex Number 0x1005b1d0

Decimal Number 268808656

Severity Error

Text Protected object policy missing from database (%s,%s)

Explanation -

Action -

ivacl_s_no_available_action_groupsCode ivacl_s_no_available_action_groups

Hex Number 0x1005b1d1

Decimal Number 268808657

Severity Error

Text Unable to create new action group as the limit has been reached

Explanation -

Action -

ivacl_s_no_available_actionsCode ivacl_s_no_available_actions

Hex Number 0x1005b1d2

Decimal Number 268808658

Severity Error

Text Unable to create new action as the limit has been reached

Explanation -

Action -

ivacl_s_bad_action_bitmapCode ivacl_s_bad_action_bitmap

Hex Number 0x1005b1d3

Decimal Number 268808659

Severity Error

Text Unable to create new action as bitmap supplied is invalid

Page 22: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_duplicate_action_group_nameCode ivacl_s_duplicate_action_group_name

Hex Number 0x1005b1d4

Decimal Number 268808660

Severity Error

Text Unable to create new action group as an action group exists with the same name

Explanation -

Action -

ivacl_s_action_group_name_not_foundCode ivacl_s_action_group_name_not_found

Hex Number 0x1005b1d5

Decimal Number 268808661

Severity Error

Text Unable to locate an action group with the name supplied

Explanation -

Action -

ivacl_s_duplicate_action_nameCode ivacl_s_duplicate_action_name

Hex Number 0x1005b1d6

Decimal Number 268808662

Severity Error

Text Unable to create new action as an action exists with the same name

Explanation -

Action -

Page 23: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_action_nameCode ivacl_s_invalid_action_name

Hex Number 0x1005b1d7

Decimal Number 268808663

Severity Error

Text Action name contains invalid characters or too many characters

Explanation -

Action -

ivacl_s_invalid_action_group_nameCode ivacl_s_invalid_action_group_name

Hex Number 0x1005b1d8

Decimal Number 268808664

Severity Error

Text Action group name contains invalid characters

Explanation -

Action -

ivacl_s_cant_delete_primary_groupCode ivacl_s_cant_delete_primary_group

Hex Number 0x1005b1d9

Decimal Number 268808665

Severity Error

Text The primary action group must not be removed

Explanation -

Action -

ivacl_s_extract_pacCode ivacl_s_extract_pac

Hex Number 0x1005b258

Decimal Number 268808792

Severity Error

Text Could not extract PAC from client credentials (0x%8.8lx)

Page 24: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_invalid_protect_levelCode ivacl_s_invalid_protect_level

Hex Number 0x1005b259

Decimal Number 268808793

Severity Error

Text Unknown RPC protection level (%ld)

Explanation -

Action -

ivacl_s_inq_auth_callerCode ivacl_s_inq_auth_caller

Hex Number 0x1005b25a

Decimal Number 268808794

Severity Error

Text Could not extract client credentials (0x%8.8lx)

Explanation -

Action -

ivacl_s_invalid_rpc_authz_svcCode ivacl_s_invalid_rpc_authz_svc

Hex Number 0x1005b25b

Decimal Number 268808795

Severity Error

Text Unknown RPC authorization service (%ld)

Explanation -

Action -

Page 25: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_rpc_authn_svcCode ivacl_s_invalid_rpc_authn_svc

Hex Number 0x1005b25c

Decimal Number 268808796

Severity Error

Text Unknown RPC authentication service (%ld)

Explanation -

Action -

ivacl_s_invalid_acl_nameCode ivacl_s_invalid_acl_name

Hex Number 0x1005b2ee

Decimal Number 268808942

Severity Error

Text Invalid ACL name

Explanation -

Action -

ivacl_s_invalid_object_nameCode ivacl_s_invalid_object_name

Hex Number 0x1005b2ef

Decimal Number 268808943

Severity Error

Text Invalid protected object name

Explanation -

Action -

ivacl_s_object_not_foundCode ivacl_s_object_not_found

Hex Number 0x1005b2f0

Decimal Number 268808944

Severity Error

Text Requested object was not found

Page 26: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_unknown_actionCode ivacl_s_unknown_action

Hex Number 0x1005b2f1

Decimal Number 268808945

Severity Error

Text Unknown ACL action

Explanation -

Action -

ivacl_s_cant_have_unauth_qopCode ivacl_s_cant_have_unauth_qop

Hex Number 0x1005b2f2

Decimal Number 268808946

Severity Error

Text Cannot require privacy or data integrity in the unauthenticated entry

Explanation -

Action -

ivacl_s_missing_any_other_entryCode ivacl_s_missing_any_other_entry

Hex Number 0x1005b2f3

Decimal Number 268808947

Severity Error

TextNo any-other entry in ACL with unauthenticated entry. The any-other entry must be at least as permissive asunauthenticated

Explanation -

Action -

Page 27: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_missing_any_other_permsCode ivacl_s_missing_any_other_perms

Hex Number 0x1005b2f4

Decimal Number 268808948

Severity Error

TextThe any-other entry is missing actions from the unauthenticated entry. The any-other entry must be at least aspermissive as unauthenticated

Explanation -

Action -

ivacl_s_missing_entry_permsCode ivacl_s_missing_entry_perms

Hex Number 0x1005b2f5

Decimal Number 268808949

Severity Error

TextAn entry is missing some actions granted by the unauthenticated entry. Users can bypass an explicit actionrevocation if allowed by the unauthenticated entry

Explanation -

Action -

ivacl_s_control_entry_has_no_traverseCode ivacl_s_control_entry_has_no_traverse

Hex Number 0x1005b2f6

Decimal Number 268808950

Severity Error

Text An entry that grants control does not also grant traverse

Explanation -

Action -

ivacl_s_no_control_entryCode ivacl_s_no_control_entry

Hex Number 0x1005b2f7

Decimal Number 268808951

Severity Error

Page 28: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Text No entry in the ACL grants control permission

Explanation -

Action -

ivacl_s_self_cannot_controlCode ivacl_s_self_cannot_control

Hex Number 0x1005b2f8

Decimal Number 268808952

Severity Error

Text User is revoking control permission for themselves on this ACL

Explanation -

Action -

ivacl_s_duplicate_user_entryCode ivacl_s_duplicate_user_entry

Hex Number 0x1005b2f9

Decimal Number 268808953

Severity Error

Text ACL has two entries for the same user

Explanation -

Action -

ivacl_s_duplicate_group_entryCode ivacl_s_duplicate_group_entry

Hex Number 0x1005b2fa

Decimal Number 268808954

Severity Error

Text ACL has two entries for the same group

Explanation -

Action -

Page 29: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_duplicate_cell_entryCode ivacl_s_duplicate_cell_entry

Hex Number 0x1005b2fb

Decimal Number 268808955

Severity Error

Text ACL has two any-other entries

Explanation -

Action -

ivacl_s_duplicate_unauth_entryCode ivacl_s_duplicate_unauth_entry

Hex Number 0x1005b2fc

Decimal Number 268808956

Severity Error

Text ACL has two unauthenticated entries

Explanation -

Action -

ivacl_s_cant_delete_attached_aclCode ivacl_s_cant_delete_attached_acl

Hex Number 0x1005b2fd

Decimal Number 268808957

Severity Error

Text ACL is attached to one or more protected objects. An ACL cannot be deleted while it is still attached

Explanation -

Action -

ivacl_s_cant_detach_from_rootCode ivacl_s_cant_detach_from_root

Hex Number 0x1005b2fe

Decimal Number 268808958

Severity Error

Text Cannot detach the ACL from the root protected object. Try replacing the attached ACL instead

Page 30: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_cant_delete_core_actionCode ivacl_s_cant_delete_core_action

Hex Number 0x1005b2ff

Decimal Number 268808959

Severity Error

Text Cannot delete a core ACL action

Explanation -

Action -

ivacl_s_action_existsCode ivacl_s_action_exists

Hex Number 0x1005b300

Decimal Number 268808960

Severity Error

Text ACL action already exists

Explanation -

Action -

ivacl_s_too_many_actionsCode ivacl_s_too_many_actions

Hex Number 0x1005b301

Decimal Number 268808961

Severity Error

Text Too many ACL actions already defined

Explanation -

Action -

Page 31: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_auth_svc_existsCode ivacl_s_auth_svc_exists

Hex Number 0x1005b302

Decimal Number 268808962

Severity Error

Text Authorization service already exists

Explanation -

Action -

ivacl_s_registry_client_unavailableCode ivacl_s_registry_client_unavailable

Hex Number 0x1005b303

Decimal Number 268808963

Severity Error

Text LDAP Registry client unavailable

Explanation -

Action -

ivacl_s_registry_client_bad_ldap_dnCode ivacl_s_registry_client_bad_ldap_dn

Hex Number 0x1005b304

Decimal Number 268808964

Severity Error

Text LDAP Registry client returned bad parameter status.

Explanation -

Action -

ivacl_s_registry_client_errorCode ivacl_s_registry_client_error

Hex Number 0x1005b305

Decimal Number 268808965

Severity Error

Text LDAP Registry client returned a failure status.

Page 32: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_unknown_action1Code ivacl_s_unknown_action1

Hex Number 0x1005b306

Decimal Number 268808966

Severity Warning

Text Unknown action \"

Explanation -

Action -

ivacl_s_registry_client_must_have_group_membershipCode ivacl_s_registry_client_must_have_group_membership

Hex Number 0x1005b307

Decimal Number 268808967

Severity Error

Text LDAP Registry client credential construction requires membership in at least one group.

Explanation -

Action -

ivacl_s_registry_client_dn_not_foundCode ivacl_s_registry_client_dn_not_found

Hex Number 0x1005b308

Decimal Number 268808968

Severity Error

Text The DN specified was not found in the registry.

Explanation -

Action -

Page 33: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_registry_client_memory_errorCode ivacl_s_registry_client_memory_error

Hex Number 0x1005b309

Decimal Number 268808969

Severity Error

Text LDAP Registry client returned a memory error.

Explanation -

Action -

ivacl_s_account_set_invalidCode ivacl_s_account_set_invalid

Hex Number 0x1005b30a

Decimal Number 268808970

Severity Error

Text The specified DN's account was set to invalid.

Explanation -

Action -

ivacl_s_registry_server_downCode ivacl_s_registry_server_down

Hex Number 0x1005b30b

Decimal Number 268808971

Severity Error

Text LDAP Registry server was down.

Explanation -

Action -

ivacl_s_no_action_specifiedCode ivacl_s_no_action_specified

Hex Number 0x1005b30c

Decimal Number 268808972

Severity Error

Text A valid action group is specified, but no action is specified.

Page 34: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ExplanationThe permission string contains a valid action group, but no action within this group is specified. So, an authorizationcheck cannot be performed.

Action Please make sure a valid action for the specified action group is provided.

ivacl_s_unknown_action_nameCode ivacl_s_unknown_action_name

Hex Number 0x1005b384

Decimal Number 268809092

Severity Error

Text Unknown action name

Explanation -

Action -

ivacl_s_already_initializedCode ivacl_s_already_initialized

Hex Number 0x1005b385

Decimal Number 268809093

Severity Error

Text The Authorization service is already initialized

Explanation -

Action -

ivacl_s_no_rpc_portCode ivacl_s_no_rpc_port

Hex Number 0x1005b386

Decimal Number 268809094

Severity Error

Text No RPC port was specified - must specify either a TCP or UDP port to use

Explanation -

Action -

Page 35: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_bind_to_authzn_serverCode ivacl_s_bind_to_authzn_server

Hex Number 0x1005b387

Decimal Number 268809095

Severity Notice

Text Attempting to bind to the authorization server

Explanation -

Action -

ivacl_s_authzn_server_bind_okCode ivacl_s_authzn_server_bind_ok

Hex Number 0x1005b388

Decimal Number 268809096

Severity Notice

Text Bound to the authorization server ok

Explanation -

Action -

ivacl_s_authzn_server_bind_failedCode ivacl_s_authzn_server_bind_failed

Hex Number 0x1005b389

Decimal Number 268809097

Severity Error

Text Could not bind to the authorization server (0x%08x)

Explanation -

Action -

ivacl_s_bad_paramCode ivacl_s_bad_param

Hex Number 0x1005b38a

Decimal Number 268809098

Severity Error

Text Invalid parameter supplied to API function

Page 36: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_principal_decodeCode ivacl_s_principal_decode

Hex Number 0x1005b38b

Decimal Number 268809099

Severity Error

Text Could not decode principal string

Explanation -

Action -

ivacl_s_principal_encodeCode ivacl_s_principal_encode

Hex Number 0x1005b38c

Decimal Number 268809100

Severity Error

Text Could not encode principal

Explanation -

Action -

ivacl_s_unknown_minor_codeCode ivacl_s_unknown_minor_code

Hex Number 0x1005b38d

Decimal Number 268809101

Severity Error

Text Unspecified implementation dependent error

Explanation -

Action -

Page 37: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_init_modeCode ivacl_s_invalid_init_mode

Hex Number 0x1005b38e

Decimal Number 268809102

Severity Error

Text An invalid policy cache mode value was specified

Explanation -

Action -

ivacl_s_invalid_init_qopCode ivacl_s_invalid_init_qop

Hex Number 0x1005b38f

Decimal Number 268809103

Severity Error

Text An invalid quality of protection value was specified

Explanation -

Action -

ivacl_s_invalid_init_db_fileCode ivacl_s_invalid_init_db_file

Hex Number 0x1005b390

Decimal Number 268809104

Severity Error

Text An invalid database file path value was specified

Explanation -

Action -

ivacl_s_invalid_init_audit_fileCode ivacl_s_invalid_init_audit_file

Hex Number 0x1005b391

Decimal Number 268809105

Severity Error

Text An invalid audit file path value was specified

Page 38: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_invalid_init_cache_refresh_intervalCode ivacl_s_invalid_init_cache_refresh_interval

Hex Number 0x1005b392

Decimal Number 268809106

Severity Error

Text An invalid policy cache refresh interval value was specified

Explanation -

Action -

ivacl_s_invalid_init_listen_flagsCode ivacl_s_invalid_init_listen_flags

Hex Number 0x1005b393

Decimal Number 268809107

Severity Error

Text An invalid listen flags value(s) was specified

Explanation -

Action -

ivacl_s_invalid_init_namespace_locationCode ivacl_s_invalid_init_namespace_location

Hex Number 0x1005b394

Decimal Number 268809108

Severity Error

Text An invalid CDS namespace location value was specified

Explanation -

Action -

Page 39: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_init_tcp_portCode ivacl_s_invalid_init_tcp_port

Hex Number 0x1005b395

Decimal Number 268809109

Severity Error

Text An invalid TCP port value was specified

Explanation -

Action -

ivacl_s_invalid_init_udp_portCode ivacl_s_invalid_init_udp_port

Hex Number 0x1005b396

Decimal Number 268809110

Severity Error

Text An invalid UDP port value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_hostCode ivacl_s_invalid_init_ldap_host

Hex Number 0x1005b397

Decimal Number 268809111

Severity Error

Text An invalid LDAP host value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_portCode ivacl_s_invalid_init_ldap_port

Hex Number 0x1005b398

Decimal Number 268809112

Severity Error

Text An invalid LDAP host port value was specified

Page 40: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_invalid_init_ldap_admin_dnCode ivacl_s_invalid_init_ldap_admin_dn

Hex Number 0x1005b399

Decimal Number 268809113

Severity Error

Text An invalid LDAP administrator DN value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_admin_pwdCode ivacl_s_invalid_init_ldap_admin_pwd

Hex Number 0x1005b39a

Decimal Number 268809114

Severity Error

Text An invalid LDAP administrator password value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_ssl_keyfileCode ivacl_s_invalid_init_ldap_ssl_keyfile

Hex Number 0x1005b39b

Decimal Number 268809115

Severity Error

Text An invalid LDAP server SSL keyfile value was specified

Explanation -

Action -

Page 41: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_invalid_init_ldap_ssl_keyfile_dnCode ivacl_s_invalid_init_ldap_ssl_keyfile_dn

Hex Number 0x1005b39c

Decimal Number 268809116

Severity Error

Text An invalid LDAP server SSL keyfile DN value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_ssl_keyfile_pwdCode ivacl_s_invalid_init_ldap_ssl_keyfile_pwd

Hex Number 0x1005b39d

Decimal Number 268809117

Severity Error

Text An invalid LDAP server SSL keyfile password value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_server_configCode ivacl_s_invalid_init_ldap_server_config

Hex Number 0x1005b39e

Decimal Number 268809118

Severity Error

Text One of more of the LDAP server values were not specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_ssl_configCode ivacl_s_invalid_init_ldap_ssl_config

Hex Number 0x1005b39f

Decimal Number 268809119

Severity Error

Text One of more of the LDAP server SSL config values were not specified

Page 42: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_init_ldap_unreachableCode ivacl_s_init_ldap_unreachable

Hex Number 0x1005b3a0

Decimal Number 268809120

Severity Error

Text The call to initialize the LDAP registry failed

Explanation -

Action -

ivacl_s_attrlist_existsCode ivacl_s_attrlist_exists

Hex Number 0x1005b3a1

Decimal Number 268809121

Severity Error

Text An attribute list already exists for this credential

Explanation -

Action -

ivacl_s_out_of_memoryCode ivacl_s_out_of_memory

Hex Number 0x1005b3a2

Decimal Number 268809122

Severity Error

Text Memory allocation call failed

Explanation -

Action -

Page 43: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_init_ldap_replica_errorCode ivacl_s_init_ldap_replica_error

Hex Number 0x1005b3a3

Decimal Number 268809123

Severity Error

Text Unable to configure LDAP replica server

Explanation The replica is either mis-configured or there are too many

Action Check replica configuration

ivacl_s_invalid_init_ldap_bind_dnCode ivacl_s_invalid_init_ldap_bind_dn

Hex Number 0x1005b3a4

Decimal Number 268809124

Severity Error

Text An invalid LDAP bind user DN value was specified

Explanation -

Action -

ivacl_s_invalid_init_ldap_bind_pwdCode ivacl_s_invalid_init_ldap_bind_pwd

Hex Number 0x1005b3a5

Decimal Number 268809125

Severity Error

Text An invalid password for the LDAP bind user was specified

Explanation -

Action -

ivacl_s_invalid_init_cfg_fileCode ivacl_s_invalid_init_cfg_file

Hex Number 0x1005b3a6

Decimal Number 268809126

Severity Error

Text An invalid configuration file path value was specified

Page 44: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_config_load_failedCode ivacl_s_config_load_failed

Hex Number 0x1005b3a7

Decimal Number 268809127

Severity Error

Text An error occurred loading the aznAPI configuration file.

Explanation -

Action -

ivacl_s_ldap_config_load_failedCode ivacl_s_ldap_config_load_failed

Hex Number 0x1005b3a8

Decimal Number 268809128

Severity Error

Text An error occurred loading the file specified as the parameter to 'ldap-server-config' in the aznAPI config file.

Explanation -

Action -

ivacl_s_invalid_init_ldap_max_search_sizeCode ivacl_s_invalid_init_ldap_max_search_size

Hex Number 0x1005b3a9

Decimal Number 268809129

Severity Error

Text An invalid max search size was specified

Explanation -

Action -

Page 45: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_hdl_table_resize_deniedCode ivacl_s_hdl_table_resize_denied

Hex Number 0x1005b3aa

Decimal Number 268809130

Severity Error

Text The max handle groups value specified is not large enough for current load.

Explanation -

Action -

ivacl_s_invalid_remote_bindings_locationCode ivacl_s_invalid_remote_bindings_location

Hex Number 0x1005b3ab

Decimal Number 268809131

Severity Error

Text The remote authzn service binding location specified was invalid.

Explanation -

Action -

ivacl_s_invalid_init_perminfo_attrsCode ivacl_s_invalid_init_perminfo_attrs

Hex Number 0x1005b3ac

Decimal Number 268809132

Severity Error

Text An invalid attribute value was specified with the azn_init_set_perminfo_attrs attribute

Explanation -

Action -

ivacl_s_invalid_init_perminfo_countCode ivacl_s_invalid_init_perminfo_count

Hex Number 0x1005b3ad

Decimal Number 268809133

Severity Error

Text Too many permission info attributes were specified with the azn_init_set_perminfo_attrs attribute

Page 46: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_invalid_server_nameCode ivacl_s_invalid_server_name

Hex Number 0x1005b3ae

Decimal Number 268809134

Severity Error

Text An invalid server name was specified

Explanation -

Action -

ivacl_s_unauthorizedCode ivacl_s_unauthorized

Hex Number 0x1005b41a

Decimal Number 268809242

Severity Error

Text Operation is not authorized

Explanation -

Action -

ivacl_s_unauthorized_wmCode ivacl_s_unauthorized_wm

Hex Number 0x1005b41b

Decimal Number 268809243

Severity Error

Text Operation is not authorized: Permitted by Warning Mode

Explanation -

Action -

Page 47: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_cant_traverseCode ivacl_s_cant_traverse

Hex Number 0x1005b41c

Decimal Number 268809244

Severity Error

Text No traverse permission

Explanation -

Action -

ivacl_s_cant_traverse_wmCode ivacl_s_cant_traverse_wm

Hex Number 0x1005b41d

Decimal Number 268809245

Severity Error

Text No traverse permission: Permitted by Warning Mode

Explanation -

Action -

ivacl_s_ipauth_stepup_wmCode ivacl_s_ipauth_stepup_wm

Hex Number 0x1005b41e

Decimal Number 268809246

Severity Error

Text Unauthorized, need to stepup: Permitted by Warning Mode

Explanation -

Action -

ivacl_s_insufficient_qopCode ivacl_s_insufficient_qop

Hex Number 0x1005b41f

Decimal Number 268809247

Severity Error

Text Operation has insufficient Quality of Protection

Page 48: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_delegate_unauthorizedCode ivacl_s_delegate_unauthorized

Hex Number 0x1005b420

Decimal Number 268809248

Severity Error

Text Delegate principal is unauthorized to perform delegation

Explanation -

Action -

ivacl_s_delegate_unauthorized_wmCode ivacl_s_delegate_unauthorized_wm

Hex Number 0x1005b421

Decimal Number 268809249

Severity Error

Text Delegate principal is unauthorized to perform delegation: Permitted by Warning Mode

Explanation -

Action -

ivacl_s_extern_authzn_failedCode ivacl_s_extern_authzn_failed

Hex Number 0x1005b422

Decimal Number 268809250

Severity Error

Text External authorization failed

Explanation -

Action -

Page 49: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_acl_eval_algorithmCode ivacl_s_acl_eval_algorithm

Hex Number 0x1005b423

Decimal Number 268809251

Severity Error

Text ACL evaluation algorithm failure (0x%8.8lx)

Explanation -

Action -

ivacl_s_timeofday_unauthorizedCode ivacl_s_timeofday_unauthorized

Hex Number 0x1005b424

Decimal Number 268809252

Severity Error

Text Access to the protected object is not allowed during this time of day.

Explanation -

Action -

ivacl_s_authn_stepup_detailsCode ivacl_s_authn_stepup_details

Hex Number 0x1005b425

Decimal Number 268809253

Severity Error

Text Please provide your authentication details for method:

Explanation -

Action -

ivacl_s_authn_stepup_unknown_levelCode ivacl_s_authn_stepup_unknown_level

Hex Number 0x1005b426

Decimal Number 268809254

Severity Error

Text An invalid authentication level has been detected in a POP object.

Page 50: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation Check the level is correctly specified in POP object and configuration file.

Action -

ivacl_s_authn_stepupCode ivacl_s_authn_stepup

Hex Number 0x1005b427

Decimal Number 268809255

Severity Error

Text Authentication step up is required to access the protected object

Explanation -

Action -

ivacl_s_timeofday_unauthorized_wmCode ivacl_s_timeofday_unauthorized_wm

Hex Number 0x1005b428

Decimal Number 268809256

Severity Error

Text Access to the protected object is not allowed during this time of day.: Permitted by Warning Mode

Explanation -

Action -

ivacl_s_eas_override_with_authorizedCode ivacl_s_eas_override_with_authorized

Hex Number 0x1005b429

Decimal Number 268809257

Severity Error

Text Access to the protected object was permitted EAS override.

Explanation -

Action -

Page 51: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_eas_unauthorizedCode ivacl_s_eas_unauthorized

Hex Number 0x1005b42a

Decimal Number 268809258

Severity Error

Text Access to the protected object was denied by EAS.

Explanation -

Action -

ivacl_s_eas_unauthorized_wmCode ivacl_s_eas_unauthorized_wm

Hex Number 0x1005b42b

Decimal Number 268809259

Severity Error

Text Access to the protected object was denied by EAS: Permitted by Warning Mode

Explanation -

Action -

ivacl_s_eas_override_with_unauthorizedCode ivacl_s_eas_override_with_unauthorized

Hex Number 0x1005b42c

Decimal Number 268809260

Severity Error

Text Access to the protected object was denied by EAS override.

Explanation -

Action -

ivacl_s_eas_override_with_unauthorized_wmCode ivacl_s_eas_override_with_unauthorized_wm

Hex Number 0x1005b42d

Decimal Number 268809261

Severity Error

Text Access to the protected object was denied by EAS override: Permitted by Warning Mode

Page 52: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_u_internal_errorCode ivacl_s_azn_s_u_internal_error

Hex Number 0x1005b546

Decimal Number 268809542

Severity Error

Text aznAPI -- Internal error: see minor code

Explanation -

Action -

ivacl_s_azn_s_u_dce_authen_failedCode ivacl_s_azn_s_u_dce_authen_failed

Hex Number 0x1005b547

Decimal Number 268809543

Severity Error

Text aznAPI -- DCE authenticate failed

Explanation -

Action -

ivacl_s_azn_s_u_ldap_authen_failedCode ivacl_s_azn_s_u_ldap_authen_failed

Hex Number 0x1005b548

Decimal Number 268809544

Severity Error

Text aznAPI -- LDAP authenticate failed

Explanation -

Action -

Page 53: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_u_already_authenticatedCode ivacl_s_azn_s_u_already_authenticated

Hex Number 0x1005b549

Decimal Number 268809545

Severity Error

Text aznAPI -- Already authenticated (API caller may already be logged in)

Explanation -

Action -

ivacl_s_azn_s_u_password_expiredCode ivacl_s_azn_s_u_password_expired

Hex Number 0x1005b54a

Decimal Number 268809546

Severity Error

Text aznAPI -- User's password has expired

Explanation -

Action -

ivacl_s_azn_s_u_invalid_userCode ivacl_s_azn_s_u_invalid_user

Hex Number 0x1005b54b

Decimal Number 268809547

Severity Error

Text aznAPI -- User Information is invalid

Explanation -

Action -

ivacl_s_azn_s_u_user_registry_unavailCode ivacl_s_azn_s_u_user_registry_unavail

Hex Number 0x1005b54c

Decimal Number 268809548

Severity Error

Text aznAPI -- User Registry is offline

Page 54: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_u_invalid_parameterCode ivacl_s_azn_s_u_invalid_parameter

Hex Number 0x1005b54d

Decimal Number 268809549

Severity Error

Text aznAPI -- Invalid Calling Parameters

Explanation -

Action -

ivacl_s_azn_s_u_pthread_errorCode ivacl_s_azn_s_u_pthread_error

Hex Number 0x1005b54e

Decimal Number 268809550

Severity Error

Text aznAPI -- Error from pthread call

Explanation -

Action -

ivacl_s_azn_s_u_invalid_princ_nameCode ivacl_s_azn_s_u_invalid_princ_name

Hex Number 0x1005b54f

Decimal Number 268809551

Severity Error

Text aznAPI -- Invalid Principal Name

Explanation -

Action -

Page 55: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_u_invalid_passwordCode ivacl_s_azn_s_u_invalid_password

Hex Number 0x1005b550

Decimal Number 268809552

Severity Error

Text aznAPI -- Invalid Password

Explanation -

Action -

ivacl_s_azn_s_u_invalid_mech_id_refCode ivacl_s_azn_s_u_invalid_mech_id_ref

Hex Number 0x1005b551

Decimal Number 268809553

Severity Error

Text aznAPI -- Invalid Mechanism ID Reference

Explanation -

Action -

ivacl_s_azn_s_u_invalid_keytab_pathCode ivacl_s_azn_s_u_invalid_keytab_path

Hex Number 0x1005b552

Decimal Number 268809554

Severity Error

Text aznAPI -- Invalid Keytab path

Explanation -

Action -

ivacl_s_azn_s_u_unused_010dCode ivacl_s_azn_s_u_unused_010d

Hex Number 0x1005b553

Decimal Number 268809555

Severity Error

Text aznAPI -- azn_s_u_unused_010d

Page 56: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_u_account_disabledCode ivacl_s_azn_s_u_account_disabled

Hex Number 0x1005b554

Decimal Number 268809556

Severity Error

Text aznAPI -- Account Login Disabled

Explanation -

Action -

ivacl_s_azn_s_u_tod_access_deniedCode ivacl_s_azn_s_u_tod_access_denied

Hex Number 0x1005b555

Decimal Number 268809557

Severity Error

Text aznAPI -- Time of Day Access Denied

Explanation -

Action -

ivacl_s_azn_s_u_account_lockedoutCode ivacl_s_azn_s_u_account_lockedout

Hex Number 0x1005b556

Decimal Number 268809558

Severity Error

Text aznAPI -- Too many bad login attempts; account has been locked out

Explanation -

Action -

Page 57: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_u_password_too_shortCode ivacl_s_azn_s_u_password_too_short

Hex Number 0x1005b557

Decimal Number 268809559

Severity Error

Text aznAPI -- New password is too short

Explanation -

Action -

ivacl_s_azn_s_u_password_has_spacesCode ivacl_s_azn_s_u_password_has_spaces

Hex Number 0x1005b558

Decimal Number 268809560

Severity Error

Text aznAPI -- New password has illegal spaces

Explanation -

Action -

ivacl_s_azn_s_u_password_too_many_repeatedCode ivacl_s_azn_s_u_password_too_many_repeated

Hex Number 0x1005b559

Decimal Number 268809561

Severity Error

Text aznAPI -- New password has too many repeated characters

Explanation -

Action -

ivacl_s_azn_s_u_password_too_few_alphaCode ivacl_s_azn_s_u_password_too_few_alpha

Hex Number 0x1005b55a

Decimal Number 268809562

Severity Error

Text aznAPI -- New password has too few alphabetical characters

Page 58: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_u_password_too_few_non_alphaCode ivacl_s_azn_s_u_password_too_few_non_alpha

Hex Number 0x1005b55b

Decimal Number 268809563

Severity Error

Text aznAPI -- New password has too few non-alphabetical characters

Explanation -

Action -

ivacl_s_azn_s_u_insufficient_accessCode ivacl_s_azn_s_u_insufficient_access

Hex Number 0x1005b55c

Decimal Number 268809564

Severity Error

Text aznAPI -- Caller does not have the rights to perform requested operation

Explanation -

Action -

ivacl_s_azn_s_completeCode ivacl_s_azn_s_complete

Hex Number 0x1005b5dc

Decimal Number 268809692

Severity Notice

Text aznAPI -- Successful

Explanation -

Action -

Page 59: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_failureCode ivacl_s_azn_s_failure

Hex Number 0x1005b5dd

Decimal Number 268809693

Severity Error

Text aznAPI -- Failure

Explanation -

Action -

ivacl_s_azn_s_authorization_failureCode ivacl_s_azn_s_authorization_failure

Hex Number 0x1005b5de

Decimal Number 268809694

Severity Error

Text aznAPI -- Authorization Failure

Explanation -

Action -

ivacl_s_azn_s_invalid_creds_hdlCode ivacl_s_azn_s_invalid_creds_hdl

Hex Number 0x1005b5df

Decimal Number 268809695

Severity Error

Text aznAPI -- Invalid Credentials Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_new_creds_hdlCode ivacl_s_azn_s_invalid_new_creds_hdl

Hex Number 0x1005b5e0

Decimal Number 268809696

Severity Error

Text aznAPI -- Invalid New Credentials Handle

Page 60: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_invalid_entitlements_svcCode ivacl_s_azn_s_invalid_entitlements_svc

Hex Number 0x1005b5e1

Decimal Number 268809697

Severity Error

Text aznAPI -- Invalid Entitlements Service

Explanation -

Action -

ivacl_s_azn_s_invalid_comb_creds_hdlCode ivacl_s_azn_s_invalid_comb_creds_hdl

Hex Number 0x1005b5e2

Decimal Number 268809698

Severity Error

Text aznAPI -- Invalid Combined Credentials Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_mechanism_infoCode ivacl_s_azn_s_invalid_mechanism_info

Hex Number 0x1005b5e3

Decimal Number 268809699

Severity Error

Text aznAPI -- Invalid Mechanism Info

Explanation -

Action -

Page 61: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_invalid_mechanismCode ivacl_s_azn_s_invalid_mechanism

Hex Number 0x1005b5e4

Decimal Number 268809700

Severity Error

Text aznAPI -- Invalid Mechanism

Explanation -

Action -

ivacl_s_azn_s_invalid_string_valueCode ivacl_s_azn_s_invalid_string_value

Hex Number 0x1005b5e5

Decimal Number 268809701

Severity Error

Text aznAPI -- Invalid String Value

Explanation -

Action -

ivacl_s_azn_s_unknown_labelCode ivacl_s_azn_s_unknown_label

Hex Number 0x1005b5e6

Decimal Number 268809702

Severity Error

Text aznAPI -- Unknown Label

Explanation -

Action -

ivacl_s_azn_s_invalid_added_creds_hdlCode ivacl_s_azn_s_invalid_added_creds_hdl

Hex Number 0x1005b5e7

Decimal Number 268809703

Severity Error

Text aznAPI -- Invalid Added Credentials Handle

Page 62: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_invalid_protected_resourceCode ivacl_s_azn_s_invalid_protected_resource

Hex Number 0x1005b5e8

Decimal Number 268809704

Severity Error

Text aznAPI -- Invalid Protected Resource

Explanation -

Action -

ivacl_s_azn_s_invalid_operationCode ivacl_s_azn_s_invalid_operation

Hex Number 0x1005b5e9

Decimal Number 268809705

Severity Error

Text aznAPI -- Invalid Operation

Explanation -

Action -

ivacl_s_azn_s_invalid_pacCode ivacl_s_azn_s_invalid_pac

Hex Number 0x1005b5ea

Decimal Number 268809706

Severity Error

Text aznAPI -- Invalid PAC

Explanation -

Action -

Page 63: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_invalid_pac_svcCode ivacl_s_azn_s_invalid_pac_svc

Hex Number 0x1005b5eb

Decimal Number 268809707

Severity Error

Text aznAPI -- Invalid PAC Service

Explanation -

Action -

ivacl_s_azn_s_invalid_perminfo_refCode ivacl_s_azn_s_invalid_perminfo_ref

Hex Number 0x1005b5ec

Decimal Number 268809708

Severity Error

Text aznAPI -- Invalid Permission Info Reference

Explanation -

Action -

ivacl_s_azn_s_invalid_mod_functionCode ivacl_s_azn_s_invalid_mod_function

Hex Number 0x1005b5ed

Decimal Number 268809709

Severity Error

Text aznAPI -- Invalid Mod Function

Explanation -

Action -

ivacl_s_azn_s_invalid_subject_indexCode ivacl_s_azn_s_invalid_subject_index

Hex Number 0x1005b5ee

Decimal Number 268809710

Severity Error

Text aznAPI -- Invalid Subject Index

Page 64: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_unimplemented_functionCode ivacl_s_azn_s_unimplemented_function

Hex Number 0x1005b5ef

Decimal Number 268809711

Severity Error

Text aznAPI -- Unimplemented Function

Explanation -

Action -

ivacl_s_azn_s_invalid_attrlist_hdlCode ivacl_s_azn_s_invalid_attrlist_hdl

Hex Number 0x1005b5f0

Decimal Number 268809712

Severity Error

Text aznAPI -- Invalid Attribute List Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_attr_nameCode ivacl_s_azn_s_invalid_attr_name

Hex Number 0x1005b5f1

Decimal Number 268809713

Severity Error

Text aznAPI -- Invalid Attribute Name

Explanation -

Action -

Page 65: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_invalid_bufferCode ivacl_s_azn_s_invalid_buffer

Hex Number 0x1005b5f2

Decimal Number 268809714

Severity Error

Text aznAPI -- Invalid Buffer

Explanation -

Action -

ivacl_s_azn_s_invalid_buffer_refCode ivacl_s_azn_s_invalid_buffer_ref

Hex Number 0x1005b5f3

Decimal Number 268809715

Severity Error

Text aznAPI -- Invalid Buffer Reference

Explanation -

Action -

ivacl_s_azn_s_invalid_string_refCode ivacl_s_azn_s_invalid_string_ref

Hex Number 0x1005b5f4

Decimal Number 268809716

Severity Error

Text aznAPI -- Invalid String Reference

Explanation -

Action -

ivacl_s_azn_s_attr_value_not_string_typeCode ivacl_s_azn_s_attr_value_not_string_type

Hex Number 0x1005b5f5

Decimal Number 268809717

Severity Error

Text aznAPI -- Attribute Value is not of type string

Page 66: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_attr_invalid_indexCode ivacl_s_azn_s_attr_invalid_index

Hex Number 0x1005b5f6

Decimal Number 268809718

Severity Error

Text aznAPI -- Attribute's index value is invalid

Explanation -

Action -

ivacl_s_azn_s_invalid_integer_refCode ivacl_s_azn_s_invalid_integer_ref

Hex Number 0x1005b5f7

Decimal Number 268809719

Severity Error

Text aznAPI -- Invalid Integer Reference

Explanation -

Action -

ivacl_s_azn_s_invalid_permission_refCode ivacl_s_azn_s_invalid_permission_ref

Hex Number 0x1005b5f8

Decimal Number 268809720

Severity Error

Text aznAPI -- Invalid Permission Reference

Explanation -

Action -

Page 67: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_invalid_authorityCode ivacl_s_azn_s_invalid_authority

Hex Number 0x1005b5f9

Decimal Number 268809721

Severity Error

Text aznAPI -- Invalid Authority

Explanation -

Action -

ivacl_s_azn_s_invalid_app_context_hdlCode ivacl_s_azn_s_invalid_app_context_hdl

Hex Number 0x1005b5fa

Decimal Number 268809722

Severity Error

Text aznAPI -- Invalid Application Context Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_entitlements_hdlCode ivacl_s_azn_s_invalid_entitlements_hdl

Hex Number 0x1005b5fb

Decimal Number 268809723

Severity Error

Text aznAPI -- Invalid Entitlements Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_labeling_schemeCode ivacl_s_azn_s_invalid_labeling_scheme

Hex Number 0x1005b5fc

Decimal Number 268809724

Severity Error

Text aznAPI -- Invalid Labeling Scheme

Page 68: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_invalid_init_data_hdlCode ivacl_s_azn_s_invalid_init_data_hdl

Hex Number 0x1005b5fd

Decimal Number 268809725

Severity Error

Text aznAPI -- Invalid Init Data Handle

Explanation -

Action -

ivacl_s_azn_s_invalid_init_info_hdlCode ivacl_s_azn_s_invalid_init_info_hdl

Hex Number 0x1005b5fe

Decimal Number 268809726

Severity Error

Text aznAPI -- Invalid Init Info Handle

Explanation -

Action -

ivacl_s_azn_s_attr_value_not_buffer_typeCode ivacl_s_azn_s_attr_value_not_buffer_type

Hex Number 0x1005b5ff

Decimal Number 268809727

Severity Error

Text aznAPI -- Attribute's value is not of type buffer

Explanation -

Action -

Page 69: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_api_uninitializedCode ivacl_s_azn_s_api_uninitialized

Hex Number 0x1005b600

Decimal Number 268809728

Severity Error

Text aznAPI -- API is Uninitialized

Explanation -

Action -

ivacl_s_azn_s_api_already_initializedCode ivacl_s_azn_s_api_already_initialized

Hex Number 0x1005b601

Decimal Number 268809729

Severity Error

Text aznAPI -- API is already initialized

Explanation -

Action -

ivacl_s_azn_s_svc_definition_errorCode ivacl_s_azn_s_svc_definition_error

Hex Number 0x1005b602

Decimal Number 268809730

Severity Error

Text aznAPI -- Error in plugin service definition

Explanation -

Action -

ivacl_s_azn_s_svc_service_not_foundCode ivacl_s_azn_s_svc_service_not_found

Hex Number 0x1005b603

Decimal Number 268809731

Severity Error

Text aznAPI -- Plugin service not found

Page 70: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_svc_init_failedCode ivacl_s_azn_s_svc_init_failed

Hex Number 0x1005b604

Decimal Number 268809732

Severity Error

Text aznAPI -- Error in initializing Plugin service

Explanation -

Action -

ivacl_s_azn_s_svc_shutdown_failedCode ivacl_s_azn_s_svc_shutdown_failed

Hex Number 0x1005b605

Decimal Number 268809733

Severity Error

Text aznAPI -- Error in shutting down Plugin service

Explanation -

Action -

ivacl_s_azn_s_svc_authorization_failedCode ivacl_s_azn_s_svc_authorization_failed

Hex Number 0x1005b606

Decimal Number 268809734

Severity Error

Text aznAPI -- Error in authorizing Plugin service

Explanation -

Action -

Page 71: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_svc_dll_load_failedCode ivacl_s_azn_s_svc_dll_load_failed

Hex Number 0x1005b607

Decimal Number 268809735

Severity Error

Text aznAPI -- Error in loading Plugin service's shared library

Explanation -

Action -

ivacl_s_azn_s_svc_initialize_not_foundCode ivacl_s_azn_s_svc_initialize_not_found

Hex Number 0x1005b608

Decimal Number 268809736

Severity Error

Text aznAPI -- azn_service_initialize() function not found in the Plugin service's shared library

Explanation -

Action -

ivacl_s_azn_s_svc_shutdown_not_foundCode ivacl_s_azn_s_svc_shutdown_not_found

Hex Number 0x1005b609

Decimal Number 268809737

Severity Error

Text aznAPI -- azn_service_shutdown() function not found in the Plugin service's shared library

Explanation -

Action -

ivacl_s_azn_s_svc_ent_func_not_foundCode ivacl_s_azn_s_svc_ent_func_not_found

Hex Number 0x1005b60a

Decimal Number 268809738

Severity Error

Text aznAPI -- azn_entitlements_get_entitilements() function not found in the Plugin service's shared library

Page 72: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_svc_pac_func_not_foundCode ivacl_s_azn_s_svc_pac_func_not_found

Hex Number 0x1005b60b

Decimal Number 268809739

Severity Error

Text aznAPI -- PAC function not found in the Plugin service's shared library

Explanation -

Action -

ivacl_s_azn_s_svc_eas_func_not_foundCode ivacl_s_azn_s_svc_eas_func_not_found

Hex Number 0x1005b60c

Decimal Number 268809740

Severity Error

Text aznAPI -- EAS function not found in the Plugin service's shared library

Explanation -

Action -

ivacl_s_azn_s_svc_cred_mod_func_not_foundCode ivacl_s_azn_s_svc_cred_mod_func_not_found

Hex Number 0x1005b60d

Decimal Number 268809741

Severity Error

Text aznAPI -- Credentials Modification function not found in the Plugin service's shared library

Explanation -

Action -

Page 73: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_svc_service_is_registeredCode ivacl_s_azn_s_svc_service_is_registered

Hex Number 0x1005b60e

Decimal Number 268809742

Severity Error

Text aznAPI -- Another plugin has already been registered with the same service ID

Explanation -

Action -

ivacl_s_azn_s_svc_dispatcher_failureCode ivacl_s_azn_s_svc_dispatcher_failure

Hex Number 0x1005b60f

Decimal Number 268809743

Severity Error

Text aznAPI -- Failure in the AZN Service Dispatcher

Explanation -

Action -

ivacl_s_azn_s_minor_code_message_not_foundCode ivacl_s_azn_s_minor_code_message_not_found

Hex Number 0x1005b610

Decimal Number 268809744

Severity Error

Text aznAPI -- Message for the minor code is not found

Explanation -

Action -

ivacl_s_azn_s_invalid_eas_acl_triggerCode ivacl_s_azn_s_invalid_eas_acl_trigger

Hex Number 0x1005b611

Decimal Number 268809745

Severity Error

Text aznAPI -- Invalid EAS ACL Trigger

Page 74: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_s_azn_s_invalid_eas_pop_triggerCode ivacl_s_azn_s_invalid_eas_pop_trigger

Hex Number 0x1005b612

Decimal Number 268809746

Severity Error

Text aznAPI -- Invalid EAS POP Trigger

Explanation -

Action -

ivacl_s_azn_s_invalid_eas_weightingCode ivacl_s_azn_s_invalid_eas_weighting

Hex Number 0x1005b613

Decimal Number 268809747

Severity Error

Text aznAPI -- Invalid EAS Weighting

Explanation -

Action -

ivacl_s_azn_s_unknown_eas_svc_parameterCode ivacl_s_azn_s_unknown_eas_svc_parameter

Hex Number 0x1005b614

Decimal Number 268809748

Severity Error

Text aznAPI -- Unknown parameter specified in EAS plugin service definition

Explanation -

Action -

Page 75: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_svc_admin_pobj_func_not_foundCode ivacl_s_azn_s_svc_admin_pobj_func_not_found

Hex Number 0x1005b615

Decimal Number 268809749

Severity Error

TextaznAPI -- One or more protected Object functions not implemented in the Administration Service plugin's sharedlibrary

ExplanationThe AZN Administration Service plugin's shared library does not implement either the azn_admin_get_object() orthe azn_admin_get_objectlist() function or both of them.

ActionPlease ensure that the AZN Administration Service plugin's shared library implements both theazn_admin_get_object() and the azn_admin_get_objectlist() functions

ivacl_s_azn_s_invalid_pobjCode ivacl_s_azn_s_invalid_pobj

Hex Number 0x1005b616

Decimal Number 268809750

Severity Error

Text aznAPI -- Invalid Protected Object

Explanation -

Action -

ivacl_s_azn_s_invalid_pobj_refCode ivacl_s_azn_s_invalid_pobj_ref

Hex Number 0x1005b617

Decimal Number 268809751

Severity Error

Text aznAPI -- Invalid Protected Object Reference

Explanation -

Action -

ivacl_s_azn_s_attr_value_not_pobj_typeCode ivacl_s_azn_s_attr_value_not_pobj_type

Hex Number 0x1005b618

Decimal Number 268809752

Page 76: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Severity Error

Text aznAPI -- Attribute Value is not of type pobj

Explanation -

Action -

ivacl_s_azn_s_svc_admin_unknown_parameterCode ivacl_s_azn_s_svc_admin_unknown_parameter

Hex Number 0x1005b619

Decimal Number 268809753

Severity Error

Text aznAPI -- Unknown parameter specified in Administration service plugin's definition

Explanation The Administration Service plugin definition has a parameter that is invalid.

ActionPlease specify the correct parameter in the AZN Administration Service plugin definition. Refer to the publicationsfor information on supported parameters.

ivacl_s_azn_s_svc_admin_pobj_not_specifiedCode ivacl_s_azn_s_svc_admin_pobj_not_specified

Hex Number 0x1005b61a

Decimal Number 268809754

Severity Error

Text aznAPI -- Protected Object path is not specified in Administration service plugin's definition

ExplanationThe Administration Service plugin definition specifies the -pobj parameter without a protected object hierarchyname following it.

ActionPlease specify the correct protected object hierarchy name following the -pobj parameter in the AdministrationService plugin definition.

ivacl_s_azn_s_svc_admin_task_func_not_foundCode ivacl_s_azn_s_svc_admin_task_func_not_found

Hex Number 0x1005b61b

Decimal Number 268809755

Severity Error

Text aznAPI -- One of the task functions is not found in the Administration service plugin's shared library

ExplanationThe Administration Service plugin's shared library does not implement the azn_admin_get_tasklist() and/or theazn_admin_get_task() functions.

Page 77: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ActionPlease make sure that either both the azn_admin_get_tasklist() and the azn_admin_get_task() functions areimplemented or none of them is implemented in the Administration Service plugin's shared library.

ivacl_s_azn_s_svc_admin_pobj_already_registeredCode ivacl_s_azn_s_svc_admin_pobj_already_registered

Hex Number 0x1005b61c

Decimal Number 268809756

Severity Error

Text aznAPI -- Protected Object hierarchy name has already been registered by another Administration service definition.

ExplanationAnother Administration Service definition has already registered the protected object hierarchy name beingregistered by the current Administration Service definition.

ActionPlease specify another protected object hierarchy name for this Administration Service definition or modify the onethat has this protected object hierarchy name appropriately.

ivacl_s_azn_s_invalid_message_id_refCode ivacl_s_azn_s_invalid_message_id_ref

Hex Number 0x1005b61d

Decimal Number 268809757

Severity Error

Text aznAPI -- Invalid Message ID Reference

Explanation -

Action -

ivacl_s_azn_s_major_code_message_not_foundCode ivacl_s_azn_s_major_code_message_not_found

Hex Number 0x1005b61e

Decimal Number 268809758

Severity Error

Text aznAPI -- Message for the major code is not found

Explanation -

Action -

Page 78: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_azn_s_attr_value_not_ulong_typeCode ivacl_s_azn_s_attr_value_not_ulong_type

Hex Number 0x1005b61f

Decimal Number 268809759

Severity Error

Text aznAPI -- Attribute Value is not of type unsigned long

Explanation -

Action -

ivacl_s_azn_s_svc_admin_invalid_svcinfo_hdlCode ivacl_s_azn_s_svc_admin_invalid_svcinfo_hdl

Hex Number 0x1005b620

Decimal Number 268809760

Severity Notice

Text aznAPI -- Administration Service -- Invalid Service Info Handle passed to plugin's shared library

Explanation Internal Error

Action Contact product support

ivacl_s_azn_s_svc_admin_invalid_arg_countCode ivacl_s_azn_s_svc_admin_invalid_arg_count

Hex Number 0x1005b621

Decimal Number 268809761

Severity Notice

Text aznAPI -- Administration Service -- Invalid Argument Count passed to plugin's shared library

Explanation Internal Error

Action Contact product support

ivacl_s_azn_s_svc_admin_invalid_arg_arrayCode ivacl_s_azn_s_svc_admin_invalid_arg_array

Hex Number 0x1005b622

Decimal Number 268809762

Severity Notice

Text aznAPI -- Administration Service -- Invalid Argument Array passed to plugin's shared library

Page 79: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation Internal Error

Action Contact product support

ivacl_s_azn_s_svc_admin_invalid_taskCode ivacl_s_azn_s_svc_admin_invalid_task

Hex Number 0x1005b623

Decimal Number 268809763

Severity Notice

Text aznAPI -- Administration Service -- The specified task is not supported by this aznAPI application.

ExplanationThe specified task is not implemented by any of the AZN Administration Service plugins registered for this aznAPIapplication.

ActionPlease use the 'server listtasks ' command to determine the list of tasks supported by this aznAPI application. If thetask in question is not shown on the list, make sure that the AZN Administration Service plugin that implements thistask is registered by the aznAPI application.

ivacl_s_azn_s_invalid_listening_portCode ivacl_s_azn_s_invalid_listening_port

Hex Number 0x1005b624

Decimal Number 268809764

Severity Error

Text aznAPI could not be initialized because a non-zero ssl-listening port is not specified.

ExplanationaznAPI could not be initialized because a non-zero ssl-listening port has not been specified. This ssl-listening port isneeded either because an AZN Administration Service is registered OR local mode has been configured andlisten-flags have been set to enable.

Action Use svrsslcfg or edit the aznAPI configuration file to specify a non-zero ssl-listening port

ivacl_s_azn_s_invalid_major_codeCode ivacl_s_azn_s_invalid_major_code

Hex Number 0x1005b625

Decimal Number 268809765

Severity Error

Text The aznAPI major code is invalid.

ExplanationThe major code portion of the aznAPI status is invalid. So, the error string corresponding to it cannot be retrieved bythis API.

ActionMake sure you enter a valid aznAPI major code. Look in the ogauthzn.h header file for valid values for aznAPImajor code.

Page 80: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_attr_readonlyCode ivacl_s_attr_readonly

Hex Number 0x1005b626

Decimal Number 268809766

Severity Error

Text Modification of the attribute is prohibited.

Explanation The specified attribute is considered read-only. Modification is prohibited.

Action -

ivacl_s_aznsvc_ent_ext_attr_app_context_no_attribute_nameCode ivacl_s_aznsvc_ent_ext_attr_app_context_no_attribute_name

Hex Number 0x1005b672

Decimal Number 268809842

Severity Error

Text AZN Entitlements Extended Attributes Service - app_context does not have any attribute names in it.

ExplanationNo entitlements can be returned by this API because the provided app_context does not specify the object for whichattributes are needed.

Action Please make sure the app_context contains one of the following valid attribute names - OBJ, ACL, or POP

ivacl_s_aznsvc_ent_ext_attr_app_context_more_than_one_attribute_nameCode ivacl_s_aznsvc_ent_ext_attr_app_context_more_than_one_attribute_name

Hex Number 0x1005b673

Decimal Number 268809843

Severity Error

Text AZN Entitlements Extended Attributes Service - app_context contains more than one attribute names in it.

ExplanationNo entitlements can be returned by this API because the provided app_context contains more than one object namefor which attributes are needed.

Action Please make sure the app_context contains only one of the following valid attribute names - OBJ, ACL, POP

Page 81: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_s_aznsvc_ent_ext_attr_app_context_invalid_attribute_nameCode ivacl_s_aznsvc_ent_ext_attr_app_context_invalid_attribute_name

Hex Number 0x1005b674

Decimal Number 268809844

Severity Error

Text AZN Entitlements Extended Attributes Service - app_context contains an invalid attribute names in it.

ExplanationNo entitlements can be returned by this API because the provided app_context contains an invalid object name forwhich attributes are needed.

Action Please make sure the app_context contains only one of the following valid attribute names - OBJ, ACL, POP

ivacl_s_aznsvc_plugin_shutdown_errorCode ivacl_s_aznsvc_plugin_shutdown_error

Hex Number 0x1005b675

Decimal Number 268809845

Severity Error

Text aznAPI service plug-in '%s' failed to shutdown (0x%x/0x%x).

Explanation A plug-in failed to shutdown correctly and returned an error code to the service dispatcher.

Action Please check the returned error status for more detail.

ivacl_i_svc_generalCode ivacl_i_svc_general

Hex Number 0x1005b708

Decimal Number 268809992

Severity Varies

Text General messages

Explanation -

Action -

ivacl_i_svc_downloadCode ivacl_i_svc_download

Hex Number 0x1005b709

Decimal Number 268809993

Severity Varies

Text ACL download messages

Page 82: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_i_svc_acldbCode ivacl_i_svc_acldb

Hex Number 0x1005b70a

Decimal Number 268809994

Severity Varies

Text ACL database messages

Explanation -

Action -

ivacl_i_svc_rpcCode ivacl_i_svc_rpc

Hex Number 0x1005b70b

Decimal Number 268809995

Severity Varies

Text RPC messages

Explanation -

Action -

ivacl_i_svc_mgmtCode ivacl_i_svc_mgmt

Hex Number 0x1005b70c

Decimal Number 268809996

Severity Varies

Text Management messages

Explanation -

Action -

Page 83: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivacl_i_svc_clientCode ivacl_i_svc_client

Hex Number 0x1005b70d

Decimal Number 268809997

Severity Varies

Text Authorization client messages

Explanation -

Action -

ivacl_i_svc_authznCode ivacl_i_svc_authzn

Hex Number 0x1005b70e

Decimal Number 268809998

Severity Varies

Text Authorization evaluation messages

Explanation -

Action -

ivacl_i_svc_adminsvcCode ivacl_i_svc_adminsvc

Hex Number 0x1005b70f

Decimal Number 268809999

Severity Varies

Text Administration service messages

Explanation -

Action -

ivacl_i_svc_remsvcCode ivacl_i_svc_remsvc

Hex Number 0x1005b710

Decimal Number 268810000

Severity Varies

Text Remote services messages

Page 84: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -

Action -

ivacl_i_svc_aznapiCode ivacl_i_svc_aznapi

Hex Number 0x1005b711

Decimal Number 268810001

Severity Varies

Text aznAPI major error code messages

Explanation -

Action -

ivacl_i_svc_aznsvcCode ivacl_i_svc_aznsvc

Hex Number 0x1005b712

Decimal Number 268810002

Severity Varies

Text Internal aznAPI service messages

Explanation -

Action -

Component BAS MessagesCode svc_s_okHex Number 0x00000000Decimal Number 0Severity VariesText Successful completionExplanation Operation performed.Action None required.

Page 85: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

msg_s_okCode msg_s_okHex Number 0x00000000Decimal Number 0Severity VariesText Successful completionExplanation Operation performed.Action None required.

bas_s_server_no_dataCode bas_s_server_no_dataHex Number 0x10652064Decimal Number 275062884Severity FatalText No data accompanied the server response to the request.Explanation -Action Verify the status of the server.

bas_s_no_memoryCode bas_s_no_memoryHex Number 0x10652065Decimal Number 275062885Severity FatalText Memory allocate request failed.Explanation malloc failed.Action Internal problem.

bas_s_zexception1Code bas_s_zexception1Hex Number 0x10652066Decimal Number 275062886Severity FatalText Unexpected exception caught.\n Exception name: %s\n Thrown by: %s at line %d\n Error number: %sExplanation Unexpected exception caught.Action Internal problem.

Page 86: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_zexception2Code bas_s_zexception2Hex Number 0x10652067Decimal Number 275062887Severity FatalText Unexpected exception caught.\n Exception name: %s\n Thrown by: %s at line %dExplanation Unexpected exception caught.Action Internal problem.

bas_s_zexception3Code bas_s_zexception3Hex Number 0x10652068Decimal Number 275062888Severity Fatal

TextUnexpected exception caught.\n Exception name: %s\n Thrown by: %s at line %d\n Error number: %d\n Error text:%s

Explanation Unexpected exception caught.Action Internal problem.

bas_s_general_zcompressCode bas_s_general_zcompressHex Number 0x10652069Decimal Number 275062889Severity ErrorText Compression error (rc=%d) \nExplanation -Action Internal problem.

bas_s_general_zuncompressCode bas_s_general_zuncompressHex Number 0x1065206aDecimal Number 275062890Severity ErrorText Decompression error (rc=%d) \nExplanation -Action Internal problem.

Page 87: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_general_zfilemapCode bas_s_general_zfilemapHex Number 0x1065206bDecimal Number 275062891Severity ErrorText Unable to map file %s, error (rc=%d) \nExplanation -Action Internal problem.

bas_s_general_zfileunmapCode bas_s_general_zfileunmapHex Number 0x1065206cDecimal Number 275062892Severity ErrorText Unable to unmap file %s, error (rc=%d) \nExplanation -Action Internal problem.

mts_server_auth_failedCode mts_server_auth_failedHex Number 0x106520c8Decimal Number 275062984Severity FatalText The server Distinguished Name (DN) specified does not match the DN in the server certificate.Explanation -Action Verify the server's hostname, port number, and Distinguished Name.

mts_keyfile_password_nullCode mts_keyfile_password_nullHex Number 0x106520c9Decimal Number 275062985Severity FatalText An empty string was specified for the keyfile password. The password must have a length greater than zero.Explanation -Action -

Page 88: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_keyfile_errorCode mts_keyfile_errorHex Number 0x106520caDecimal Number 275062986Severity FatalText The keyfile is not configured or it could not be opened or accessed.Explanation -Action Ensure the correct keyfile is specified and exists, and that it can be viewed using a keyfile management program.

mts_keyfile_bad_passwordCode mts_keyfile_bad_passwordHex Number 0x106520cbDecimal Number 275062987Severity FatalText The keyfile password is incorrect.Explanation -Action Ensure the correct password or stash file is specified for the keyfile and that the password has not expired.

mts_keyfile_cert_invalidCode mts_keyfile_cert_invalidHex Number 0x106520ccDecimal Number 275062988Severity FatalText The specified certificate could not be used because it does not exist or is otherwise invalid.Explanation -Action Ensure the correct certificate is specified and is not expired.

mts_partner_cert_invalidCode mts_partner_cert_invalidHex Number 0x106520cdDecimal Number 275062989Severity FatalText The certificate presented by the SSL partner could not be successfully validated.Explanation -Action -

Page 89: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_ssl_timeout_invalidCode mts_ssl_timeout_invalidHex Number 0x106520ceDecimal Number 275062990Severity Fatal

TextThe specified SSL time-out value is invalid. Ensure the value falls within the allowable limits (V3: 10 - 86400seconds).

Explanation -Action -

mts_ssl_init_commo_errorCode mts_ssl_init_commo_errorHex Number 0x106520cfDecimal Number 275062991Severity FatalText A communication error occurred while initializing the SSL connection.Explanation -Action -

mts_env_not_initializedCode mts_env_not_initializedHex Number 0x106520d0Decimal Number 275062992Severity FatalText The requested action can not be performed because the SSL environment is not initialized.Explanation -Action -

mts_env_already_initializedCode mts_env_already_initializedHex Number 0x106520d1Decimal Number 275062993Severity FatalText The requested action can not be performed because the SSL environment is already initialized.Explanation -Action -

Page 90: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_env_uninit_errorCode mts_env_uninit_errorHex Number 0x106520d2Decimal Number 275062994Severity FatalText The SSL environment could not be closed.Explanation -Action -

mts_invalid_valueCode mts_invalid_valueHex Number 0x106520d3Decimal Number 275062995Severity FatalText The SSL attribute could not be set because the value is invalid.Explanation -Action -

mts_env_init_errorCode mts_env_init_errorHex Number 0x106520d4Decimal Number 275062996Severity FatalText The SSL environment could not be initialized. Ensure all required SSL configuration parameters are correct.Explanation -Action -

mts_winsock_load_errorCode mts_winsock_load_errorHex Number 0x106520d5Decimal Number 275062997Severity Fatal

TextThe WinSock library could not be loaded. Ensure that WinSock support is installed and the library directory is in thePATH.

Explanation -Action -

Page 91: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_soc_init_errorCode mts_soc_init_errorHex Number 0x106520d6Decimal Number 275062998Severity FatalText The SSL socket could not be initialized. Ensure all required SSL configuration parameters are correct.Explanation -Action -

mts_session_invalidCode mts_session_invalidHex Number 0x106520d7Decimal Number 275062999Severity FatalText Information about the SSL session could not be determined.Explanation -Action -

mts_session_reset_errorCode mts_session_reset_errorHex Number 0x106520d8Decimal Number 275063000Severity FatalText The SSL session could not be reset.Explanation -Action -

mts_ssl_session_type_invalidCode mts_ssl_session_type_invalidHex Number 0x106520d9Decimal Number 275063001Severity FatalText The SSL session type cannot be set to client on a server.Explanation -Action -

Page 92: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_write_errorCode mts_write_errorHex Number 0x106520daDecimal Number 275063002Severity FatalText An error occurred writing data to an SSL connection.Explanation -Action -

mts_read_errorCode mts_read_errorHex Number 0x106520dbDecimal Number 275063003Severity FatalText An error occurred reading data from an SSL connection.Explanation -Action -

mts_cert_info_errorCode mts_cert_info_errorHex Number 0x106520dcDecimal Number 275063004Severity FatalText The partner's SSL certificate information could not be determined.Explanation -Action -

mts_already_boundCode mts_already_boundHex Number 0x106520ddDecimal Number 275063005Severity FatalText The requested action could not be performed because the SSL client is already bound to the server.Explanation -Action -

Page 93: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_host_not_foundCode mts_host_not_foundHex Number 0x106520deDecimal Number 275063006Severity Fatal

TextThe TCP/IP host information could not be determined from the server hostname. Ensure the server hostname iscorrect.

Explanation -Action -

mts_bad_socketCode mts_bad_socketHex Number 0x106520dfDecimal Number 275063007Severity FatalText The SSL communication cannot be performed because the socket is invalid.Explanation -Action -

mts_invalid_authn_methodCode mts_invalid_authn_methodHex Number 0x106520e0Decimal Number 275063008Severity FatalText The specified authentication method is invalid. Ensure the specified authentication method is a supported value.Explanation -Action -

mts_already_initializedCode mts_already_initializedHex Number 0x106520e1Decimal Number 275063009Severity FatalText A configuration action could not be performed because the SSL server is already initialized and running.Explanation -Action -

Page 94: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_cmd_not_supportedCode mts_cmd_not_supportedHex Number 0x106520e2Decimal Number 275063010Severity NoticeText The requested command is not supported by the server. Ensure the configuration data is correct.Explanation -Action -

mts_wrong_cmd_handlerCode mts_wrong_cmd_handlerHex Number 0x106520e3Decimal Number 275063011Severity Notice

TextThe default command handler was registered for a command it does not support. Ensure the default command handleris only registered for its supported commands.

Explanation -Action -

mts_bad_buffer_sizeCode mts_bad_buffer_sizeHex Number 0x106520e4Decimal Number 275063012Severity FatalText The data could not be sent over SSL because the buffer size was insufficient.Explanation -Action -

mts_cert_expiredCode mts_cert_expiredHex Number 0x106520e5Decimal Number 275063013Severity FatalText The requested certificate is expired.Explanation -Action -

Page 95: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_cert_label_invalidCode mts_cert_label_invalidHex Number 0x106520e6Decimal Number 275063014Severity FatalText The certificate label or DN is invalid.Explanation -Action -

mts_partner_cert_date_invalidCode mts_partner_cert_date_invalidHex Number 0x106520e7Decimal Number 275063015Severity FatalText The date for the partner certificate is invalid.Explanation -Action -

mts_partner_cert_unsupportedCode mts_partner_cert_unsupportedHex Number 0x106520e8Decimal Number 275063016Severity FatalText The type of the partner certificate is unsupported.Explanation -Action -

mts_no_partner_certCode mts_no_partner_certHex Number 0x106520e9Decimal Number 275063017Severity FatalText No certificate was presented by the SSL partner.Explanation -Action -

Page 96: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_ssl_socket_closedCode mts_ssl_socket_closedHex Number 0x106520eaDecimal Number 275063018Severity FatalText The SSL communications could not be completed because the socket was closed.Explanation -Action -

mts_cmd_lost_authenticationCode mts_cmd_lost_authenticationHex Number 0x106520ebDecimal Number 275063019Severity NoticeText The server lost the client's authentication, probably because of session expiration.Explanation -Action -

mts_server_missing_sessionCode mts_server_missing_sessionHex Number 0x106520ecDecimal Number 275063020Severity FatalText The server could not locate the session for the client.Explanation -Action -

mts_client_needs_boundCode mts_client_needs_boundHex Number 0x106520edDecimal Number 275063021Severity FatalText The client is not bound. The client must be bound to perform this operation.Explanation -Action -

Page 97: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_client_certificate_renewedCode mts_client_certificate_renewedHex Number 0x106520eeDecimal Number 275063022Severity NoticeText The client certificate has been renewed.Explanation -Action -

mts_keyfile_password_renewedCode mts_keyfile_password_renewedHex Number 0x106520efDecimal Number 275063023Severity NoticeText The keyfile password has been renewed.Explanation -Action -

mts_server_certificate_renewedCode mts_server_certificate_renewedHex Number 0x106520f0Decimal Number 275063024Severity WarningText The server certificate has been renewed. It will be in effect after restarting the serverExplanation -Action -

mts_certificate_infoCode mts_certificate_infoHex Number 0x106520f1Decimal Number 275063025Severity NoticeText Certificate information:\n DN: %s\n CN: %s\n CA DN: %s\n CA CN: %s\n Serial Number: %sExplanation -Action -

Page 98: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_server_handle_commandCode mts_server_handle_commandHex Number 0x106520f2Decimal Number 275063026Severity NoticeText MTS server handle command:(0x%x).Explanation -Action -

mts_server_add_commandCode mts_server_add_commandHex Number 0x106520f3Decimal Number 275063027Severity NoticeText MTS server add command: (0x%x), rc: (0x%x).Explanation -Action -

mts_server_remove_commandCode mts_server_remove_commandHex Number 0x106520f4Decimal Number 275063028Severity NoticeText MTS server remove command: (0x%x), rc: (0x%x).Explanation -Action -

mts_gskkm_api_failedCode mts_gskkm_api_failedHex Number 0x106520f5Decimal Number 275063029Severity FatalText GSKKM API failed. %s return (0x%x).Explanation -Action -

Page 99: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_gskkm_api_warningCode mts_gskkm_api_warningHex Number 0x106520f6Decimal Number 275063030Severity WarningText GSKKM API failed. %s return (0x%x).Explanation -Action -

mts_send_bufferCode mts_send_bufferHex Number 0x106520f7Decimal Number 275063031Severity NoticeText MTS send buffer. command: (0x%x), length: (0x%x), rc: (0x%x).Explanation -Action -

mts_receive_bufferCode mts_receive_bufferHex Number 0x106520f8Decimal Number 275063032Severity NoticeText MTS receive buffer. command: (0x%x), length: (0x%x), rc: (0x%x).Explanation -Action -

mts_gskit_api_failedCode mts_gskit_api_failedHex Number 0x106520f9Decimal Number 275063033Severity FatalText GSKIT API failed. %s return (0x%x).Explanation -Action -

Page 100: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_gskit_api_warningCode mts_gskit_api_warningHex Number 0x106520faDecimal Number 275063034Severity WarningText GSKIT API failed. %s return (0x%x).Explanation -Action -

mts_unbind_to_serverCode mts_unbind_to_serverHex Number 0x106520fbDecimal Number 275063035Severity NoticeText MTS client unbind to server. rc: (0x%x).Explanation -Action -

mts_error_bufferCode mts_error_bufferHex Number 0x106520fcDecimal Number 275063036Severity NoticeText This is an error buffer, command: (0x%x), rc: (0x%x).Explanation -Action -

mts_bind_to_serverCode mts_bind_to_serverHex Number 0x106520fdDecimal Number 275063037Severity NoticeText MTS client bind to server %s on port %d. rc: (0x%x).Explanation -Action -

Page 101: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_client_callCode mts_client_callHex Number 0x106520feDecimal Number 275063038Severity NoticeText MTS client run command: (0x%x), rc: (0x%x).Explanation -Action -

mts_close_socket_errorCode mts_close_socket_errorHex Number 0x106520ffDecimal Number 275063039Severity WarningText Error occurred when closing a raw socket. fd: (%d), rc: (0x%x).Explanation -Action -

mts_open_socketCode mts_open_socketHex Number 0x10652100Decimal Number 275063040Severity NoticeText Open a secure socket, fd_: (%d), rc: (0x%x).Explanation -Action -

mts_close_socketCode mts_close_socketHex Number 0x10652101Decimal Number 275063041Severity NoticeText Close a secure socket, fd_: (%d).Explanation -Action -

Page 102: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_session_idCode mts_session_idHex Number 0x10652102Decimal Number 275063042Severity NoticeText Returning from GetSessionID(). rc: (0x%x) \n Session ID = %s \n. isFirst = %d.Explanation -Action -

mts_write_to_socketCode mts_write_to_socketHex Number 0x10652103Decimal Number 275063043Severity NoticeText Write %d byte(s) to a secure socket. rc: (0x%x).Explanation -Action -

mts_read_from_socketCode mts_read_from_socketHex Number 0x10652104Decimal Number 275063044Severity NoticeText Read %d byte(s) from a secure socket. rc: (0x%x).Explanation -Action -

mts_server_start_listeningCode mts_server_start_listeningHex Number 0x10652105Decimal Number 275063045Severity NoticeText The MTSServer is listening on port %d.Explanation -Action -

Page 103: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_server_stop_listeningCode mts_server_stop_listeningHex Number 0x10652106Decimal Number 275063046Severity NoticeText The MTS server has stopped listening on port %d.Explanation -Action -

mts_accept_failedCode mts_accept_failedHex Number 0x10652107Decimal Number 275063047Severity FatalText MTS accept failed, errno: (0x%x).Explanation -Action -

mts_session_closeCode mts_session_closeHex Number 0x10652108Decimal Number 275063048Severity NoticeText The SSL session %s is closed.Explanation -Action -

mts_session_addCode mts_session_addHex Number 0x10652109Decimal Number 275063049Severity NoticeText The SSL session %s was added to the session list.Explanation -Action -

Page 104: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_session_removeCode mts_session_removeHex Number 0x1065210aDecimal Number 275063050Severity NoticeText The SSL session %s was removed from the session list.Explanation -Action -

mts_session_remove_listCode mts_session_remove_listHex Number 0x1065210bDecimal Number 275063051Severity NoticeText The SSL session %s is in the remove list.Explanation -Action -

mts_session_sweeper_startCode mts_session_sweeper_startHex Number 0x1065210cDecimal Number 275063052Severity NoticeText The session sweeper started.Explanation -Action -

mts_session_lost_credentialsCode mts_session_lost_credentialsHex Number 0x1065210dDecimal Number 275063053Severity FatalText Error, the session performing the operation has lost its credentials.Explanation -Action -

Page 105: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_code_conversion_failedCode mts_code_conversion_failedHex Number 0x1065210eDecimal Number 275063054Severity FatalText Error, cannot convert from UTF-8 to the local code pageExplanation -Action -

mts_cmd_not_allowedCode mts_cmd_not_allowedHex Number 0x1065210fDecimal Number 275063055Severity NoticeText The requested command can not be run across an unsecured channel.Explanation -Action -

mts_invalid_ssl_keyfileCode mts_invalid_ssl_keyfileHex Number 0x10652110Decimal Number 275063056Severity FatalText Invalid configuration, the SSL keyfile name is invalid.Explanation -Action -

mts_invalid_ssl_versionCode mts_invalid_ssl_versionHex Number 0x10652111Decimal Number 275063057Severity FatalText Invalid configuration, the SSL version is invalid. The specified version is incorrect or unsupported.Explanation -Action -

Page 106: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_invalid_ssl_keyfile_openerCode mts_invalid_ssl_keyfile_openerHex Number 0x10652112Decimal Number 275063058Severity FatalText Invalid configuration, the SSL keyfile password and stash file name are invalid. One or both must be specified.Explanation -Action -

mts_client_empty_gaggleCode mts_client_empty_gaggleHex Number 0x10652113Decimal Number 275063059Severity FatalText The client is not configured properly for this call, no replicas have been specified.Explanation -Action -

mts_invalid_server_nameCode mts_invalid_server_nameHex Number 0x10652114Decimal Number 275063060Severity FatalText Invalid configuration, a server name is invalid.Explanation -Action -

mts_invalid_server_portCode mts_invalid_server_portHex Number 0x10652115Decimal Number 275063061Severity FatalText Invalid configuration, a server port is invalid.Explanation -Action -

Page 107: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

mts_cmd_non_ssl_version_unsupportedCode mts_cmd_non_ssl_version_unsupportedHex Number 0x10652116Decimal Number 275063062Severity NoticeText Error, the non-SSL protocol version is unsupported.Explanation -Action -

pop_invalid_nameCode pop_invalid_nameHex Number 0x1065212cDecimal Number 275063084Severity ErrorText Invalid protected object policy name.Explanation -Action -

pop_not_foundCode pop_not_foundHex Number 0x1065212dDecimal Number 275063085Severity ErrorText The protected object policy specified was not found.Explanation -Action -

pop_cant_delete_attachedCode pop_cant_delete_attachedHex Number 0x1065212eDecimal Number 275063086Severity ErrorText Policy is attached to one or more protected objects. A policy cannot be deleted while it is still attachedExplanation -Action -

Page 108: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pop_already_existsCode pop_already_existsHex Number 0x1065212fDecimal Number 275063087Severity ErrorText A protected object policy with this name already exists.Explanation -Action -

pop_warning_mode_onCode pop_warning_mode_onHex Number 0x10652130Decimal Number 275063088Severity Warning

TextWarning mode is enabled for this protected object policy. This will permit complete access to protected objectsirrespective of any other restrictions.

Explanation -Action -

pop_not_attachableCode pop_not_attachableHex Number 0x10652131Decimal Number 275063089Severity Error

TextThe protected object policy cannot be attached to the specified protected object. The protected object has been markedto not accept protected object policy .

ExplanationThe creator or administrator of the specified protected object has set the attributes of the protected object such that nopolicy can be attached.

ActionThe administator of the specified protected object must change the attributes of the protected object such that policywill be accepted.

acl_not_attachableCode acl_not_attachableHex Number 0x10652132Decimal Number 275063090Severity Error

TextThe ACL cannot be attached to the specified protected object. The protected object has been marked to not acceptACL policy.

ExplanationThe creator or administrator of the specified protected object has set the attributes of the protected object such that nopolicy can be attached.

ActionThe administator of the specified protected object must change the attributes of the protected object such that policywill be accepted.

Page 109: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

attachable_not_modifiableCode attachable_not_modifiableHex Number 0x10652133Decimal Number 275063091Severity Error

TextThe policy attachable attribute cannot be modified when an ACL or protected object policy is currently attached to thespecified protected object.

ExplanationAn ACL or protected object policy is currently attached to the specified protected object. This conflicts with theattempt to modify the policy attachable attribute of the protected object.

ActionThe administator of the specified protected object must detach the ACL and/or protected object policy beforemodifying the policy attachable attribute.

bas_s_asn_decodeCode bas_s_asn_decodeHex Number 0x10652190Decimal Number 275063184Severity FatalText ASN1 decoding error (0x%8.8lx).Explanation -Action Internal problem.

bas_s_asn_encodeCode bas_s_asn_encodeHex Number 0x10652191Decimal Number 275063185Severity FatalText ASN1 encoding error (0x%8.8lx).Explanation -Action Internal problem.

bas_s_asn_encode_liteCode bas_s_asn_encode_liteHex Number 0x10652192Decimal Number 275063186Severity FatalText ASN1 encoding error.Explanation -Action Internal problem.

Page 110: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_decode_liteCode bas_s_asn_decode_liteHex Number 0x10652193Decimal Number 275063187Severity FatalText ASN1 decoding error.Explanation -Action Internal problem.

bas_s_asn_encode_unsupportedCode bas_s_asn_encode_unsupportedHex Number 0x10652194Decimal Number 275063188Severity FatalText ASN1 encoding error, unsupported type.Explanation -Action Internal problem.

bas_s_asn_decode_unsupportedCode bas_s_asn_decode_unsupportedHex Number 0x10652195Decimal Number 275063189Severity FatalText ASN1 decoding error, unsupported type.Explanation -Action Internal problem.

bas_s_asn_version_errorCode bas_s_asn_version_errorHex Number 0x10652196Decimal Number 275063190Severity Fatal

TextASN1 decoding error. Version of ASN encoded data was unexpected.\nThe most likely cause is that the sender is atdifferent version.

Explanation Most likely cause is that the server and client are not at the same version.Action Internal problem.

Page 111: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_errorCode bas_s_asn_errorHex Number 0x10652197Decimal Number 275063191Severity FatalText ASN1 general error. Unsupported operation.Explanation -Action Internal problem.

bas_s_asn_no_more_dataCode bas_s_asn_no_more_dataHex Number 0x10652198Decimal Number 275063192Severity FatalText ASN data stream ended prematurely.Explanation -Action Internal problem.

bas_s_asn_value_overflowCode bas_s_asn_value_overflowHex Number 0x10652199Decimal Number 275063193Severity FatalText ASN integer value too large.Explanation -Action Internal problem.

bas_s_asn_invalid_lengthCode bas_s_asn_invalid_lengthHex Number 0x1065219aDecimal Number 275063194Severity FatalText ASN data length is invalid. Data buffer invalid.Explanation -Action Internal problem.

Page 112: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_invalid_encodingCode bas_s_asn_invalid_encodingHex Number 0x1065219bDecimal Number 275063195Severity FatalText ASN data invalid encoding. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_invalid_parameterCode bas_s_asn_invalid_parameterHex Number 0x1065219cDecimal Number 275063196Severity FatalText ASN data invalid parameter.Explanation -Action Internal problem.

bas_s_asn_indefinite_not_allowedCode bas_s_asn_indefinite_not_allowedHex Number 0x1065219dDecimal Number 275063197Severity FatalText ASN data indefinite not allowed. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_must_be_primitiveCode bas_s_asn_must_be_primitiveHex Number 0x1065219eDecimal Number 275063198Severity FatalText ASN data type must be primitive. Data buffer contains unexpected data.Explanation -Action Internal problem.

Page 113: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_must_be_constructedCode bas_s_asn_must_be_constructedHex Number 0x1065219fDecimal Number 275063199Severity FatalText ASN type must be constructed. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_value_not_setCode bas_s_asn_value_not_setHex Number 0x106521a0Decimal Number 275063200Severity FatalText ASN data value not set. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_indefinite_unsupportedCode bas_s_asn_indefinite_unsupportedHex Number 0x106521a1Decimal Number 275063201Severity FatalText ASN data type does not support indefinite. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_bad_unused_bitcountCode bas_s_asn_bad_unused_bitcountHex Number 0x106521a2Decimal Number 275063202Severity FatalText ASN unused bitcount error for bitstream type. Data buffer contains unexpected data.Explanation -Action Internal problem.

Page 114: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_segmented_bitcount_errorCode bas_s_asn_segmented_bitcount_errorHex Number 0x106521a3Decimal Number 275063203Severity FatalText ASN segmented bitcount error for bitstream type. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_wrong_typeCode bas_s_asn_wrong_typeHex Number 0x106521a4Decimal Number 275063204Severity FatalText ASN unexpected data type found. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_unconsumed_dataCode bas_s_asn_unconsumed_dataHex Number 0x106521a5Decimal Number 275063205Severity FatalText ASN data buffer too long. Data buffer contains unexpected data.Explanation -Action Internal problem.

bas_s_asn_elements_missingCode bas_s_asn_elements_missingHex Number 0x106521a6Decimal Number 275063206Severity FatalText ASN missing members of sorted set. Data buffer contains unexpected data.Explanation -Action Internal problem.

Page 115: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_selection_out_of_rangeCode bas_s_asn_selection_out_of_rangeHex Number 0x106521a7Decimal Number 275063207Severity FatalText ASN choice index out of range. Coding error.Explanation -Action Internal problem.

bas_s_asn_no_selectionCode bas_s_asn_no_selectionHex Number 0x106521a8Decimal Number 275063208Severity FatalText ASN trying to write uninitliazed choice. Coding error, choice not selected.Explanation -Action Internal problem.

bas_s_asn_specific_syntax_establishedCode bas_s_asn_specific_syntax_establishedHex Number 0x106521a9Decimal Number 275063209Severity FatalText ASN asn_any has specific syntax. Coding error.Explanation -Action Internal problem.

bas_s_asn_invalid_valueCode bas_s_asn_invalid_valueHex Number 0x106521aaDecimal Number 275063210Severity FatalText ASN utc/gmt time type has invalid value.Explanation -Action Internal problem.

Page 116: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_s_asn_cant_convertCode bas_s_asn_cant_convertHex Number 0x106521abDecimal Number 275063211Severity FatalText ASN cannot convert local code page to/from UTF8.Explanation -Action Internal problem.

bas_s_asn_codeset_not_permittedCode bas_s_asn_codeset_not_permittedHex Number 0x106521acDecimal Number 275063212Severity FatalText ASN The codeset is not permitted here.Explanation -Action Internal problem.

svc_s_no_memoryCode svc_s_no_memoryHex Number 0x106521f4Decimal Number 275063284Severity VariesText Out of memoryExplanation Could not allocate memory for message table, string copy, or other internal requirement.

ActionIncrease the swap or paging space or acquire more physical memory. Also check the program for bugs that resulted inbad pointers corrupting the heap allocation area.

svc_s_unknown_componentCode svc_s_unknown_componentHex Number 0x106521f5Decimal Number 275063285Severity VariesText Unknown componentExplanation An attempt was made to find the service handle for a component and could not do so.Action Verify that the component name is known or correct the incorrect reference in the program.

Page 117: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

svc_s_no_filterCode svc_s_no_filterHex Number 0x106521f6Decimal Number 275063286Severity VariesText No filter definedExplanation An attempt was made to send data to the filter-control handle for a component that does not have a filter registered.Action Verify the component name or do not invoke the operation.

svc_s_bad_routespecCode svc_s_bad_routespecHex Number 0x106521f7Decimal Number 275063287Severity VariesText Bad routing specificationExplanation The routing specified in \*Ldce_svc_routing\*O or \*Ldce_svc_debug_routing\*O is invalid.

ActionThe \*Vwhere\*O parameter for \*Ldce_svc_routing,\*O is a three-field routing specification in the format\*Vseverity:how:where.\*O The \*Vwhere\*O parameter for \*Ldce_svc_debug_routing\*O is a four-field routingspecification in the format \*Vcomponent:flags:how:where.\*O

svc_s_cantopenCode svc_s_cantopenHex Number 0x106521f8Decimal Number 275063288Severity VariesText Cannot open specified file

ExplanationPermission was denied or the file does not exist. Verify that the filename is correct or fix the permissions. The globalvariable \*Lerrno\*O may contain more information.

Action Correct input and try again.

svc_s_at_endCode svc_s_at_endHex Number 0x106521f9Decimal Number 275063289Severity VariesText Reached end of file or argument listExplanation No more data is available.Action None required.

Page 118: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

svc_s_assertion_failedCode svc_s_assertion_failedHex Number 0x106521faDecimal Number 275063290Severity VariesText Assertion \*Ltext\*O failed in \*Lline\*OExplanation A programmer-developed compile-time assertion failed.Action Examine the source code to determine the proper action.

svc_s_no_statsCode svc_s_no_statsHex Number 0x106521fbDecimal Number 275063291Severity VariesText No statistics availableExplanation This function is not yet implemented.Action Do not call this function.

svc_s_no_permCode svc_s_no_permHex Number 0x106521fcDecimal Number 275063292Severity VariesText Permission deniedExplanation There was insufficient permission to change the routing.Action Obtain the correct permission (for example, by modifying the ACL) or do not call this function.

svc_s_acl_corruptCode svc_s_acl_corruptHex Number 0x106521fdDecimal Number 275063293Severity VariesText ACL file corrupt

ExplanationThe file that stores the serviceability ACL has been corrupted. The global variable \*Lerrno\*O may contain moreinformation.

Action Restore the file from your backup and restart.

Page 119: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

svc_s_acl_open_errorCode svc_s_acl_open_errorHex Number 0x106521feDecimal Number 275063294Severity VariesText ACL file could not be opened

ExplanationThe file that stores the serviceability ACL cannot be opened for reading. The global variable \*Lerrno\*O may containmore information.

Action Check the local file permissions and restart the server.

svc_s_acl_read_errorCode svc_s_acl_read_errorHex Number 0x106521ffDecimal Number 275063295Severity VariesText ACL file could not be read

ExplanationThe file that stores the serviceability ACL cannot be read. The global variable \*Lerrno\*O may contain moreinformation.

Action Check the system for reports of I/O failures, take the appropriate corrective action, and restart the server.

svc_s_acl_write_errorCode svc_s_acl_write_errorHex Number 0x10652200Decimal Number 275063296Severity VariesText ACL file could not be written

ExplanationThe file that stores the serviceability ACL cannot be written. The global variable \*Lerrno\*O may contain moreinformation.

Action Check the system for reports of I/O failures, take the appropriate corrective action, and restart the server.

svc_s_dump_usageCode svc_s_dump_usageHex Number 0x10652201Decimal Number 275063297Severity VariesText Usage: %s [-s entries] logfile\nExplanation -Action -

Page 120: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

msg_s_bad_idCode msg_s_bad_idHex Number 0x10652202Decimal Number 275063298Severity VariesText Invalid message IDExplanation A message ID with an invalid technology or component was specified.Action Correct the programming error.

msg_s_no_memoryCode msg_s_no_memoryHex Number 0x10652203Decimal Number 275063299Severity VariesText Out of memoryExplanation Could not allocate memory for message table, string copy, or other internal requirement.

ActionIncrease the swap or paging space or acquire more physical memory. Also check the program for bugs that resulted inbad pointers corrupting the heap allocation area.

msg_s_no_defaultCode msg_s_no_defaultHex Number 0x10652204Decimal Number 275063300Severity VariesText No default message foundExplanation Could not find the default message for the specified status code in the internal tables.Action Verify that the status code being used is valid, and try to retrieve text from the message catalog.

msg_s_not_foundCode msg_s_not_foundHex Number 0x10652205Decimal Number 275063301Severity VariesText Text for message code not foundExplanation Could not find the text for the specified status code in either the in-core message tables or the message catalogs.Action Verify that the status code is correct and that the proper message catalogs are available.

Page 121: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

msg_s_no_cat_openCode msg_s_no_cat_openHex Number 0x10652206Decimal Number 275063302Severity VariesText Cannot open message catalogExplanation Could not open the message catalog for the specified message ID.Action Verify that the message code is correct and that the proper message catalogs are avaiable.

msg_s_no_cat_permCode msg_s_no_cat_permHex Number 0x10652207Decimal Number 275063303Severity VariesText No permission to open message catalogExplanation Local file permissions prevented the program from opening the message catalog for the specified message ID.Action No action may be required; program will use the default message text.

msg_s_no_catalogCode msg_s_no_catalogHex Number 0x10652208Decimal Number 275063304Severity VariesText Message catalog does not existExplanation The message catalog for the specified message ID does not exist.Action No action may be required; the program will use the default message text.

msg_s_ok_textCode msg_s_ok_textHex Number 0x10652209Decimal Number 275063305Severity VariesText Successful completionExplanation The operation was performed successfully.Action None required.

Page 122: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

bas_i_svc_generalCode bas_i_svc_generalHex Number 0x106525dcDecimal Number 275064284Severity VariesText General messagesExplanation -Action -

bas_i_svc_mtsCode bas_i_svc_mtsHex Number 0x106525ddDecimal Number 275064285Severity VariesText MTS messagesExplanation -Action -

bas_i_svc_popCode bas_i_svc_popHex Number 0x106525deDecimal Number 275064286Severity VariesText Pop messagesExplanation -Action -

bas_i_svc_asnCode bas_i_svc_asnHex Number 0x106525dfDecimal Number 275064287Severity VariesText ASN1 messagesExplanation -Action -

Page 123: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Component DB4 Messagesdb4_msg_1Code db4_msg_1Hex Number 0x11307001Decimal Number 288387073Severity VariesText Error opening logfile\nExplanation None requiredAction -

db4_msg_2Code db4_msg_2Hex Number 0x11307002Decimal Number 288387074Severity VariesText STATISTICS FROM DATABASE FILE: %s\nExplanation None requiredAction -

db4_msg_3Code db4_msg_3Hex Number 0x11307003Decimal Number 288387075Severity VariesText hdestroy: accesses %ld collisions %ld\nExplanation None requiredAction -

db4_msg_4Code db4_msg_4Hex Number 0x11307004Decimal Number 288387076Severity VariesText hdestroy: expansions %ld\nExplanation None requiredAction -

Page 124: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db4_msg_5Code db4_msg_5Hex Number 0x11307005Decimal Number 288387077Severity VariesText hdestroy: overflows %ld\nExplanation None requiredAction -

db4_msg_6Code db4_msg_6Hex Number 0x11307006Decimal Number 288387078Severity VariesText keys %ld maxp %d segmentcount %d\nExplanation None requiredAction -

db4_msg_7Code db4_msg_7Hex Number 0x11307007Decimal Number 288387079Severity VariesText HASH: Out of overflow pages. Increase page size\nExplanation None requiredAction -

db4_msg_8Code db4_msg_8Hex Number 0x11307008Decimal Number 288387080Severity VariesText %lu pages in the file\nExplanation None requiredAction -

Page 125: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db4_msg_9Code db4_msg_9Hex Number 0x11307009Decimal Number 288387081Severity VariesText page size %lu, cacheing %lu pages of %lu page max cache\nExplanation None requiredAction -

db4_msg_10Code db4_msg_10Hex Number 0x1130700aDecimal Number 288387082Severity VariesText %lu page puts, %lu page gets, %lu page new\nExplanation None requiredAction -

db4_msg_11Code db4_msg_11Hex Number 0x1130700bDecimal Number 288387083Severity VariesText %lu page allocs, %lu page flushes\nExplanation None requiredAction -

db4_msg_12Code db4_msg_12Hex Number 0x1130700cDecimal Number 288387084Severity VariesText %.0f%% cache hit rate (%lu hits, %lu misses)\nExplanation None requiredAction -

Page 126: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db4_msg_13Code db4_msg_13Hex Number 0x1130700dDecimal Number 288387085Severity VariesText %lu page reads, %lu page writes\nExplanation None requiredAction -

Component IAS Messagesivauthn_internal_errorCode ivauthn_internal_errorHex Number 0x13212064Decimal Number 320938084Severity WarningText An internal error has occurred.Explanation The authentication switch encountered an unexpected internal error.Action Contact a support representative.

ivauthn_unknown_errorCode ivauthn_unknown_errorHex Number 0x13212065Decimal Number 320938085Severity WarningText An unexpected error code encountered.Explanation The authentication switch encountered an unexpected error code.Action Contact a support representative.

ivauthn_cant_open_dllCode ivauthn_cant_open_dllHex Number 0x13212066Decimal Number 320938086Severity WarningText Can't open and load the specified authentication module.

ExplanationThe configured authentication module is either non-existant or Policy Director has insufficient permissions to accessit.

Action Check the authentication switch configuration for that module and filesystem permissions associated with it.

Page 127: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_invalid_dllCode ivauthn_invalid_dllHex Number 0x13212067Decimal Number 320938087Severity WarningText The specified authentication module is invalid.Explanation The configured authentication module exists and can be opened but does not export the required symbols.Action Check the authentication switch configuration to ensure it references a valid authentication mechanism module.

ivauthn_invalid_mechanismCode ivauthn_invalid_mechanismHex Number 0x13212068Decimal Number 320938088Severity WarningText Invalid authentication mechanism.Explanation The specified authentication mechanism is either invalid or unsupported in the current product configuration.Action Verify the validity of the specified authentication mechanism.

ivauthn_invalid_methodCode ivauthn_invalid_methodHex Number 0x13212069Decimal Number 320938089Severity WarningText Invalid authentication method.Explanation The specified authentication method is either invalid or unsupported in the current product configuration.Action Verify the validity of the specified authentication method.

ivauthn_duplicate_methodCode ivauthn_duplicate_methodHex Number 0x1321206aDecimal Number 320938090Severity WarningText Duplicate authentication method configured.Explanation The specified authentication method is configured more than once in the current product configuration.Action Verify the validity of the specified authentication method.

Page 128: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_insufficient_methodsCode ivauthn_insufficient_methodsHex Number 0x1321206bDecimal Number 320938091Severity WarningText Too few authentication methods configured.Explanation Too few authentication methods have been specified.Action Add 1 or more authentication methods to the authentication levels stanza configuration.

ivauthn_no_unauthenticated_methodCode ivauthn_no_unauthenticated_methodHex Number 0x1321206cDecimal Number 320938092Severity WarningText No unauthenticated method configured.Explanation The unauthenticated method has not been specifiedAction Ensure that the unauthenticated method occurs first in the authentication levels stanza configuration.

ivauthn_cannot_add_levelCode ivauthn_cannot_add_levelHex Number 0x1321206dDecimal Number 320938093Severity WarningText Cannot add authentication level to credential extended attributes.Explanation Authentication level data cannot be added to credential extended attributes.Action Contact your Policy Director network administrator.

ivauthn_mechanism_errorCode ivauthn_mechanism_errorHex Number 0x1321206eDecimal Number 320938094Severity NoticeText An authentication mechanism specific error occurred.Explanation A configured authentication mechanism generated a non-standard error.

ActionThe authentication switch should read the generated error from the mechanism-specific data segment and return thaterror to the user. Thus, this error should never be seen by a user.

Page 129: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_out_of_memoryCode ivauthn_out_of_memoryHex Number 0x1321206fDecimal Number 320938095Severity WarningText Memory allocation failure.Explanation A request to allocate a memory buffer was denied by the operating system.Action Increase system virtual memory.

ivauthn_operation_abortedCode ivauthn_operation_abortedHex Number 0x13212070Decimal Number 320938096Severity WarningText The current authentication switch operation was aborted.Explanation The operation was aborted due to an exception.Action If the problem persists, contact a support representative.

ivauthn_get_cred_failedCode ivauthn_get_cred_failedHex Number 0x13212071Decimal Number 320938097Severity WarningText Could not acquire a client credential. Major status = 0x%8.8lx, minor status = 0x%8.8lxExplanation A request to create a client credential was denied by the Policy Director Authorization API.Action If the problem persists, contact a support representative.

ivauthn_get_cred_failed2Code ivauthn_get_cred_failed2Hex Number 0x13212072Decimal Number 320938098Severity WarningText Could not acquire a client credential.Explanation A request to create a client credential was denied by the Policy Director Authorization API.Action If the problem persists, contact a support representative.

Page 130: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_unknown_identity_typeCode ivauthn_unknown_identity_typeHex Number 0x13212073Decimal Number 320938099Severity WarningText Unknown identity type.Explanation Unrecognized identity information returned from an authentication mechanism module.

ActionCheck the identity information returned from the module and, if the module is standard to the Policy Directordistribution, contact a support representative.

ivauthn_cant_load_xattrsCode ivauthn_cant_load_xattrsHex Number 0x13212074Decimal Number 320938100Severity WarningText Can't load extended attributes into the client credential.

ExplanationPolicy Director was unable to annotate the client credentials with extended attributes returned from an authenticationmechanism module.

Action Contact a support representative.

ivauthn_cant_select_mechanismCode ivauthn_cant_select_mechanismHex Number 0x13212075Decimal Number 320938101Severity WarningText Can't select authentication mechanism.Explanation Policy Director was unable to authenticate a client because no suitable authentication mechanisms are configured.Action Configure a suitable authentication mechanism.

ivauthn_unsupported_methodCode ivauthn_unsupported_methodHex Number 0x13212076Decimal Number 320938102Severity WarningText Authentication method is not supported.Explanation Policy Director was unable to authenticate a client because the authentication method employed is not supported.Action Use a different authentication method.

Page 131: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_mechanism_downCode ivauthn_mechanism_downHex Number 0x13212077Decimal Number 320938103Severity WarningText Authentication mechanism is not available.Explanation Policy Director was unable to authenticate a client because the authentication mechanism is currently out of service.Action Try again later.

ivauthn_authorization_failureCode ivauthn_authorization_failureHex Number 0x13212078Decimal Number 320938104Severity WarningText Not authorized to perform the current operation.

ExplanationPolicy Director was unable to perform the current operation. The request was rejected by the associated authenticationmechanism due to an authorization failure.

Action Check the configured authorization information specific to the associated authentication mechanism.

ivauthn_invalid_operationCode ivauthn_invalid_operationHex Number 0x13212079Decimal Number 320938105Severity WarningText The requested operation is not valid

ExplanationPolicy Director was unable to perform a requested operation because it is not valid. An example would be a tokenauthentication user attempting to change their password

Action Consult documentation for operation.

ivauthn_authentication_failureCode ivauthn_authentication_failureHex Number 0x132120c8Decimal Number 320938184Severity NoticeText Login failed. You have used an invalid username, password or client certificate.

ExplanationAn authentication mechanism failed a client's request to authenticate to Policy Director. The reason for the failure isauthentication method specific but generally relates to incorrect authentication information being presented to PolicyDirector.

Action Check your authentication information and try again.

Page 132: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_bad_authentication_infoCode ivauthn_bad_authentication_infoHex Number 0x132120c9Decimal Number 320938185Severity WarningText The client supplied invalid authentication information.Explanation Invalid authentication information was presented to Policy Director.Action Check the format of the authentication information and try again.

ivauthn_invalid_usernameCode ivauthn_invalid_usernameHex Number 0x132120caDecimal Number 320938186Severity WarningText An unknown user was presented to Policy Director.Explanation Policy Director could not locate the client's username in the authentication registry.Action Check the supplied username information and try again.

ivauthn_retry_limit_reachedCode ivauthn_retry_limit_reachedHex Number 0x132120cbDecimal Number 320938187Severity WarningText Authentication retry limit reached.Explanation The client has performed too many consecutive invalid authentication attempts.Action Contact your Policy Director network administrator.

ivauthn_password_expiredCode ivauthn_password_expiredHex Number 0x132120ccDecimal Number 320938188Severity NoticeText The client's password has expired.Explanation The configured expiry period associated with the client's password has elapsed.Action Change your password.

Page 133: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_account_expiredCode ivauthn_account_expiredHex Number 0x132120cdDecimal Number 320938189Severity WarningText The client's account has expired.Explanation The configured expiry period associated with the client's account has elapsed.Action Contact your Policy Director network administrator.

ivauthn_login_policy_violationCode ivauthn_login_policy_violationHex Number 0x132120ceDecimal Number 320938190Severity WarningText Login rejected due to policy violation.Explanation Login rejected due to policy enforced for the account.Action Contact your Policy Director network administrator.

ivauthn_new_pinCode ivauthn_new_pinHex Number 0x132120cfDecimal Number 320938191Severity WarningText A PIN must be assigned to enable accountExplanation A PIN must be assigned to enable accountAction Contact system administrator to assign new PIN

ivauthn_account_disabledCode ivauthn_account_disabledHex Number 0x132120d0Decimal Number 320938192Severity WarningText User's account has been disabledExplanation User's account has been disabledAction Contact system administrator

Page 134: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_next_tokenCode ivauthn_next_tokenHex Number 0x132120d1Decimal Number 320938193Severity WarningText Next token required for authenticationExplanation Next token required for authenticationAction Enter next token

ivauthn_mapping_failedCode ivauthn_mapping_failedHex Number 0x132120d2Decimal Number 320938194Severity WarningText The login data entered could not be mapped to a Policy Director userExplanation A mapping function, such as that in a library or CDAS, failed to map the login information to a Policy Director user.Action Check the login data, registry, or mapping function.

ivauthn_certificate_auth_failureCode ivauthn_certificate_auth_failureHex Number 0x132120d3Decimal Number 320938195Severity WarningText A client certificate could not be authenticatedExplanation A client certificate could not be authenticatedAction Check the client certificate

ivauthn_http_header_auth_failureCode ivauthn_http_header_auth_failureHex Number 0x132120d4Decimal Number 320938196Severity WarningText The data contained in the HTTP header %s failed authentication

ExplanationThe request an HTTP header that Policy Director was configured to use as authentication data. This data failedauthentication.

Action Check the request, the proxy server (if one is used), and the mapping library

Page 135: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_session_cookie_failureCode ivauthn_session_cookie_failureHex Number 0x132120d5Decimal Number 320938197Severity WarningText Invalid session cookieExplanation A session cookie was presented that was of the incorrect type. This could be a spoof attempt or a corrupt cookie.Action Advise user to restart browser session

ivauthn_ip_addr_auth_failedCode ivauthn_ip_addr_auth_failedHex Number 0x132120d6Decimal Number 320938198Severity WarningText IP address based authentication failedExplanation Policy Director is configured to authenticate using the client IP address, which was either unavailable or invalidAction Check Policy Director configuration and/or authentication library

ivauthn_passwd_policy_violationCode ivauthn_passwd_policy_violationHex Number 0x1321212cDecimal Number 320938284Severity WarningText Password rejected due to policy violation.Explanation A password violates the rules for valid passwords set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

ivauthn_passwd_too_shortCode ivauthn_passwd_too_shortHex Number 0x1321212dDecimal Number 320938285Severity WarningText Password rejected due to minimum length policyExplanation A password does not meet the minimum length requirement set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

Page 136: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_passwd_has_spacesCode ivauthn_passwd_has_spacesHex Number 0x1321212eDecimal Number 320938286Severity WarningText Password rejected due to the spaces policyExplanation A password does not meet the spaces requirement set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

ivauthn_passwd_too_many_repeatedCode ivauthn_passwd_too_many_repeatedHex Number 0x1321212fDecimal Number 320938287Severity WarningText Password rejected due to the Maximum Repeated Characters policyExplanation A password does not meet the Maximum Repeated Characters requirement set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

ivauthn_passwd_too_few_alphasCode ivauthn_passwd_too_few_alphasHex Number 0x13212130Decimal Number 320938288Severity WarningText Password rejected due to the Minimum Alphabetic Characters policyExplanation A password does not meet the Minimum Alphabetic Characters requirement set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

ivauthn_passwd_too_few_nonalphasCode ivauthn_passwd_too_few_nonalphasHex Number 0x13212131Decimal Number 320938289Severity WarningText Password rejected due to the Minimum Non-Alphabetic Characters policyExplanation A password does not meet the Minimum Non-Alphabetic Characters requirement set in a policy for the account.Action Contact your Policy Director network administrator for a list of password policies.

Page 137: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_passwd_acct_lockedoutCode ivauthn_passwd_acct_lockedoutHex Number 0x13212132Decimal Number 320938290Severity WarningText This account has been temporarily locked out due to too many failed login attemptsExplanation This account has has too many failed login attempts and is temporarily locked outAction Contact your Policy Director network administrator for a list of password policies.

ivauthn_i_svc_generalCode ivauthn_i_svc_generalHex Number 0x13212190Decimal Number 320938384Severity VariesText General Authentication Switch MessagesExplanation -Action -

ivauthn_i_svc_authsvcCode ivauthn_i_svc_authsvcHex Number 0x13212191Decimal Number 320938385Severity VariesText Authentication Service MessagesExplanation -Action -

ivauthn_i_svc_passmgmtCode ivauthn_i_svc_passmgmtHex Number 0x13212192Decimal Number 320938386Severity VariesText Password Management MessagesExplanation -Action -

Page 138: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivauthn_i_svc_sslCode ivauthn_i_svc_sslHex Number 0x13212193Decimal Number 320938387Severity VariesText SSL protocol engineExplanation -Action -

sdg_s_unknown_authn_errorCode sdg_s_unknown_authn_errorHex Number 0x132121f4Decimal Number 320938484Severity NoticeText Authentication failure (error status 0x%x)Explanation An error occurred that was outside the bounds of expected Authentication errors.Action Contact a support representative with the given error status

Component IDB Messagesivdmd_s_not_implementedCode ivdmd_s_not_implementedHex Number 0x13279096Decimal Number 321360022Severity ErrorText Not implementedExplanation -Action -

ivdmd_s_server_bindingCode ivdmd_s_server_bindingHex Number 0x132791c2Decimal Number 321360322Severity WarningText Could not bind to server (%s, 0x%8.8lx)Explanation -Action -

Page 139: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_server_no_existCode ivdmd_s_server_no_existHex Number 0x132791c3Decimal Number 321360323Severity ErrorText CDS entry for database server does not exist (%s)Explanation -Action -

ivdmd_s_database_openCode ivdmd_s_database_openHex Number 0x13279258Decimal Number 321360472Severity ErrorText Could not open backing database (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_database_closeCode ivdmd_s_database_closeHex Number 0x13279259Decimal Number 321360473Severity ErrorText Could not close backing database (0x%8.8lx)Explanation -Action -

ivdmd_s_database_createCode ivdmd_s_database_createHex Number 0x1327925aDecimal Number 321360474Severity ErrorText Could not create backing database (%s, 0x%8.8lx)Explanation -Action -

Page 140: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_object_fetchCode ivdmd_s_object_fetchHex Number 0x1327925bDecimal Number 321360475Severity ErrorText Could not fetch object from backing database (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_object_storeCode ivdmd_s_object_storeHex Number 0x1327925cDecimal Number 321360476Severity ErrorText Could not write object to backing database (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_object_deleteCode ivdmd_s_object_deleteHex Number 0x1327925dDecimal Number 321360477Severity ErrorText Could not delete object from backing database (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_db_iter_startCode ivdmd_s_db_iter_startHex Number 0x1327925eDecimal Number 321360478Severity ErrorText Could not initialize database iterator (0x%8.8lx)Explanation -Action -

Page 141: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_db_iter_nextCode ivdmd_s_db_iter_nextHex Number 0x1327925fDecimal Number 321360479Severity ErrorText Could not fetch next database element (0x%8.8lx)Explanation -Action -

ivdmd_s_failed_build_initial_replicaCode ivdmd_s_failed_build_initial_replicaHex Number 0x13279260Decimal Number 321360480Severity ErrorText Could not build initial database replica (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_failed_build_replicaCode ivdmd_s_failed_build_replicaHex Number 0x13279261Decimal Number 321360481Severity ErrorText Could not rebuild database replica (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_replica_already_currentCode ivdmd_s_replica_already_currentHex Number 0x13279262Decimal Number 321360482Severity UnknownText Replica is at current level. No updated needed.Explanation -Action -

Page 142: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_invalid_db_handleCode ivdmd_s_invalid_db_handleHex Number 0x13279263Decimal Number 321360483Severity ErrorText Invalid database specified for replication.Explanation -Action -

ivdmd_s_db_downlevelCode ivdmd_s_db_downlevelHex Number 0x13279264Decimal Number 321360484Severity ErrorText Replica database version is incompatible and will be replaced.Explanation -Action The database will automatically be replaced.

ivdmd_s_invalid_object_nameCode ivdmd_s_invalid_object_nameHex Number 0x132792eeDecimal Number 321360622Severity ErrorText Invalid object name (%s)Explanation -Action -

ivdmd_s_object_decodeCode ivdmd_s_object_decodeHex Number 0x132792efDecimal Number 321360623Severity ErrorText Could not decode object (%ld, 0x%8.8x)Explanation -Action -

Page 143: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_object_encodeCode ivdmd_s_object_encodeHex Number 0x132792f0Decimal Number 321360624Severity ErrorText Could not encode object (%ld, 0x%8.8x)Explanation -Action -

ivdmd_s_object_not_foundCode ivdmd_s_object_not_foundHex Number 0x132792f1Decimal Number 321360625Severity ErrorText Could not find object (%s)Explanation -Action -

ivdmd_s_no_factoryCode ivdmd_s_no_factoryHex Number 0x132792f2Decimal Number 321360626Severity ErrorText Object type is unknownExplanation -Action -

ivdmd_s_unexpected_object_typeCode ivdmd_s_unexpected_object_typeHex Number 0x132792f3Decimal Number 321360627Severity ErrorText Unexpected object typeExplanation -Action -

Page 144: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_failed_notify_clientCode ivdmd_s_failed_notify_clientHex Number 0x13279384Decimal Number 321360772Severity NoticeText Could not send client notification (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_failed_bind_clientCode ivdmd_s_failed_bind_clientHex Number 0x13279385Decimal Number 321360773Severity ErrorText Could not bind to client for notification (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_notifying_clientCode ivdmd_s_notifying_clientHex Number 0x13279386Decimal Number 321360774Severity NoticeText Sending update notification to client (%s)Explanation -Action -

ivdmd_s_notified_clientCode ivdmd_s_notified_clientHex Number 0x13279387Decimal Number 321360775Severity NoticeText Notified client (%s)Explanation -Action -

Page 145: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_ignoring_clientCode ivdmd_s_ignoring_clientHex Number 0x13279388Decimal Number 321360776Severity NoticeText Have stopped trying to send events to client (%s)Explanation -Action -

ivdmd_s_retrying_clientCode ivdmd_s_retrying_clientHex Number 0x13279389Decimal Number 321360777Severity NoticeText Retrying client notification (%s)Explanation -Action -

ivdmd_s_client_not_foundCode ivdmd_s_client_not_foundHex Number 0x1327938aDecimal Number 321360778Severity ErrorText Client not foundExplanation -Action -

ivdmd_s_client_already_existsCode ivdmd_s_client_already_existsHex Number 0x1327938bDecimal Number 321360779Severity ErrorText Client already existsExplanation -Action -

Page 146: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_download_failureCode ivdmd_s_download_failureHex Number 0x1327941aDecimal Number 321360922Severity ErrorText Could not download object (%s, 0x%8.8lx)Explanation -Action -

ivdmd_s_update_detectedCode ivdmd_s_update_detectedHex Number 0x1327941bDecimal Number 321360923Severity ErrorText Remote update detected - aborting downloadExplanation -Action -

ivdmd_s_read_db_headerCode ivdmd_s_read_db_headerHex Number 0x1327941cDecimal Number 321360924Severity ErrorText Could not read database header (0x%8.8lx)Explanation -Action -

ivdmd_s_write_db_headerCode ivdmd_s_write_db_headerHex Number 0x1327941dDecimal Number 321360925Severity ErrorText Could not write database header (0x%8.8lx)Explanation -Action -

Page 147: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_remote_server_unavailableCode ivdmd_s_remote_server_unavailableHex Number 0x1327941eDecimal Number 321360926Severity WarningText Master database server is unavailable (0x%8.8lx)Explanation -Action -

ivdmd_s_checking_syncCode ivdmd_s_checking_syncHex Number 0x1327941fDecimal Number 321360927Severity NoticeText Checking synchronization with remote serverExplanation -Action -

ivdmd_s_downloading_dbCode ivdmd_s_downloading_dbHex Number 0x13279420Decimal Number 321360928Severity NoticeText Rebuilding local database replicaExplanation -Action -

ivdmd_s_got_notificationCode ivdmd_s_got_notificationHex Number 0x13279421Decimal Number 321360929Severity NoticeText Received update notificationExplanation -Action -

Page 148: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_notification_doneCode ivdmd_s_notification_doneHex Number 0x13279422Decimal Number 321360930Severity NoticeText Handled update notificationExplanation -Action -

ivdmd_s_notification_ignoredCode ivdmd_s_notification_ignoredHex Number 0x13279423Decimal Number 321360931Severity NoticeText Ignoring update notificationExplanation -Action -

ivdmd_s_cant_check_syncCode ivdmd_s_cant_check_syncHex Number 0x13279424Decimal Number 321360932Severity WarningText Could not check synchronization with master database server - using local replica insteadExplanation -Action -

ivdmd_s_critical_rep_failureCode ivdmd_s_critical_rep_failureHex Number 0x13279425Decimal Number 321360933Severity FatalText Critical failure during DB replication - aborting (0x%8.8lx)Explanation -Action -

Page 149: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_s_cant_rebuild_dbCode ivdmd_s_cant_rebuild_dbHex Number 0x13279426Decimal Number 321360934Severity WarningText Could not rebuild local replica - continuing to use existing replica (0x%8.8lx)Explanation -Action -

ivdmd_i_svc_generalCode ivdmd_i_svc_generalHex Number 0x13279708Decimal Number 321361672Severity VariesText General messagesExplanation -Action -

ivdmd_i_svc_serverCode ivdmd_i_svc_serverHex Number 0x13279709Decimal Number 321361673Severity VariesText General server messagesExplanation -Action -

ivdmd_i_svc_clientCode ivdmd_i_svc_clientHex Number 0x1327970aDecimal Number 321361674Severity VariesText General client messagesExplanation -Action -

Page 150: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivdmd_i_svc_dbCode ivdmd_i_svc_dbHex Number 0x1327970bDecimal Number 321361675Severity VariesText Backing database messagesExplanation -Action -

ivdmd_i_svc_objsCode ivdmd_i_svc_objsHex Number 0x1327970cDecimal Number 321361676Severity VariesText Object collectio messagesExplanation -Action -

ivdmd_i_svc_notifierCode ivdmd_i_svc_notifierHex Number 0x1327970dDecimal Number 321361677Severity VariesText Notifier messagesExplanation -Action -

ivdmd_i_svc_downloadCode ivdmd_i_svc_downloadHex Number 0x1327970eDecimal Number 321361678Severity VariesText Download messagesExplanation -Action -

Page 151: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Component IVC Messagesiv_s_signal_caughtCode iv_s_signal_caughtHex Number 0x1354a096Decimal Number 324313238Severity FatalText Caught signal (%d)Explanation -Action -

iv_s_register_svc_tableCode iv_s_register_svc_tableHex Number 0x1354a097Decimal Number 324313239Severity ErrorText Could not initialize serviceability component (%s, 0x%8.8lx)Explanation -Action -

iv_s_register_msg_tableCode iv_s_register_msg_tableHex Number 0x1354a098Decimal Number 324313240Severity ErrorText Could not register serviceability message table (%s, 0x%8.8lx)Explanation -Action -

iv_s_server_unauthorizedCode iv_s_server_unauthorizedHex Number 0x1354a099Decimal Number 324313241Severity ErrorText Server is not authorizedExplanation -Action -

Page 152: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_stanza_openCode iv_s_stanza_openHex Number 0x1354a09aDecimal Number 324313242Severity ErrorText Could not open configuration file (%s, %d)Explanation -Action -

iv_s_stanza_missingCode iv_s_stanza_missingHex Number 0x1354a09bDecimal Number 324313243Severity ErrorText Configuration stanza missing (%s)Explanation -Action -

iv_s_config_item_missingCode iv_s_config_item_missingHex Number 0x1354a09cDecimal Number 324313244Severity ErrorText Configuration item missing (%s, %s)Explanation -Action -

iv_s_failed_init_svcCode iv_s_failed_init_svcHex Number 0x1354a09dDecimal Number 324313245Severity ErrorText Could not initialise servicibility messaging (0x%8.8lx)Explanation -Action -

Page 153: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_init_rlimitCode iv_s_failed_init_rlimitHex Number 0x1354a09eDecimal Number 324313246Severity ErrorText Could not set process rlimit.Explanation -Action -

iv_s_bad_parameterCode iv_s_bad_parameterHex Number 0x1354a09fDecimal Number 324313247Severity ErrorText NULL parameterExplanation -Action -

iv_s_progressCode iv_s_progressHex Number 0x1354a0a0Decimal Number 324313248Severity NoticeText %sExplanation -Action -

iv_s_server_already_runningCode iv_s_server_already_runningHex Number 0x1354a0a1Decimal Number 324313249Severity ErrorText Server is already running (PID %d)Explanation -Action -

Page 154: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_pid_fileCode iv_s_failed_pid_fileHex Number 0x1354a0a2Decimal Number 324313250Severity ErrorText Could not create PID file (%s, %d)Explanation -Action -

iv_s_cant_backgroundCode iv_s_cant_backgroundHex Number 0x1354a0a3Decimal Number 324313251Severity ErrorText Could not become background process (%d)Explanation -Action -

iv_s_failed_child_startupCode iv_s_failed_child_startupHex Number 0x1354a0a4Decimal Number 324313252Severity WarningText Could not start background processExplanation -Action -

iv_s_failed_server_listenCode iv_s_failed_server_listenHex Number 0x1354a0a5Decimal Number 324313253Severity ErrorText Could not start RPC listener thread (0x%8.8lx)Explanation -Action -

Page 155: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_load_configCode iv_s_load_configHex Number 0x1354a0a6Decimal Number 324313254Severity ErrorText Could not load configurationExplanation -Action -

iv_s_unknown_unix_userCode iv_s_unknown_unix_userHex Number 0x1354a0a7Decimal Number 324313255Severity ErrorText Invalid UNIX user name (%s)Explanation -Action -

iv_s_unknown_unix_groupCode iv_s_unknown_unix_groupHex Number 0x1354a0a8Decimal Number 324313256Severity ErrorText Invalid UNIX group name (%s)Explanation -Action -

iv_s_change_unix_groupCode iv_s_change_unix_groupHex Number 0x1354a0a9Decimal Number 324313257Severity ErrorText Could not change process GID (%s)Explanation -Action -

Page 156: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_change_unix_userCode iv_s_change_unix_userHex Number 0x1354a0aaDecimal Number 324313258Severity ErrorText Could not change process UID (%s)Explanation -Action -

iv_s_no_rpc_portCode iv_s_no_rpc_portHex Number 0x1354a0abDecimal Number 324313259Severity ErrorText At least one of tcp-rpc-port or udp-rpc-port must be non-zeroExplanation -Action -

iv_s_unexpected_stream_endCode iv_s_unexpected_stream_endHex Number 0x1354a0acDecimal Number 324313260Severity ErrorText Unexpected end of byte streamExplanation -Action -

iv_s_failed_child_shutdownCode iv_s_failed_child_shutdownHex Number 0x1354a0adDecimal Number 324313261Severity ErrorText Could not stop background process (errno %d)Explanation -Action -

Page 157: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_change_directoryCode iv_s_failed_change_directoryHex Number 0x1354a0aeDecimal Number 324313262Severity ErrorText Could not change the working directory (errno %d)Explanation -Action -

iv_s_failed_pipeCode iv_s_failed_pipeHex Number 0x1354a0afDecimal Number 324313263Severity ErrorText Could not open a pipe (errno %d)Explanation -Action -

iv_s_failed_forkCode iv_s_failed_forkHex Number 0x1354a0b0Decimal Number 324313264Severity ErrorText Could not fork (errno %d)Explanation -Action -

iv_s_failed_dup_fdCode iv_s_failed_dup_fdHex Number 0x1354a0b1Decimal Number 324313265Severity ErrorText Could not duplicate file descriptor (errno %d)Explanation -Action -

Page 158: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_os_operation_forbiddenCode iv_s_os_operation_forbiddenHex Number 0x1354a0b2Decimal Number 324313266Severity ErrorText Operation forbidden by the operating systemExplanation -Action -

iv_s_unknown_userCode iv_s_unknown_userHex Number 0x1354a0b3Decimal Number 324313267Severity ErrorText Unknown userExplanation -Action -

iv_s_missing_ldap_settingCode iv_s_missing_ldap_settingHex Number 0x1354a0b4Decimal Number 324313268Severity ErrorText Missing .conf file settingExplanation -Action -

iv_missing_ldap_settingCode iv_missing_ldap_settingHex Number 0x1354a0b5Decimal Number 324313269Severity ErrorText %s: Missing [%s] setting: %s, %s, %s, or %sExplanation -Action -

Page 159: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_ldap_init_failedCode iv_ldap_init_failedHex Number 0x1354a0b6Decimal Number 324313270Severity ErrorText LDAP initialization failed: ira_rgy_init('%s', %d, '%s', ***) = %d, %dExplanation -Action -

iv_s_shlib_load_failedCode iv_s_shlib_load_failedHex Number 0x1354a0b7Decimal Number 324313271Severity ErrorText Couldn't load shared libraryExplanation -Action -

iv_s_shlib_handle_invalidCode iv_s_shlib_handle_invalidHex Number 0x1354a0b8Decimal Number 324313272Severity ErrorText Invalid shared library handleExplanation -Action -

iv_s_shlib_resolve_failedCode iv_s_shlib_resolve_failedHex Number 0x1354a0b9Decimal Number 324313273Severity ErrorText Couldn't resolve symbolExplanation -Action -

Page 160: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ldap_init_failedCode iv_s_ldap_init_failedHex Number 0x1354a0baDecimal Number 324313274Severity ErrorText Unable to setup a connection to the LDAP serverExplanation -Action -

iv_s_ldap_replica_entry_invalidCode iv_s_ldap_replica_entry_invalidHex Number 0x1354a0bbDecimal Number 324313275Severity ErrorText Invalid LDAP 'replica' entry in config file

ExplanationThe format of the entry should be 'replica=host,port,type,pref'. 'type' is one of 'readonly' or 'readwrite'. 'pref' is anumber from 1 to 10.

Action Edit the config file and correct error in the 'replica' entry

iv_ldap_replica_entry_invalidCode iv_ldap_replica_entry_invalidHex Number 0x1354a0bcDecimal Number 324313276Severity ErrorText Invalid LDAP 'replica' entry '%s' in config fileExplanation -Action -

iv_s_ldap_replica_cannot_be_configuredCode iv_s_ldap_replica_cannot_be_configuredHex Number 0x1354a0bdDecimal Number 324313277Severity ErrorText Unable to configure LDAP replica into server.Explanation You may have too many replica's configuredAction Check replica configuration in config file

Page 161: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_ldap_replica_cannot_be_configuredCode iv_ldap_replica_cannot_be_configuredHex Number 0x1354a0beDecimal Number 324313278Severity ErrorText Unable to configure LDAP replica '%s' into server, error code=0x%x.Explanation -Action -

iv_s_maxrpc_value_resetCode iv_s_maxrpc_value_resetHex Number 0x1354a0bfDecimal Number 324313279Severity ErrorText The max-rpc-worker-threads value was reset to rpc_c_listen_max_calls_default.Explanation -Action -

iv_ldap_server_failedCode iv_ldap_server_failedHex Number 0x1354a0c0Decimal Number 324313280Severity WarningText LDAP server %s has failedExplanation -Action -

iv_ldap_server_recoveredCode iv_ldap_server_recoveredHex Number 0x1354a0c1Decimal Number 324313281Severity WarningText LDAP server %s has recoveredExplanation -Action -

Page 162: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_internal_errorCode iv_s_internal_errorHex Number 0x1354a0c2Decimal Number 324313282Severity FatalText There is internal error in PDCoreExplanation -Action -

iv_s_config_item_errorCode iv_s_config_item_errorHex Number 0x1354a0c3Decimal Number 324313283Severity ErrorText Error occured when reading configuration file (%s)Explanation -Action Check syntax of the configuration file

iv_s_setup_identityCode iv_s_setup_identityHex Number 0x1354a12cDecimal Number 324313388Severity ErrorText Could not setup server login identity (%s, 0x%8.8lx)Explanation -Action -

iv_s_release_identityCode iv_s_release_identityHex Number 0x1354a12dDecimal Number 324313389Severity ErrorText Could not release server login identity (%s, 0x%8.8lx)Explanation -Action -

Page 163: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_get_keyCode iv_s_get_keyHex Number 0x1354a12eDecimal Number 324313390Severity ErrorText Could not fetch key from keytab file (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_cant_validate_identCode iv_s_cant_validate_identHex Number 0x1354a12fDecimal Number 324313391Severity ErrorText Could not perform network login for principal (%s) with keytab (%s). Returned status (0x%8.8lx)Explanation -Action -

iv_s_cant_certify_identCode iv_s_cant_certify_identHex Number 0x1354a130Decimal Number 324313392Severity ErrorText Could not certify network credentials for principal (%s) with keytab (%s). Returned status (0x%8.8lx)Explanation -Action -

iv_s_set_login_contextCode iv_s_set_login_contextHex Number 0x1354a131Decimal Number 324313393Severity ErrorText Could not set server login context (0x%8.8lx)Explanation -Action -

Page 164: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_register_auth_infoCode iv_s_register_auth_infoHex Number 0x1354a132Decimal Number 324313394Severity ErrorText Could not setup authentication information (0x%8.8lx)Explanation -Action -

iv_s_no_login_expirationCode iv_s_no_login_expirationHex Number 0x1354a133Decimal Number 324313395Severity ErrorText Could not determine login context expiration (0x%8.8lx)Explanation -Action -

iv_s_cant_refresh_identityCode iv_s_cant_refresh_identityHex Number 0x1354a134Decimal Number 324313396Severity ErrorText Could not refresh login context (0x%8.8lx)Explanation -Action -

iv_s_registry_openCode iv_s_registry_openHex Number 0x1354a135Decimal Number 324313397Severity ErrorText Could not open security registry (0x%8.8lx)Explanation -Action -

Page 165: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_registry_failCode iv_s_registry_failHex Number 0x1354a136Decimal Number 324313398Severity ErrorText Security registry failure (0x%8.8lx)Explanation -Action -

iv_s_failed_key_manageCode iv_s_failed_key_manageHex Number 0x1354a137Decimal Number 324313399Severity ErrorText Server secret key management failure (0x%8.8lx)Explanation -Action -

iv_s_no_login_maintainCode iv_s_no_login_maintainHex Number 0x1354a138Decimal Number 324313400Severity ErrorText Unable to maintain server login contextExplanation -Action -

iv_s_already_have_loginCode iv_s_already_have_loginHex Number 0x1354a139Decimal Number 324313401Severity ErrorText Server already has a login contextExplanation -Action -

Page 166: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_pthread_createCode iv_s_failed_pthread_createHex Number 0x1354a1c2Decimal Number 324313538Severity ErrorText Could not create new thread (%d)Explanation -Action -

iv_s_failed_pthread_delayCode iv_s_failed_pthread_delayHex Number 0x1354a1c3Decimal Number 324313539Severity ErrorText Could not delay thread (%d)Explanation -Action -

iv_s_failed_pthread_cancelCode iv_s_failed_pthread_cancelHex Number 0x1354a1c4Decimal Number 324313540Severity ErrorText Could not cancel thread (%d)Explanation -Action -

iv_s_failed_pthread_joinCode iv_s_failed_pthread_joinHex Number 0x1354a1c5Decimal Number 324313541Severity ErrorText Could not join thread (%d)Explanation -Action -

Page 167: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_mutex_createCode iv_s_failed_mutex_createHex Number 0x1354a1c6Decimal Number 324313542Severity ErrorText Could not create mutex (%d)Explanation -Action -

iv_s_failed_mutex_destroyCode iv_s_failed_mutex_destroyHex Number 0x1354a1c7Decimal Number 324313543Severity ErrorText Could not destroy mutex (%d)Explanation -Action -

iv_s_failed_mutex_lockCode iv_s_failed_mutex_lockHex Number 0x1354a1c8Decimal Number 324313544Severity ErrorText Could not lock mutex (%d)Explanation -Action -

iv_s_failed_mutex_unlockCode iv_s_failed_mutex_unlockHex Number 0x1354a1c9Decimal Number 324313545Severity ErrorText Could not unlock mutex (%d)Explanation -Action -

Page 168: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_condvar_createCode iv_s_failed_condvar_createHex Number 0x1354a1caDecimal Number 324313546Severity ErrorText Could not create condition variable (%d)Explanation -Action -

iv_s_failed_condvar_destroyCode iv_s_failed_condvar_destroyHex Number 0x1354a1cbDecimal Number 324313547Severity ErrorText Could not destroy condition variable (%d)Explanation -Action -

iv_s_failed_condvar_waitCode iv_s_failed_condvar_waitHex Number 0x1354a1ccDecimal Number 324313548Severity ErrorText Could not wait on condition variable (%d)Explanation -Action -

iv_s_failed_condvar_broadcastCode iv_s_failed_condvar_broadcastHex Number 0x1354a1cdDecimal Number 324313549Severity ErrorText Could not broadcast on condition variable (%d)Explanation -Action -

Page 169: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_condvar_signalCode iv_s_failed_condvar_signalHex Number 0x1354a1ceDecimal Number 324313550Severity ErrorText Could not signal on condition variable (%d)Explanation -Action -

iv_s_failed_setcancelCode iv_s_failed_setcancelHex Number 0x1354a1cfDecimal Number 324313551Severity ErrorText Could not set thread cancelability (%d)Explanation -Action -

iv_s_failed_pthread_onceCode iv_s_failed_pthread_onceHex Number 0x1354a1d0Decimal Number 324313552Severity ErrorText pthread_once() failed (%d)Explanation -Action -

iv_s_set_auth_funcCode iv_s_set_auth_funcHex Number 0x1354a258Decimal Number 324313688Severity ErrorText RPC authorization function could not be assigned (0x%8.8lx)Explanation -Action -

Page 170: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_fetch_bindingsCode iv_s_fetch_bindingsHex Number 0x1354a259Decimal Number 324313689Severity ErrorText Could not fetch RPC bindings (0x%8.8lx)Explanation -Action -

iv_s_release_bindingsCode iv_s_release_bindingsHex Number 0x1354a25aDecimal Number 324313690Severity ErrorText Could not release RPC bindings (0x%8.8lx)Explanation -Action -

iv_s_use_protseq_epCode iv_s_use_protseq_epHex Number 0x1354a25bDecimal Number 324313691Severity ErrorText Could not use RPC protocol sequence (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_register_ifCode iv_s_register_ifHex Number 0x1354a25cDecimal Number 324313692Severity ErrorText Could not register RPC interface (%s, 0x%8.8lx)Explanation -Action -

Page 171: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_register_epCode iv_s_register_epHex Number 0x1354a25dDecimal Number 324313693Severity ErrorText Could not register RPC endpoints (%s, 0x%8.8lx)Explanation -Action -

iv_s_ns_exportCode iv_s_ns_exportHex Number 0x1354a25eDecimal Number 324313694Severity ErrorText Could not export bindings to name service (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_unregister_ifCode iv_s_unregister_ifHex Number 0x1354a25fDecimal Number 324313695Severity ErrorText Could not unregister RPC interface (0x%8.8lx)Explanation -Action -

iv_s_unregister_epCode iv_s_unregister_epHex Number 0x1354a260Decimal Number 324313696Severity ErrorText Could not unregister RPC endpoints (0x%8.8lx)Explanation -Action -

Page 172: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ns_unexportCode iv_s_ns_unexportHex Number 0x1354a261Decimal Number 324313697Severity ErrorText Could not unexport bindings from name service (%s, 0x%8.8lx)Explanation -Action -

iv_s_invalid_bindingCode iv_s_invalid_bindingHex Number 0x1354a262Decimal Number 324313698Severity ErrorText Invalid RPC bindingExplanation -Action -

iv_s_ns_group_member_addCode iv_s_ns_group_member_addHex Number 0x1354a263Decimal Number 324313699Severity ErrorText Could not add NSI group member (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_ns_group_member_removeCode iv_s_ns_group_member_removeHex Number 0x1354a264Decimal Number 324313700Severity ErrorText Could not remove NSI group member (%s, %s, 0x%8.8lx)Explanation -Action -

Page 173: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_warn_unreg_epCode iv_s_warn_unreg_epHex Number 0x1354a265Decimal Number 324313701Severity WarningText Could not unregister RPC endpoints (0x%8.8lx)Explanation -Action -

iv_s_unlink_fileCode iv_s_unlink_fileHex Number 0x1354a2eeDecimal Number 324313838Severity ErrorText Could not unlink file (%s, %d)Explanation -Action -

iv_s_link_fileCode iv_s_link_fileHex Number 0x1354a2efDecimal Number 324313839Severity ErrorText Could not link file (%s, %s, %d)Explanation -Action -

iv_s_open_fileCode iv_s_open_fileHex Number 0x1354a2f0Decimal Number 324313840Severity ErrorText Could not open file (%s, %d)Explanation -Action -

Page 174: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_reset_file_pointerCode iv_s_reset_file_pointerHex Number 0x1354a2f1Decimal Number 324313841Severity ErrorText Error resetting file pointer (%d)Explanation -Action -

iv_s_close_fileCode iv_s_close_fileHex Number 0x1354a2f2Decimal Number 324313842Severity ErrorText Could not close file (%d)Explanation -Action -

iv_s_truncate_fileCode iv_s_truncate_fileHex Number 0x1354a2f3Decimal Number 324313843Severity ErrorText Could not truncate file (%d)Explanation -Action -

iv_s_close_file_descCode iv_s_close_file_descHex Number 0x1354a2f4Decimal Number 324313844Severity ErrorText Could not deallocate file descriptor %d. (errno: %d)Explanation -Action -

Page 175: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_chmod_fileCode iv_s_chmod_fileHex Number 0x1354a2f5Decimal Number 324313845Severity ErrorText Could not change file permissions (%s, %d)Explanation -Action -

iv_s_file_not_foundCode iv_s_file_not_foundHex Number 0x1354a2f6Decimal Number 324313846Severity ErrorText File does not exist (%s)Explanation -Action -

iv_s_cant_create_dirCode iv_s_cant_create_dirHex Number 0x1354a2f7Decimal Number 324313847Severity WarningText Directory (%s) could not be created. (Errno = %d)Explanation -Action -

iv_s_invalid_pathCode iv_s_invalid_pathHex Number 0x1354a2f8Decimal Number 324313848Severity WarningText The specified path is invalid. (%s)Explanation -Action -

Page 176: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_statCode iv_s_cant_statHex Number 0x1354a2f9Decimal Number 324313849Severity WarningText The file (%s) attributes cannot be obtained. (Errno = %d)Explanation -Action -

iv_s_cant_delete_nonempty_dirCode iv_s_cant_delete_nonempty_dirHex Number 0x1354a2faDecimal Number 324313850Severity WarningText Can't delete non-empty directory (%s)Explanation -Action -

iv_s_delete_file_failedCode iv_s_delete_file_failedHex Number 0x1354a2fbDecimal Number 324313851Severity WarningText Failed to delete file (%s) (Errno = %d)Explanation -Action -

iv_s_rename_fileCode iv_s_rename_fileHex Number 0x1354a2fcDecimal Number 324313852Severity ErrorText Could not rename file (%s, %s, %d)Explanation -Action -

Page 177: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_flush_fileCode iv_s_flush_fileHex Number 0x1354a2fdDecimal Number 324313853Severity ErrorText Could not flush file (%s, %d)Explanation -Action -

iv_s_file_write_failedCode iv_s_file_write_failedHex Number 0x1354a2feDecimal Number 324313854Severity WarningText Write to file (%s) failed. (Errno = %d)Explanation The server failed to write to an open file.Action -

iv_s_tell_fileCode iv_s_tell_fileHex Number 0x1354a2ffDecimal Number 324313855Severity ErrorText Could not read file offset(%s, %d)Explanation -Action -

iv_s_cant_read_intCode iv_s_cant_read_intHex Number 0x1354a384Decimal Number 324313988Severity ErrorText Could not read integer from messageExplanation -Action -

Page 178: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_intCode iv_s_cant_write_intHex Number 0x1354a385Decimal Number 324313989Severity ErrorText Could not write integer to messageExplanation -Action -

iv_s_cant_read_stringCode iv_s_cant_read_stringHex Number 0x1354a386Decimal Number 324313990Severity ErrorText Could not read string from messageExplanation -Action -

iv_s_cant_write_stringCode iv_s_cant_write_stringHex Number 0x1354a387Decimal Number 324313991Severity ErrorText Could not write string to messageExplanation -Action -

iv_s_got_backrefCode iv_s_got_backrefHex Number 0x1354a388Decimal Number 324313992Severity ErrorText Encountered an object backreference in messageExplanation -Action -

Page 179: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_objectCode iv_s_cant_write_objectHex Number 0x1354a389Decimal Number 324313993Severity ErrorText Could not write object to messageExplanation -Action -

iv_s_cant_read_objectCode iv_s_cant_read_objectHex Number 0x1354a38aDecimal Number 324313994Severity ErrorText Could not read object from messageExplanation -Action -

iv_s_unexpected_null_objectCode iv_s_unexpected_null_objectHex Number 0x1354a38bDecimal Number 324313995Severity ErrorText Encountered an unexpected NULL object in messageExplanation -Action -

iv_s_unexpected_object_typeCode iv_s_unexpected_object_typeHex Number 0x1354a38cDecimal Number 324313996Severity ErrorText Encountered an object of unexpected type in messageExplanation -Action -

Page 180: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_vectorCode iv_s_cant_write_vectorHex Number 0x1354a38dDecimal Number 324313997Severity ErrorText Could not write object vector to messageExplanation -Action -

iv_s_cant_read_vectorCode iv_s_cant_read_vectorHex Number 0x1354a38eDecimal Number 324313998Severity ErrorText Could not read object vector from messageExplanation -Action -

iv_s_cant_read_int_arrayCode iv_s_cant_read_int_arrayHex Number 0x1354a38fDecimal Number 324313999Severity ErrorText Could not read integer array from messageExplanation -Action -

iv_s_cant_write_int_arrayCode iv_s_cant_write_int_arrayHex Number 0x1354a390Decimal Number 324314000Severity ErrorText Could not write integer array to messageExplanation -Action -

Page 181: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_unexpected_array_dimensionCode iv_s_unexpected_array_dimensionHex Number 0x1354a391Decimal Number 324314001Severity ErrorText Encountered array of unexpected dimension in messageExplanation -Action -

iv_s_socket_createCode iv_s_socket_createHex Number 0x1354a41aDecimal Number 324314138Severity ErrorText Could not create socket (%d)Explanation -Action -

iv_s_socket_bindCode iv_s_socket_bindHex Number 0x1354a41bDecimal Number 324314139Severity ErrorText Could not bind socket to port (%d, %d)Explanation -Action -

iv_s_socket_bind_on_interfaceCode iv_s_socket_bind_on_interfaceHex Number 0x1354a41cDecimal Number 324314140Severity ErrorText Could not bind socket to port %d, interface %s (errno %d)Explanation -Action -

Page 182: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_socket_bind_bad_interfaceCode iv_s_socket_bind_bad_interfaceHex Number 0x1354a41dDecimal Number 324314141Severity ErrorText Cannot understand requested network interface %sExplanation -Action -

iv_s_socket_connectCode iv_s_socket_connectHex Number 0x1354a41eDecimal Number 324314142Severity ErrorText Could not connectExplanation -Action -

iv_s_socket_readCode iv_s_socket_readHex Number 0x1354a41fDecimal Number 324314143Severity ErrorText Could not read from socketExplanation -Action -

iv_s_socket_writeCode iv_s_socket_writeHex Number 0x1354a420Decimal Number 324314144Severity ErrorText Could not write to socketExplanation -Action -

Page 183: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_socket_closeCode iv_s_socket_closeHex Number 0x1354a421Decimal Number 324314145Severity ErrorText Could not close socket (errno %d)Explanation -Action -

iv_s_socket_selectCode iv_s_socket_selectHex Number 0x1354a422Decimal Number 324314146Severity ErrorText Could not call select() on socketExplanation -Action -

iv_s_socket_timeoutCode iv_s_socket_timeoutHex Number 0x1354a423Decimal Number 324314147Severity ErrorText Timeout occurred while attempting to read from socketExplanation -Action -

iv_s_ssl_writeCode iv_s_ssl_writeHex Number 0x1354a4b0Decimal Number 324314288Severity ErrorText Could not write to SSL connectionExplanation -Action -

Page 184: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_readCode iv_s_ssl_readHex Number 0x1354a4b1Decimal Number 324314289Severity ErrorText Could not read from SSL connectionExplanation -Action -

iv_s_ssl_create_contextCode iv_s_ssl_create_contextHex Number 0x1354a4b2Decimal Number 324314290Severity ErrorText Could not create new SSL contextExplanation -Action -

iv_s_ssl_create_connectionCode iv_s_ssl_create_connectionHex Number 0x1354a4b3Decimal Number 324314291Severity ErrorText Could not create new SSL connectionExplanation -Action -

iv_s_ssl_connectCode iv_s_ssl_connectHex Number 0x1354a4b4Decimal Number 324314292Severity ErrorText Could not perform SSL connect handshakeExplanation -Action -

Page 185: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_acceptCode iv_s_ssl_acceptHex Number 0x1354a4b5Decimal Number 324314293Severity ErrorText Could not perform SSL accept handshakeExplanation -Action -

iv_s_ssl_con_createCode iv_s_ssl_con_createHex Number 0x1354a4b6Decimal Number 324314294Severity ErrorText Could not create SSL connection handleExplanation -Action -

iv_s_ssl_load_certCode iv_s_ssl_load_certHex Number 0x1354a4b7Decimal Number 324314295Severity ErrorText Could not load certificate (%s)Explanation -Action -

iv_s_ssl_load_keyCode iv_s_ssl_load_keyHex Number 0x1354a4b8Decimal Number 324314296Severity ErrorText Could not load public-private key pair (%s)Explanation -Action -

Page 186: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_status_x509_add_cert_dirCode iv_s_ssl_status_x509_add_cert_dirHex Number 0x1354a4b9Decimal Number 324314297Severity ErrorText Error adding certificate directory \*Ldirectory\*O

ExplanationThe server could not add the directory specified in its configuration file to the list of directories to search for publickey certificate files. Check the directory exists and that the server can read files in the directory.

Action -

iv_s_ssl_status_function_failedCode iv_s_ssl_status_function_failedHex Number 0x1354a4baDecimal Number 324314298Severity WarningText Function call, \*Lfunc\*O, failed error: \*Lerror code\*O \*Lerror text\*O.Explanation The specified function failedAction Contact IBM support.

iv_s_ssl_undefined_junction_ca_certCode iv_s_ssl_undefined_junction_ca_certHex Number 0x1354a4bbDecimal Number 324314299Severity WarningText Junction CA certificate file undefined. Server certificate verification disabled.Explanation The junction CA certificate file is not defined in the secmgrd.conf. server certificate verfication will not be performed.Action -

iv_s_ssl_dn_not_foundCode iv_s_ssl_dn_not_foundHex Number 0x1354a4bcDecimal Number 324314300Severity WarningText No server DN is defined for '%s'. The junctioned server DN verification is not performed.Explanation No server DN is defined in the junction database. DN verification against server certificate will be ignored.Action -

Page 187: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_get_server_certCode iv_s_ssl_get_server_certHex Number 0x1354a4bdDecimal Number 324314301Severity ErrorText Could not get junctioned server (%s) certificateExplanation -Action Check the server side's certificate

iv_s_ssl_get_server_cert_dnCode iv_s_ssl_get_server_cert_dnHex Number 0x1354a4beDecimal Number 324314302Severity ErrorText Could not get junctioned server (%s) certificate's DNExplanation -Action Check the server side certificate's DN

iv_s_ssl_server_dn_mismatchCode iv_s_ssl_server_dn_mismatchHex Number 0x1354a4bfDecimal Number 324314303Severity ErrorText Error in junctioned server DN verification (%s)Explanation -Action Check the junctioned server's DN with the one specified during the junction creation.

iv_s_log_buffer_overrunCode iv_s_log_buffer_overrunHex Number 0x1354a546Decimal Number 324314438Severity ErrorText Event formatting overran allocated buffer.Explanation Construction of a message overran the memory allocated to it. Unrecoverable memory corruption.Action Contact IBM support.

Page 188: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_log_agent_configurationCode iv_s_log_agent_configurationHex Number 0x1354a547Decimal Number 324314439Severity WarningText Could not enable (%s) event logging.Explanation There is a problem with the options specified in the log agent configuration stringAction -

iv_s_log_agent_unknownCode iv_s_log_agent_unknownHex Number 0x1354a548Decimal Number 324314440Severity WarningText Unsupported log agent type: %sExplanation The log agent type parsed from the configuration is not suppported.Action -

iv_s_log_remote_agent_failedCode iv_s_log_remote_agent_failedHex Number 0x1354a549Decimal Number 324314441Severity WarningText Initialization of remote logging client failed. (Errno = %d)Explanation An error occured attempting to create a connection to a remote logging service.Action -

iv_s_log_remote_client_cache_errorCode iv_s_log_remote_client_cache_errorHex Number 0x1354a54aDecimal Number 324314442Severity WarningText Unrecoverable error accessing cache file (%s). (Errno = %d)

ExplanationThe cache file used by a client of a remote logging service is corrupt. It has been truncated to zero length. Events mayhave been lost.

Action -

Page 189: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_log_remote_client_encodeCode iv_s_log_remote_client_encodeHex Number 0x1354a54bDecimal Number 324314443Severity WarningText Encoding of message failed.Explanation An error occured encoding a message to be sent to a a remote logging service.Action -

iv_s_log_remote_client_decodeCode iv_s_log_remote_client_decodeHex Number 0x1354a54cDecimal Number 324314444Severity WarningText Decoding of message failed.Explanation An error occured decoding a message received from a a remote logging client.Action -

iv_s_log_agent_pipe_failedCode iv_s_log_agent_pipe_failedHex Number 0x1354a54dDecimal Number 324314445Severity WarningText Cannot execute pipe program (%s). (Errno = %d)Explanation An error occurred attempting to open a pipe for writing.Action -

iv_s_log_pipe_writeCode iv_s_log_pipe_writeHex Number 0x1354a54eDecimal Number 324314446Severity WarningText Cannot write to pipe(%s). (Errno = %d)Explanation An error occurred attempting to write to a pipe.Action -

Page 190: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_log_pipe_closeCode iv_s_log_pipe_closeHex Number 0x1354a54fDecimal Number 324314447Severity WarningText Could not close pipe to program %s. (errno %d)Explanation An error occurred attempting to close a pipe.Action -

iv_s_log_exceptionCode iv_s_log_exceptionHex Number 0x1354a550Decimal Number 324314448Severity WarningText Event handling exception raised at %s:%d

ExplanationAn error occurred while attempting to log an event. This is a generic catchall for a variety of buffer overrun conditionsand file system errors. Refer to the indicated source file and line number for assistance in further problem isolation.

Action Contact IBM support.

iv_s_log_unexpected_exceptionCode iv_s_log_unexpected_exceptionHex Number 0x1354a551Decimal Number 324314449Severity WarningText Unexpected exception caught. (errno = %d)Explanation An unknown error occurred while attempting to log an event.Action Contact IBM support.

iv_s_log_shutdown_eventCode iv_s_log_shutdown_eventHex Number 0x1354a552Decimal Number 324314450Severity WarningText Late event queue request ignored.Explanation An event was queued for capture after the logging service has commenced shutdown. The event has been ignored.Action -

Page 191: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivcore_i_svc_generalCode ivcore_i_svc_generalHex Number 0x1354a708Decimal Number 324314888Severity VariesText General messagesExplanation -Action -

ivcore_i_svc_loginCode ivcore_i_svc_loginHex Number 0x1354a709Decimal Number 324314889Severity VariesText Login messagesExplanation -Action -

ivcore_i_svc_pthreadCode ivcore_i_svc_pthreadHex Number 0x1354a70aDecimal Number 324314890Severity VariesText Pthread messagesExplanation -Action -

ivcore_i_svc_rpcCode ivcore_i_svc_rpcHex Number 0x1354a70bDecimal Number 324314891Severity VariesText RPC messagesExplanation -Action -

Page 192: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivcore_i_svc_fileCode ivcore_i_svc_fileHex Number 0x1354a70cDecimal Number 324314892Severity VariesText File messagesExplanation -Action -

ivcore_i_svc_streamCode ivcore_i_svc_streamHex Number 0x1354a70dDecimal Number 324314893Severity VariesText Object streaming messagesExplanation -Action -

ivcore_i_svc_sockCode ivcore_i_svc_sockHex Number 0x1354a70eDecimal Number 324314894Severity VariesText Socket messagesExplanation -Action -

ivcore_i_svc_sslCode ivcore_i_svc_sslHex Number 0x1354a70fDecimal Number 324314895Severity VariesText SSL messagesExplanation -Action -

Page 193: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivcore_i_svc_logCode ivcore_i_svc_logHex Number 0x1354a710Decimal Number 324314896Severity VariesText Logging messagesExplanation -Action -

ivcore_i_svc_iraCode ivcore_i_svc_iraHex Number 0x1354a711Decimal Number 324314897Severity VariesText IRA apiExplanation -Action -

Component LIB Messagesdb_s_not_openCode db_s_not_openHex Number 0x14601001Decimal Number 341839873Severity VariesText Database not openExplanation The database was not opened before this database call.Action Call \*Ldce_db_open()\*O before this database procedure.

db_s_no_name_specifiedCode db_s_no_name_specifiedHex Number 0x14601002Decimal Number 341839874Severity VariesText Database name missingExplanation The database filename was not supplied when trying to open the database with \*Ldce_db_open()\*O.Action Call \*Ldce_db_open()\*O with a valid database filename.

Page 194: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_no_moreCode db_s_no_moreHex Number 0x14601003Decimal Number 341839875Severity VariesText No more entries to iterate over

ExplanationThe \*Ldce_db_iter_next()\*O function passed the last entry in the database. This is not an error, but informational,and is the only way to tell when you have passed through the database iteratively.

Action Call \*Ldce_db_iter_done()\*O to complete the iteration.

db_s_bad_index_typeCode db_s_bad_index_typeHex Number 0x14601004Decimal Number 341839876Severity VariesText Index type is not known or incorrectly specified.

ExplanationAn attempt was made to create a database without specifying an index type or to open an existing one with anincorrect type.

ActionWhen creating a new database, set the \*Vflags\*O parameter of \*Ldce_db_open()\*O to have either\*Ldce_db_c_index_by_uuid\*O or \*Ldce_db_c_index_by_name\*O. When opening an existing database, no indextype is necessary. If specified, it must match the type used when the database was first created.

db_s_index_type_mismatchCode db_s_index_type_mismatchHex Number 0x14601005Decimal Number 341839877Severity VariesText Index type in flags parameter does not match type in database

ExplanationThe index type bits in the \*Vflags\*O parameter to \*Ldce_db_open()\*O did not match the type stored in thedatabase.

Action Call \*Ldce_db_open()\*O with the index type that matches what is in the database.

db_s_bad_header_typeCode db_s_bad_header_typeHex Number 0x14601006Decimal Number 341839878Severity VariesText Header type is incorrectly specified.Explanation An attempt was made to create a database while specifying an incorrect header type.

ActionWhen creating a database, set the \*Lflags\*O parameter of \*Ldce_db_open()\*O to have either\*Ldb_c_std_header\*O or \*Ldb_c_acl_header\*O or neither (meaning no header).

Page 195: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_missing_convertCode db_s_missing_convertHex Number 0x14601007Decimal Number 341839879Severity VariesText Missing convert functionExplanation A procedure for encoding and decoding (or 'pickling') the data is required.Action Call \*Ldce_db_open()\*O with a pointer to your encoding and decoding procedure.

db_s_key_not_foundCode db_s_key_not_foundHex Number 0x14601008Decimal Number 341839880Severity VariesText Key not found in databaseExplanation The specified key was not found in the database. This means the search failed. It is not necessarily a problem.Action No action is required.

db_s_open_already_existsCode db_s_open_already_existsHex Number 0x14601009Decimal Number 341839881Severity VariesText Database creat failure - data file already exists

ExplanationWhen attempting to open a database with the \*Ldb_c_create\*O flag, the specified database file was found to alreadyexist.

ActionDo not open an existing database with the \*Ldb_c_create\*O flag, or remove the database file if a new (and empty)database is desired.

db_s_open_failed_enoentCode db_s_open_failed_enoentHex Number 0x1460100aDecimal Number 341839882Severity VariesText Database open failure - no such file or directoryExplanation The specified database file or part of its path was not found. The \*Lopen\*O call returned ENOENT.Action Correct the pathname to the file you are attempting to open.

Page 196: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_open_failed_eaccesCode db_s_open_failed_eaccesHex Number 0x1460100bDecimal Number 341839883Severity VariesText Database open failure - permission deniedExplanation The server does not have permission to open the database file. The \*Lopen\*O call returned EACCES.

ActionRun the process as the operating system user that has permission to access the database or change the permission ofthe database file itself, or the path to it.

db_s_open_failedCode db_s_open_failedHex Number 0x1460100cDecimal Number 341839884Severity VariesText Database open failure

ExplanationThe underlying database-open procedure failed for some reason. The global variable \*Lerrno\*O may provide morespecific information.

Action The global variable \*Lerrno\*O may indicate what action to take.

db_s_store_failedCode db_s_store_failedHex Number 0x1460100dDecimal Number 341839885Severity VariesText Database store failure

ExplanationThe underlying database-store procedure failed for some reason. The global variable \*Lerrno\*O may provide morespecific information.

Action The global variable \*Lerrno\*O may indicate what action to take.

db_s_fetch_failedCode db_s_fetch_failedHex Number 0x1460100eDecimal Number 341839886Severity VariesText Database fetch failure

ExplanationThe underlying database-fetch procedure failed for some reason. The global variable \*Lerrno\*O may provide morespecific information.

Action The global variable \*Lerrno\*O may indicate what action to take.

Page 197: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_del_failedCode db_s_del_failedHex Number 0x1460100fDecimal Number 341839887Severity VariesText Database delete operation failure

ExplanationThe underlying database-delete procedure failed for some reason. The global variable \*Lerrno\*O may provide morespecific information.

Action The global variable \*Lerrno\*O may indicate what action to take.

db_s_readonlyCode db_s_readonlyHex Number 0x14601010Decimal Number 341839888Severity VariesText Database is opened as 'readonly'

ExplanationAn attempt was made to modify the database with \*Ldce_db_store()\*O or \*Ldce_db_delete()\*O after opening itwith \*Ldb_c_readonly\*O in the \*Lflags\*O parameter.

Action Either open the database without \*Ldb_c_readonly\*O in the \*Lflags\*O parameter, or do not try to modify it.

db_s_no_headerCode db_s_no_headerHex Number 0x14601011Decimal Number 341839889Severity VariesText Objects/records in this database do not have headersExplanation An attempt was made to fetch a header from a database that was created without headers for the objects/records.Action Do not call \*Ldce_db_header_fetch()\*O on this database.

db_s_not_std_headerCode db_s_not_std_headerHex Number 0x14601012Decimal Number 341839890Severity VariesText Database does not use the standard object/record header

ExplanationAn attempt was made to call the function \*Ldce_db_header_set()\*O, but the database does not use the standardheader.

Action Do not call \*Ldce_db_header_set()\*O. This database was created without the standard header, so it cannot be set.

Page 198: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_already_lockedCode db_s_already_lockedHex Number 0x14601013Decimal Number 341839891Severity VariesText Database is already lockedExplanation An attempt was made to lock a database with \*Ldce_db_lock()\*O, but it was already locked.Action Call \*Ldce_db_unlock()\*O to unlock the database or do not attempt to lock an already-locked database.

db_s_not_lockedCode db_s_not_lockedHex Number 0x14601014Decimal Number 341839892Severity VariesText Database is not lockedExplanation An attempt was made to unlock a database with \*Ldce_db_unlock()\*O, but it was not locked.Action Do not attempt to unlock a database that is not locked.

db_s_mutex_init_failCode db_s_mutex_init_failHex Number 0x14601015Decimal Number 341839893Severity VariesText pthread_mutex_init() failedExplanation The function \*Lpthread_mutex_init()\*O failed.Action The global variable \*Lerrno\*O may indicate what action to take.

db_s_mutex_lock_failCode db_s_mutex_lock_failHex Number 0x14601016Decimal Number 341839894Severity VariesText Pthread mutex lock or unlock failedExplanation Either \*Ldce_db_lock()\*O or \*Ldce_db_unlock()\*O detected an error, returned by a pthreads mutex function.Action The global variable \*Lerrno\*O may indicate what action to take.

Page 199: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

db_s_iter_not_allowedCode db_s_iter_not_allowedHex Number 0x14601017Decimal Number 341839895Severity VariesText Operation is not allowed while iterating

ExplanationA call to either a function that alters a backing store (a store or delete operation) or one that starts another iteration wasattempted while iterating. This is not allowed.

Action Do not call routines that alter the backing store or nest iterations while in an iteration loop.

db_s_file_lock_failCode db_s_file_lock_failHex Number 0x14601018Decimal Number 341839896Severity VariesText Database file lock or unlock failedExplanation Either \*Ldce_db_lock()\*O or \*Ldce_db_unlock()\*O detected an error, returned by a file locking function.Action The global variable \*Lerrno\*O may indicate what action to take.

db_s_stat_failCode db_s_stat_failHex Number 0x14601019Decimal Number 341839897Severity VariesText Database file stat failed

ExplanationThe underlying database-stat function failed for some reason. The global variable \*Lerrno\*O may provide morespecific information.

Action The global variable \*Lerrno\*O may indicate what action to take.

pd_i_svc_dbCode pd_i_svc_dbHex Number 0x146014b0Decimal Number 341841072Severity VariesText Backing database messagesExplanation -Action -

Page 200: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Component MGR Messagesivmgrd_s_invalid_object_nameCode ivmgrd_s_invalid_object_nameHex Number 0x14c01096Decimal Number 348131478Severity ErrorText Invalid object name.Explanation -Action -

ivmgrd_s_objectspace_not_objectCode ivmgrd_s_objectspace_not_objectHex Number 0x14c01097Decimal Number 348131479Severity ErrorText Argument is an objectspace not an object.Explanation -Action -

ivmgrd_s_overlapping_portsCode ivmgrd_s_overlapping_portsHex Number 0x14c01098Decimal Number 348131480Severity ErrorText The specified port range overlaps an existing port range.Explanation -Action -

ivmgrd_s_invalid_acl_nameCode ivmgrd_s_invalid_acl_nameHex Number 0x14c01099Decimal Number 348131481Severity ErrorText Invalid ACL name.Explanation -Action -

Page 201: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_invalid_pop_nameCode ivmgrd_s_invalid_pop_nameHex Number 0x14c0109aDecimal Number 348131482Severity ErrorText Invalid POP name.Explanation -Action -

ivmgrd_s_too_many_subjectsCode ivmgrd_s_too_many_subjectsHex Number 0x14c0109bDecimal Number 348131483Severity ErrorText Too many subjects found within the client credential.Explanation -Action -

ivmgrd_s_cert_unexpectedCode ivmgrd_s_cert_unexpectedHex Number 0x14c0109cDecimal Number 348131484Severity FatalText Unable to sign certificate. Unexpected error from %s (0x%8.8lx).Explanation -Action -

ivmgrd_s_cert_signfailCode ivmgrd_s_cert_signfailHex Number 0x14c0109dDecimal Number 348131485Severity FatalText PDMgr failed to sign certificate. See PDMgr error log.Explanation PDMgr encountered an error trying to sign an SSL certificateAction -

Page 202: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_kdb_nopasswordCode ivmgrd_s_kdb_nopasswordHex Number 0x14c0109eDecimal Number 348131486Severity FatalText Could not open pd.kdb because the password stash file does not exist or is corrupted.Explanation PDMgr configuration has been corrupted.Action Stop PDMgr, run mgrsslcfg to re-configure PDMgr

ivmgrd_s_kdb_pwdexpiredCode ivmgrd_s_kdb_pwdexpiredHex Number 0x14c0109fDecimal Number 348131487Severity FatalText Could not open pd.kdb because the password has expired.Explanation Password for pd.kdb has expired.Action Stop PDMgr, then run mgrsslcfg -chgpwd to refresh the password

ivmgrd_s_kdb_nokdbCode ivmgrd_s_kdb_nokdbHex Number 0x14c010a0Decimal Number 348131488Severity FatalText SSL database (pd.kdb) could not be opened.Explanation ivmgrd could not open pd.kdb.Action -

ivmgrd_s_kdb_notempCode ivmgrd_s_kdb_notempHex Number 0x14c010a1Decimal Number 348131489Severity FatalText Could not create temp.kdb. Cannot re-issue certificates.Explanation ivmgrd could not create temp.kdb.Action -

Page 203: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_asn_decodeCode ivmgrd_s_asn_decodeHex Number 0x14c010a2Decimal Number 348131490Severity FatalText ASN1 decode error %d occurred. The certificate buffer received is invalid and cannot be decoded.Explanation A corrupted or invalid request was received.Action -

ivmgrd_s_cacert_unavailableCode ivmgrd_s_cacert_unavailableHex Number 0x14c010a3Decimal Number 348131491Severity Error

TextUnable to extract CA certificate. Unexpected error from %s (0x%8.8lx). CA Certificate download is not available forPDRte configurations.

Explanation Unable to extract CA Certificate from key database file.Action Check pdmgrd log for kdbFileSet errors.

ivmgrd_s_out_stream_abortedCode ivmgrd_s_out_stream_abortedHex Number 0x14c0112cDecimal Number 348131628Severity ErrorText Could not write command response.Explanation -Action -

ivmgrd_s_no_cmd_handlerCode ivmgrd_s_no_cmd_handlerHex Number 0x14c0112dDecimal Number 348131629Severity ErrorText No command handler installed for command.Explanation -Action -

Page 204: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_unknown_server_actionCode ivmgrd_s_unknown_server_actionHex Number 0x14c011c2Decimal Number 348131778Severity ErrorText Unknown server action.Explanation -Action -

ivmgrd_s_invalid_server_nameCode ivmgrd_s_invalid_server_nameHex Number 0x14c011c3Decimal Number 348131779Severity ErrorText Invalid server name.Explanation -Action -

ivmgrd_s_server_not_foundCode ivmgrd_s_server_not_foundHex Number 0x14c011c4Decimal Number 348131780Severity ErrorText Server not found.Explanation -Action -

ivmgrd_s_server_already_existsCode ivmgrd_s_server_already_existsHex Number 0x14c011c5Decimal Number 348131781Severity ErrorText Server with the same name already exists.Explanation -Action -

Page 205: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_cant_update_serverCode ivmgrd_s_cant_update_serverHex Number 0x14c011c6Decimal Number 348131782Severity ErrorText This server cannot be updated.Explanation -Action -

ivmgrd_s_not_supportedCode ivmgrd_s_not_supportedHex Number 0x14c011c7Decimal Number 348131783Severity WarningText Operation not supported by this server type.Explanation -Action -

ivmgrd_s_invalid_base_urlCode ivmgrd_s_invalid_base_urlHex Number 0x14c011c8Decimal Number 348131784Severity ErrorText Invalid base URL.Explanation -Action -

ivmgrd_s_mismatched_server_typeCode ivmgrd_s_mismatched_server_typeHex Number 0x14c011c9Decimal Number 348131785Severity ErrorText Mismatched server type.Explanation -Action -

Page 206: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_server_not_runningCode ivmgrd_s_server_not_runningHex Number 0x14c011caDecimal Number 348131786Severity ErrorText Server is not running.Explanation -Action -

ivmgrd_s_server_not_installedCode ivmgrd_s_server_not_installedHex Number 0x14c011cbDecimal Number 348131787Severity ErrorText Server is not installed.Explanation -Action -

ivmgrd_s_server_not_enabledCode ivmgrd_s_server_not_enabledHex Number 0x14c011ccDecimal Number 348131788Severity ErrorText Server is not enabled.Explanation -Action -

ivmgrd_s_server_pobj_conflictCode ivmgrd_s_server_pobj_conflictHex Number 0x14c011cdDecimal Number 348131789Severity ErrorText The object name specified for the AZN Administration Service is in conflict with another server.Explanation -Action -

Page 207: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_server_admin_svc_errorCode ivmgrd_s_server_admin_svc_errorHex Number 0x14c011ceDecimal Number 348131790Severity ErrorText The AZN application returned an error.Explanation -Action -

ivmgrd_s_object_not_foundCode ivmgrd_s_object_not_foundHex Number 0x14c01258Decimal Number 348131928Severity ErrorText Object not found.Explanation -Action -

ivmgrd_s_object_already_existsCode ivmgrd_s_object_already_existsHex Number 0x14c01259Decimal Number 348131929Severity ErrorText Object already exists.Explanation -Action -

ivmgrd_s_open_object_fileCode ivmgrd_s_open_object_fileHex Number 0x14c0125aDecimal Number 348131930Severity ErrorText Error opening object file (%s).Explanation -Action -

Page 208: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_invalid_obj_file_entryCode ivmgrd_s_invalid_obj_file_entryHex Number 0x14c0125bDecimal Number 348131931Severity ErrorText Invalid object file entry (%s, %s).Explanation -Action -

ivmgrd_s_invalid_app_space_rootCode ivmgrd_s_invalid_app_space_rootHex Number 0x14c0125cDecimal Number 348131932Severity ErrorText Invalid application name (%s) in root of object namespace.Explanation -Action -

ivmgrd_s_obj_plugin_existsCode ivmgrd_s_obj_plugin_existsHex Number 0x14c0125dDecimal Number 348131933Severity ErrorText Object namespace plugin already exists.Explanation -Action -

ivmgrd_s_obj_plugin_overrideCode ivmgrd_s_obj_plugin_overrideHex Number 0x14c0125eDecimal Number 348131934Severity ErrorText Object namespace plugin cannot be overridden.Explanation -Action -

Page 209: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_app_space_existsCode ivmgrd_s_app_space_existsHex Number 0x14c0125fDecimal Number 348131935Severity ErrorText Application object namespace already exists (%s).Explanation -Action -

ivmgrd_s_obj_operation_not_supportedCode ivmgrd_s_obj_operation_not_supportedHex Number 0x14c01260Decimal Number 348131936Severity Error

TextThis operation is only supported in dynamic object namespaces. The object space specified is not a dynamic objectnamespace.

Explanation -Action -

ivmgrd_s_invalid_container_nameCode ivmgrd_s_invalid_container_nameHex Number 0x14c01261Decimal Number 348131937Severity ErrorText The specified group container cannot be used as it corresponds to an existing group name.Explanation -Action -

ivmgrd_s_objectspace_not_emptyCode ivmgrd_s_objectspace_not_emptyHex Number 0x14c01262Decimal Number 348131938Severity ErrorText objectspace not empty.Explanation -Action -

Page 210: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_obj_operation_not_supported2Code ivmgrd_s_obj_operation_not_supported2Hex Number 0x14c01263Decimal Number 348131939Severity ErrorText This operation is not supported for the objects in this object space.Explanation -Action -

ivmgrd_s_obj_cant_perform_on_rootCode ivmgrd_s_obj_cant_perform_on_rootHex Number 0x14c01264Decimal Number 348131940Severity ErrorText The operation requested cannot be performed on the root object.Explanation -Action -

ivmgrd_s_obj_invalid_child_nameCode ivmgrd_s_obj_invalid_child_nameHex Number 0x14c01265Decimal Number 348131941Severity ErrorText One or more of the child object names was invalid.Explanation -Action -

ivmgrd_s_user_cant_update_loginidCode ivmgrd_s_user_cant_update_loginidHex Number 0x14c012eeDecimal Number 348132078Severity WarningText It is not possible to change user ID of an existing user.Explanation -Action -

Page 211: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_group_cant_update_groupidCode ivmgrd_s_group_cant_update_groupidHex Number 0x14c012efDecimal Number 348132079Severity WarningText It is not possible to change the group ID of an existing group.Explanation -Action -

ivmgrd_s_ira2_multiple_dn_foundCode ivmgrd_s_ira2_multiple_dn_foundHex Number 0x14c012f0Decimal Number 348132080Severity WarningText More than one matching DN found.

ExplanationThe LDAP server has found multiple entries when only one was expected. This maybe due to the administratortampering with the DIT or a defect in the product.

Action -

ivmgrd_s_ira2_bad_sec_login_formatCode ivmgrd_s_ira2_bad_sec_login_formatHex Number 0x14c012f1Decimal Number 348132081Severity WarningText Invalid format of authorization mechanism attribute found in user entry.

ExplanationThe correct format is :[,....]. The default is Default:LDAP. This maybe due to the administrator tampering with theDIT, a defect in the product. This information is stored in the secUser object's secLoginType attribute

Action -

ivmgrd_s_ira2_no_entry_foundCode ivmgrd_s_ira2_no_entry_foundHex Number 0x14c012f2Decimal Number 348132082Severity WarningText Not found.

ExplanationA search of the LDAP server's DIT did not locate the entry. This maybe due to, the providing the wrong input, theadministrator tampering with the DIT, or a defect in the product

Action -

Page 212: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_no_dn_foundCode ivmgrd_s_ira2_no_dn_foundHex Number 0x14c012f3Decimal Number 348132083Severity WarningText The specified DN does not exist.Explanation Make sure the specified DN is valid LDAP entry.Action -

ivmgrd_s_ira2_invalid_old_passwordCode ivmgrd_s_ira2_invalid_old_passwordHex Number 0x14c012f4Decimal Number 348132084Severity WarningText Incorrect existing password.Explanation The correct current password must be provided to be able to change the password.Action -

ivmgrd_s_ira2_entry_already_secuserCode ivmgrd_s_ira2_entry_already_secuserHex Number 0x14c012f5Decimal Number 348132085Severity WarningText The DN is already configured as a user.

ExplanationThis error occurs can occur when creating or importing a user. It is generated because the DN provided has beensuccessfully created or imported before.

Action -

ivmgrd_s_ira2_entry_already_secgroupCode ivmgrd_s_ira2_entry_already_secgroupHex Number 0x14c012f6Decimal Number 348132086Severity WarningText The DN is already configured as a group.

ExplanationThis error occurs can occur when creating or importing a group. It is generated because the DN provided has beensuccessfully created or imported before.

Action -

Page 213: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_uid_already_existsCode ivmgrd_s_ira2_uid_already_existsHex Number 0x14c012f7Decimal Number 348132087Severity WarningText User name already exists in the registry.Explanation A user already exists with the user name chosen for creating the new user.Action -

ivmgrd_s_ira2_gid_already_existsCode ivmgrd_s_ira2_gid_already_existsHex Number 0x14c012f8Decimal Number 348132088Severity WarningText Group name already exists in the registry.Explanation A group already exists with the group name chosen for creating the new user.Action -

ivmgrd_s_ira2_not_a_user_dnCode ivmgrd_s_ira2_not_a_user_dnHex Number 0x14c012f9Decimal Number 348132089Severity WarningText Entry referred to by DN must be an ePerson or inetOrgPerson entry.Explanation The program checks to ensure that the DN provided is in fact a DN to an inetOrgPerson or ePerson entry.Action -

ivmgrd_s_ira2_not_a_group_dnCode ivmgrd_s_ira2_not_a_group_dnHex Number 0x14c012faDecimal Number 348132090Severity WarningText Entry referred to by DN must be a groupOfNames or accessGroup entry.Explanation The program checks that the DN provided is in fact a DN to an groupOfNames or accessGroup entry.Action -

Page 214: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_ldap_not_supportedCode ivmgrd_s_ira2_ldap_not_supportedHex Number 0x14c012fbDecimal Number 348132091Severity WarningText LDAP is not configured as a registry of users and groups.

ExplanationDuring installation of the product a choice is made to store users and groups in LDAP or DCE. If the choice is DCE,then a stub shared library for LDAP manipulation is put in place. This error is then returned for LDAP registryoperations.

Action -

ivmgrd_s_ira2_internal_errorCode ivmgrd_s_ira2_internal_errorHex Number 0x14c012fcDecimal Number 348132092Severity WarningText Internal Error.Explanation This error is generated when unexpected program behaviour occurs.Action -

ivmgrd_s_ira2_timelimit_exceededCode ivmgrd_s_ira2_timelimit_exceededHex Number 0x14c012fdDecimal Number 348132093Severity WarningText Request made to the LDAP server exceeded the server's request time limit.

ExplanationLDAP servers can time limit requests made to them. If it takes too long to fullfill a particular request then this error isreturned. This is a configurable parameter of the LDAP server.

Action -

ivmgrd_s_ira2_sizelimit_exceededCode ivmgrd_s_ira2_sizelimit_exceededHex Number 0x14c012feDecimal Number 348132094Severity WarningText The search request exceeded the maximum number of entries the LDAP server is allowed to return.

ExplanationThis limit is imposed from two sources. First the LDAP Server has a size limit setting. Secondly this application hasset a size limit of 2048. The effective size limit will the the smaller of the two.

Action -

Page 215: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_invalid_dn_syntaxCode ivmgrd_s_ira2_invalid_dn_syntaxHex Number 0x14c012ffDecimal Number 348132095Severity WarningText The DN has an invalid syntax.

ExplanationThis could occur for two reasons. Firstly a DN input to the application may be invalid. Secondly a value input is usedby the program to construct a DN may cause an invalid DN to be constructed.

Action -

ivmgrd_s_ira2_invalid_credentialsCode ivmgrd_s_ira2_invalid_credentialsHex Number 0x14c01300Decimal Number 348132096Severity WarningText Unable to login to LDAP.

ExplanationProbably the password or login DN is incorrect. This error should not occur if the program is correctly configured, butif [ldap] admin-dn or admin-pwd values in .conf files have been modified then it is possible.

Action -

ivmgrd_s_ira2_insufficient_accessCode ivmgrd_s_ira2_insufficient_accessHex Number 0x14c01301Decimal Number 348132097Severity WarningText Insufficient LDAP access privileges to perform operation.

ExplanationAreas where users and groups are to be manipulated in the LDAP DIT must have ACLs set to permit the groupcn=SecurityGroup,secAuthority=Default to allow this.

Action -

ivmgrd_s_ira2_object_class_violationCode ivmgrd_s_ira2_object_class_violationHex Number 0x14c01302Decimal Number 348132098Severity WarningText Invalid settings for entry.

ExplanationThis error most often occurs when a attribute is given a value larger than the maximum size it is configured to handle.This is defined in the attributes LDAP schema.

Action -

Page 216: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_not_allowed_on_nonleafCode ivmgrd_s_ira2_not_allowed_on_nonleafHex Number 0x14c01303Decimal Number 348132099Severity WarningText Can not delete entry because it has unexpected sub-entries in the LDAP DIT.Explanation -Action -

ivmgrd_s_ira2_already_existsCode ivmgrd_s_ira2_already_existsHex Number 0x14c01304Decimal Number 348132100Severity WarningText The entry already exists.Explanation -Action -

ivmgrd_s_ira2_server_downCode ivmgrd_s_ira2_server_downHex Number 0x14c01305Decimal Number 348132101Severity WarningText Request failed because the LDAP server is down.Explanation -Action -

ivmgrd_s_ira2_filter_errorCode ivmgrd_s_ira2_filter_errorHex Number 0x14c01306Decimal Number 348132102Severity WarningText Internal error: Illegal characters in LDAP filter.Explanation -Action -

Page 217: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_no_memoryCode ivmgrd_s_ira2_no_memoryHex Number 0x14c01307Decimal Number 348132103Severity WarningText Out of memory.Explanation -Action -

ivmgrd_s_ira2_connect_errorCode ivmgrd_s_ira2_connect_errorHex Number 0x14c01308Decimal Number 348132104Severity WarningText Error connecting to LDAP server.Explanation -Action -

ivmgrd_s_ira2_referral_limit_exceededCode ivmgrd_s_ira2_referral_limit_exceededHex Number 0x14c01309Decimal Number 348132105Severity WarningText LDAP referral limit exceeded.Explanation -Action -

ivmgrd_s_ira2_ssl_initialize_failedCode ivmgrd_s_ira2_ssl_initialize_failedHex Number 0x14c0130aDecimal Number 348132106Severity WarningText SSL initialization failed for connection to LDAP server.Explanation -Action -

Page 218: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_ssl_param_errorCode ivmgrd_s_ira2_ssl_param_errorHex Number 0x14c0130bDecimal Number 348132107Severity WarningText SSL parameter error when connecting to LDAP server.Explanation -Action -

ivmgrd_s_ira2_ssl_handshake_failedCode ivmgrd_s_ira2_ssl_handshake_failedHex Number 0x14c0130cDecimal Number 348132108Severity WarningText SSL handshake failed when connecting to LDAP server.Explanation -Action -

ivmgrd_s_ira2_ssl_get_cipher_failedCode ivmgrd_s_ira2_ssl_get_cipher_failedHex Number 0x14c0130dDecimal Number 348132109Severity WarningText SSL failed to get cipher when connecting to LDAP server.Explanation -Action -

ivmgrd_s_ira2_ssl_not_availableCode ivmgrd_s_ira2_ssl_not_availableHex Number 0x14c0130eDecimal Number 348132110Severity WarningText SSL not available for connection to LDAP server.Explanation -Action -

Page 219: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_ssl_keyring_not_foundCode ivmgrd_s_ira2_ssl_keyring_not_foundHex Number 0x14c0130fDecimal Number 348132111Severity WarningText SSL keyring file not found for connection to LDAP server.Explanation -Action -

ivmgrd_s_ira2_ssl_password_not_specifiedCode ivmgrd_s_ira2_ssl_password_not_specifiedHex Number 0x14c01310Decimal Number 348132112Severity WarningText SSL password not specified for connection to LDAP server.Explanation -Action -

ivmgrd_s_ira2_memory_errorCode ivmgrd_s_ira2_memory_errorHex Number 0x14c01311Decimal Number 348132113Severity WarningText Out of memory.Explanation -Action -

ivmgrd_s_ira2_no_attributeCode ivmgrd_s_ira2_no_attributeHex Number 0x14c01312Decimal Number 348132114Severity ErrorText Unable to sign certificate because of missing LDAP attribute schema.Explanation The schema for the secCertDN and secCertSerialNumber attributes is missing.Action Ensure that LDAP is properly configured.

Page 220: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_ira2_unexpectedCode ivmgrd_s_ira2_unexpectedHex Number 0x14c01313Decimal Number 348132115Severity WarningText Unable to sign certificate due to unexpected ira error (0x%8.8lx).Explanation -Action -

ivmgrd_s_ira2_certfailedCode ivmgrd_s_ira2_certfailedHex Number 0x14c01314Decimal Number 348132116Severity WarningText Unable to sign certificate due to ira error.Explanation -Action Refer to PDMgr error log

ivmgrd_s_ira2_user_already_existsCode ivmgrd_s_ira2_user_already_existsHex Number 0x14c01315Decimal Number 348132117Severity WarningText The user DN cannot be created because it already exists.Explanation This error can occur when creating a user. It is generated because the DN provided already exists in the registry.

ActionYou can either choose to delete this DN and try again or use the import command to make the DN specified a PolicyDirector user.

ivmgrd_s_ira2_group_already_existsCode ivmgrd_s_ira2_group_already_existsHex Number 0x14c01316Decimal Number 348132118Severity WarningText The group DN cannot be created because it already exists.Explanation This error can occur when creating a group. It is generated because the DN provided already exists in the registry.

ActionYou can either choose to delete this DN and try again or use the import command to make the DN specified a PolicyDirector group.

Page 221: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_ira_failed_abnormallyCode ivmgrd_ira_failed_abnormallyHex Number 0x14c01317Decimal Number 348132119Severity WarningText Internal Error. LDAP registry interface module failed, error 0x%x.Explanation An unexpected error was returned from LDAPAction Contact product support

ivmgrd_s_ira_failed_abnormallyCode ivmgrd_s_ira_failed_abnormallyHex Number 0x14c01318Decimal Number 348132120Severity WarningText Internal Error. LDAP registry interface module failed.Explanation An unexpected error was returned from LDAPAction Contact product support

ivmgrd_s_gso_cant_determine_dnCode ivmgrd_s_gso_cant_determine_dnHex Number 0x14c01384Decimal Number 348132228Severity ErrorText Can't determine the Distinguished Name (DN).Explanation -Action -

ivmgrd_s_gso_no_suffixesCode ivmgrd_s_gso_no_suffixesHex Number 0x14c01385Decimal Number 348132229Severity ErrorText Can't determine the exported suffixes on the LDAP Server.Explanation -Action -

Page 222: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_cant_init_sslCode ivmgrd_s_gso_cant_init_sslHex Number 0x14c01386Decimal Number 348132230Severity ErrorText Can't initialize SSL.Explanation -Action -

ivmgrd_s_gso_no_ldap_servCode ivmgrd_s_gso_no_ldap_servHex Number 0x14c01387Decimal Number 348132231Severity ErrorText Can't locate the LDAP Server.Explanation -Action -

ivmgrd_s_gso_cant_init_ldap_optCode ivmgrd_s_gso_cant_init_ldap_optHex Number 0x14c01388Decimal Number 348132232Severity ErrorText Can't initialize the LDAP options.Explanation -Action -

ivmgrd_s_gso_mgmt_invalid_parmCode ivmgrd_s_gso_mgmt_invalid_parmHex Number 0x14c01389Decimal Number 348132233Severity ErrorText Invalid parameters passed to GSO Management API.Explanation -Action -

Page 223: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_ldap_not_version3Code ivmgrd_s_gso_ldap_not_version3Hex Number 0x14c0138aDecimal Number 348132234Severity ErrorText LDAP is not correct version.Explanation -Action -

ivmgrd_s_gso_out_of_memoryCode ivmgrd_s_gso_out_of_memoryHex Number 0x14c0138bDecimal Number 348132235Severity ErrorText Memory allocation error.Explanation -Action -

ivmgrd_s_gso_children_existCode ivmgrd_s_gso_children_existHex Number 0x14c0138cDecimal Number 348132236Severity ErrorText Subobjects exist, cannot perform the remove.Explanation -Action -

ivmgrd_s_gso_mgmt_invalid_dataCode ivmgrd_s_gso_mgmt_invalid_dataHex Number 0x14c0138dDecimal Number 348132237Severity ErrorText GSO Management API reports that invalid data was specified.Explanation -Action -

Page 224: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_location_notfoundCode ivmgrd_s_gso_location_notfoundHex Number 0x14c0138eDecimal Number 348132238Severity ErrorText Cannot find the member resource.Explanation -Action -

ivmgrd_s_gso_no_authenticationCode ivmgrd_s_gso_no_authenticationHex Number 0x14c0138fDecimal Number 348132239Severity ErrorText Cannot access GSO database. Invalid user name or password.Explanation -Action -

ivmgrd_s_gso_no_authorizationCode ivmgrd_s_gso_no_authorizationHex Number 0x14c01390Decimal Number 348132240Severity ErrorText User not authorized to perform operation.Explanation -Action -

ivmgrd_s_gso_no_connectionCode ivmgrd_s_gso_no_connectionHex Number 0x14c01391Decimal Number 348132241Severity Error

TextCannot connect to GSO database LDAP Server. Either the LDAP Server is inactive or busy. Retry this operation whenthe LDAP Server is available.

Explanation -Action -

Page 225: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_gso_databaseCode ivmgrd_s_gso_no_gso_databaseHex Number 0x14c01392Decimal Number 348132242Severity ErrorText GSO database not found on server.Explanation -Action -

ivmgrd_s_gso_no_sslconnCode ivmgrd_s_gso_no_sslconnHex Number 0x14c01393Decimal Number 348132243Severity ErrorText No SSL connection to LDAP server.Explanation -Action -

ivmgrd_s_gso_no_rescredaccountCode ivmgrd_s_gso_no_rescredaccountHex Number 0x14c01394Decimal Number 348132244Severity ErrorText No account information for resource credential found.Explanation -Action -

ivmgrd_s_gso_no_rescredCode ivmgrd_s_gso_no_rescredHex Number 0x14c01395Decimal Number 348132245Severity ErrorText No resource credential found.Explanation -Action -

Page 226: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_resourceCode ivmgrd_s_gso_no_resourceHex Number 0x14c01396Decimal Number 348132246Severity ErrorText No resource found.Explanation -Action -

ivmgrd_s_gso_no_resource_typeCode ivmgrd_s_gso_no_resource_typeHex Number 0x14c01397Decimal Number 348132247Severity ErrorText No resource type found.Explanation -Action -

ivmgrd_s_gso_no_gso_domainCode ivmgrd_s_gso_no_gso_domainHex Number 0x14c01398Decimal Number 348132248Severity ErrorText Resource group not found.Explanation -Action -

ivmgrd_s_gso_no_user_identityCode ivmgrd_s_gso_no_user_identityHex Number 0x14c01399Decimal Number 348132249Severity ErrorText No user identity found.Explanation -Action -

Page 227: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_gso_userCode ivmgrd_s_gso_no_gso_userHex Number 0x14c0139aDecimal Number 348132250Severity ErrorText No GSO user found.Explanation -Action -

ivmgrd_s_gso_object_existsCode ivmgrd_s_gso_object_existsHex Number 0x14c0139bDecimal Number 348132251Severity ErrorText Object already exists.Explanation -Action -

ivmgrd_s_gso_object_not_foundCode ivmgrd_s_gso_object_not_foundHex Number 0x14c0139cDecimal Number 348132252Severity ErrorText Object not found.Explanation -Action -

ivmgrd_s_gso_unexp_exceptionCode ivmgrd_s_gso_unexp_exceptionHex Number 0x14c0139dDecimal Number 348132253Severity ErrorText Unexpected exception.Explanation -Action -

Page 228: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_userCode ivmgrd_s_gso_no_userHex Number 0x14c0139eDecimal Number 348132254Severity ErrorText Missing User ID.Explanation -Action -

ivmgrd_s_gso_select_resCode ivmgrd_s_gso_select_resHex Number 0x14c0139fDecimal Number 348132255Severity ErrorText Select a resource or resource group.Explanation -Action -

ivmgrd_s_gso_no_pw_matchCode ivmgrd_s_gso_no_pw_matchHex Number 0x14c013a0Decimal Number 348132256Severity ErrorText Passwords don't match.Explanation -Action -

ivmgrd_s_gso_successCode ivmgrd_s_gso_successHex Number 0x14c013a1Decimal Number 348132257Severity ErrorText Completed successfully.Explanation -Action -

Page 229: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_remote_user_identityCode ivmgrd_s_gso_no_remote_user_identityHex Number 0x14c013a2Decimal Number 348132258Severity ErrorText Unable to retrieve user identity.Explanation -Action -

ivmgrd_s_gso_user_inactiveCode ivmgrd_s_gso_user_inactiveHex Number 0x14c013a3Decimal Number 348132259Severity ErrorText User is inactive.Explanation -Action -

ivmgrd_s_gso_not_implementedCode ivmgrd_s_gso_not_implementedHex Number 0x14c013a4Decimal Number 348132260Severity ErrorText The GSO Management Function is not implemented.Explanation -Action -

ivmgrd_s_gso_invalid_select_resCode ivmgrd_s_gso_invalid_select_resHex Number 0x14c013a5Decimal Number 348132261Severity ErrorText The selected resource or resource group does not exist.Explanation The user selected a resource or a resource group that does not exist in the LDAP database.Action Make sure that the resource or the resource group exists for the user.

Page 230: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_no_user_or_pwdCode ivmgrd_s_gso_no_user_or_pwdHex Number 0x14c013a6Decimal Number 348132262Severity ErrorText Either a user ID or a password must be specified.Explanation Either the user ID or a password must be specified to update the resource.Action Enter the user ID or password and try again.

ivmgrd_s_gso_methodCode ivmgrd_s_gso_methodHex Number 0x14c013a7Decimal Number 348132263Severity ErrorText This script should be referenced with a METHOD of POST.Explanation This error occurs when the user invokes the update password URL directly from the browser.Action The user needs to invoke the cgi-bin program and change the password from the browser.

ivmgrd_s_gso_contentCode ivmgrd_s_gso_contentHex Number 0x14c013a8Decimal Number 348132264Severity ErrorText This script can only be used to decode form results.Explanation This error occurs when the user invokes the update password URL directly from the browser.Action The user needs to invoke the cgi-bin program and change the password from the browser.

ivmgrd_s_gso_ldap_not_enabledCode ivmgrd_s_gso_ldap_not_enabledHex Number 0x14c013a9Decimal Number 348132265Severity ErrorText LDAP is not enabled in the ivmgrd configuration file.Explanation In iv.conf file, in the ldap stanza, the ldap not enabled.Action Modify the configuration file to enable LDAP.

Page 231: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_get_dn_failedCode ivmgrd_s_gso_get_dn_failedHex Number 0x14c013aaDecimal Number 348132266Severity ErrorText Could not get the LDAP distinguished name (DN) for the remote user.Explanation The ira_get_dn(), to get the distinguished name, failed.Action Make sure that the LDAP entry is set for the remote user.

ivmgrd_s_gso_get_ldap_failedCode ivmgrd_s_gso_get_ldap_failedHex Number 0x14c013abDecimal Number 348132267Severity ErrorText Could not get the LDAP binding handle.Explanation The ira_get_LDAP call failed. Contact your Administrator.Action Make sure that the LDAP server is reachable and try again.

ivmgrd_s_gso_ira_rgy_init_failedCode ivmgrd_s_gso_ira_rgy_init_failedHex Number 0x14c013acDecimal Number 348132268Severity ErrorText Could not bind to the LDAP server.Explanation The ira_rgy_init call failed. Contact your Administrator.Action Make sure that the LDAP server can be reached and try again.

ivmgrd_s_gso_config_errorCode ivmgrd_s_gso_config_errorHex Number 0x14c013adDecimal Number 348132269Severity ErrorText Either the configuration file is missing or it has errors.Explanation The iv.conf file is either missing, or the LDAP stanza does not have enough information to bind to the LDAP server.Action Make sure that the configuration file has the ldap stanza and all the LDAP information is included in the stanza.

Page 232: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_unknown_errorCode ivmgrd_s_gso_unknown_errorHex Number 0x14c013aeDecimal Number 348132270Severity ErrorText The GSO management function returns unknown error.Explanation -Action -

ivmgrd_s_gso_invalid_nameCode ivmgrd_s_gso_invalid_nameHex Number 0x14c013afDecimal Number 348132271Severity ErrorText Invalid name.Explanation -Action -

ivmgrd_s_gso_chpwd_titleCode ivmgrd_s_gso_chpwd_titleHex Number 0x14c013b0Decimal Number 348132272Severity ErrorText GSO Resource Credential UpdateExplanation -Action -

ivmgrd_s_gso_chpwd_table_headingCode ivmgrd_s_gso_chpwd_table_headingHex Number 0x14c013b1Decimal Number 348132273Severity ErrorText GSO Resource/Resource Group TableExplanation -Action -

Page 233: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_update_pwd_titleCode ivmgrd_s_gso_update_pwd_titleHex Number 0x14c013b2Decimal Number 348132274Severity ErrorText GSO Resource Credential Update ResultsExplanation -Action -

ivmgrd_s_gso_chpwd_text1Code ivmgrd_s_gso_chpwd_text1Hex Number 0x14c013b3Decimal Number 348132275Severity ErrorText Select a GSO resource or resource group in order to update the userid and/or password for the following GSO user:Explanation -Action -

ivmgrd_s_gso_update_pwd_text2Code ivmgrd_s_gso_update_pwd_text2Hex Number 0x14c013b4Decimal Number 348132276Severity ErrorText For the GSO user,Explanation -Action -

ivmgrd_s_gso_chpwd_res_labelCode ivmgrd_s_gso_chpwd_res_labelHex Number 0x14c013b5Decimal Number 348132277Severity ErrorText Selected Resource/Resource Group:Explanation -Action -

Page 234: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_chpwd_uid_labelCode ivmgrd_s_gso_chpwd_uid_labelHex Number 0x14c013b6Decimal Number 348132278Severity ErrorText User ID:Explanation -Action -

ivmgrd_s_gso_chpwd_pwd_labelCode ivmgrd_s_gso_chpwd_pwd_labelHex Number 0x14c013b7Decimal Number 348132279Severity ErrorText New Password:Explanation -Action -

ivmgrd_s_gso_chpwd_pwd2_labelCode ivmgrd_s_gso_chpwd_pwd2_labelHex Number 0x14c013b8Decimal Number 348132280Severity ErrorText Confirm New Password:Explanation -Action -

ivmgrd_s_gso_chpwd_sub_labelCode ivmgrd_s_gso_chpwd_sub_labelHex Number 0x14c013b9Decimal Number 348132281Severity ErrorText Update CredentialExplanation -Action -

Page 235: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_chpwd_clear_labelCode ivmgrd_s_gso_chpwd_clear_labelHex Number 0x14c013baDecimal Number 348132282Severity ErrorText ClearExplanation -Action -

ivmgrd_s_gso_chpwd_res_type_labelCode ivmgrd_s_gso_chpwd_res_type_labelHex Number 0x14c013bbDecimal Number 348132283Severity ErrorText ResourceExplanation -Action -

ivmgrd_s_gso_chpwd_res_group_labelCode ivmgrd_s_gso_chpwd_res_group_labelHex Number 0x14c013bcDecimal Number 348132284Severity ErrorText Resource GroupExplanation -Action -

ivmgrd_s_gso_chpwd_col1_titleCode ivmgrd_s_gso_chpwd_col1_titleHex Number 0x14c013bdDecimal Number 348132285Severity ErrorText Resource TypeExplanation -Action -

Page 236: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_chpwd_col2_titleCode ivmgrd_s_gso_chpwd_col2_titleHex Number 0x14c013beDecimal Number 348132286Severity ErrorText Resource NameExplanation -Action -

ivmgrd_s_gso_chpwd_col3_titleCode ivmgrd_s_gso_chpwd_col3_titleHex Number 0x14c013bfDecimal Number 348132287Severity ErrorText Current User IDExplanation -Action -

ivmgrd_s_gso_ldap_limit_exceededCode ivmgrd_s_gso_ldap_limit_exceededHex Number 0x14c013c0Decimal Number 348132288Severity ErrorText An LDAP limit (timelimit or sizelimit) was exceeded. Check configuration of Server.Explanation -Action -

ivmgrd_s_gso_unrecoverable_ldap_errorCode ivmgrd_s_gso_unrecoverable_ldap_errorHex Number 0x14c013c1Decimal Number 348132289Severity ErrorText An unrecoverable LDAP error has occurred. Check LDAP error log.Explanation -Action -

Page 237: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_gso_error_prefixCode ivmgrd_s_gso_error_prefixHex Number 0x14c013c2Decimal Number 348132290Severity ErrorText gsCmdHandlerPI: GSO Management interface reports error (%d):\n %s\nExplanation -Action -

ivmgrd_s_gso_status_okCode ivmgrd_s_gso_status_okHex Number 0x14c013c3Decimal Number 348132291Severity ErrorText GSO Management API request was successful.Explanation -Action -

ivmgrd_s_uraf_enabledCode ivmgrd_s_uraf_enabledHex Number 0x14c0141aDecimal Number 348132378Severity NoticeText Enabled:Explanation -Action -

ivmgrd_s_uraf_disabledCode ivmgrd_s_uraf_disabledHex Number 0x14c0141bDecimal Number 348132379Severity NoticeText Disabled:Explanation -Action -

Page 238: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_no_memoryCode ivmgrd_s_uraf_no_memoryHex Number 0x14c0141cDecimal Number 348132380Severity ErrorText URAF Registry memory allocation failed.Explanation -Action -

ivmgrd_s_uraf_config_invalidCode ivmgrd_s_uraf_config_invalidHex Number 0x14c0141dDecimal Number 348132381Severity ErrorText URAF configuration file is invalid.Explanation -Action -

ivmgrd_s_uraf_ioerrorCode ivmgrd_s_uraf_ioerrorHex Number 0x14c0141eDecimal Number 348132382Severity ErrorText URAF Registry input/output error has occurred.Explanation -Action -

ivmgrd_s_uraf_sslerrorCode ivmgrd_s_uraf_sslerrorHex Number 0x14c0141fDecimal Number 348132383Severity ErrorText URAF Registry secured socket layer error has occurred.Explanation -Action -

Page 239: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_initerrorCode ivmgrd_s_uraf_initerrorHex Number 0x14c01420Decimal Number 348132384Severity ErrorText URAF Registry initialization error has occurred.Explanation -Action -

ivmgrd_s_uraf_dataerrorCode ivmgrd_s_uraf_dataerrorHex Number 0x14c01421Decimal Number 348132385Severity ErrorText URAF Registry data error has occurred.Explanation -Action -

ivmgrd_s_uraf_nouserCode ivmgrd_s_uraf_nouserHex Number 0x14c01422Decimal Number 348132386Severity ErrorText User is not defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_nogroupCode ivmgrd_s_uraf_nogroupHex Number 0x14c01423Decimal Number 348132387Severity ErrorText Group is not defined in the URAF Registry.Explanation -Action -

Page 240: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_account_invalidCode ivmgrd_s_uraf_account_invalidHex Number 0x14c01424Decimal Number 348132388Severity ErrorText User account set invalid in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_authndata_invalidCode ivmgrd_s_uraf_authndata_invalidHex Number 0x14c01425Decimal Number 348132389Severity ErrorText User authentication data set invalid in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_authntype_invalidCode ivmgrd_s_uraf_authntype_invalidHex Number 0x14c01426Decimal Number 348132390Severity ErrorText Authentication data type is invalid.Explanation -Action -

ivmgrd_s_uraf_authentication_invalidCode ivmgrd_s_uraf_authentication_invalidHex Number 0x14c01427Decimal Number 348132391Severity ErrorText User authentication failed.Explanation -Action -

Page 241: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_member_invalidCode ivmgrd_s_uraf_member_invalidHex Number 0x14c01428Decimal Number 348132392Severity ErrorText Object is not a member of specified group.Explanation -Action -

ivmgrd_s_uraf_usertype_invalidCode ivmgrd_s_uraf_usertype_invalidHex Number 0x14c01429Decimal Number 348132393Severity ErrorText Invalid user type specified.Explanation -Action -

ivmgrd_s_uraf_grouptype_invalidCode ivmgrd_s_uraf_grouptype_invalidHex Number 0x14c0142aDecimal Number 348132394Severity ErrorText Invalid group type specified.Explanation -Action -

ivmgrd_s_uraf_user_invalidCode ivmgrd_s_uraf_user_invalidHex Number 0x14c0142bDecimal Number 348132395Severity ErrorText Invalid user identification specified.Explanation -Action -

Page 242: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_group_invalidCode ivmgrd_s_uraf_group_invalidHex Number 0x14c0142cDecimal Number 348132396Severity ErrorText Invalid group identification specified.Explanation -Action -

ivmgrd_s_uraf_policy_invalidCode ivmgrd_s_uraf_policy_invalidHex Number 0x14c0142dDecimal Number 348132397Severity ErrorText Invalid policy identification specified.Explanation -Action -

ivmgrd_s_uraf_resource_invalidCode ivmgrd_s_uraf_resource_invalidHex Number 0x14c0142eDecimal Number 348132398Severity ErrorText Invalid resource identification specified.Explanation -Action -

ivmgrd_s_uraf_resgroup_invalidCode ivmgrd_s_uraf_resgroup_invalidHex Number 0x14c0142fDecimal Number 348132399Severity ErrorText Invalid resource group identification specified.Explanation -Action -

Page 243: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_rescreds_invalidCode ivmgrd_s_uraf_rescreds_invalidHex Number 0x14c01430Decimal Number 348132400Severity ErrorText Invalid resource credentials identification specified.Explanation -Action -

ivmgrd_s_uraf_user_already_existsCode ivmgrd_s_uraf_user_already_existsHex Number 0x14c01431Decimal Number 348132401Severity ErrorText User already defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_group_already_existsCode ivmgrd_s_uraf_group_already_existsHex Number 0x14c01432Decimal Number 348132402Severity ErrorText Group already defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_policy_already_existsCode ivmgrd_s_uraf_policy_already_existsHex Number 0x14c01433Decimal Number 348132403Severity ErrorText Policy already defined in the URAF Registry.Explanation -Action -

Page 244: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_resource_already_existsCode ivmgrd_s_uraf_resource_already_existsHex Number 0x14c01434Decimal Number 348132404Severity ErrorText Resource already defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_resgroup_already_existsCode ivmgrd_s_uraf_resgroup_already_existsHex Number 0x14c01435Decimal Number 348132405Severity ErrorText Resource group already defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_rescreds_already_existsCode ivmgrd_s_uraf_rescreds_already_existsHex Number 0x14c01436Decimal Number 348132406Severity ErrorText Resource credentials already defined in the URAF Registry.Explanation -Action -

ivmgrd_s_uraf_registry_user_not_uniqueCode ivmgrd_s_uraf_registry_user_not_uniqueHex Number 0x14c01437Decimal Number 348132407Severity ErrorText User registry identification not unique in the URAF Registry.Explanation -Action -

Page 245: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_uraf_registry_group_not_uniqueCode ivmgrd_s_uraf_registry_group_not_uniqueHex Number 0x14c01438Decimal Number 348132408Severity ErrorText Group registry identification not unique in the URAF Registry.Explanation -Action -

ivmgrd_s_sbs_no_connectionCode ivmgrd_s_sbs_no_connectionHex Number 0x14c01672Decimal Number 348132978Severity ErrorText Cannot connect to Proxy User database LDAP Server.Explanation -Action -

ivmgrd_s_sbs_no_sslconnCode ivmgrd_s_sbs_no_sslconnHex Number 0x14c01673Decimal Number 348132979Severity ErrorText No SSL connection to the Proxy User database server.Explanation -Action -

ivmgrd_s_sbs_no_authenticationCode ivmgrd_s_sbs_no_authenticationHex Number 0x14c01674Decimal Number 348132980Severity ErrorText Invalid user name or password.Explanation -Action -

Page 246: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_sbs_no_authorizationCode ivmgrd_s_sbs_no_authorizationHex Number 0x14c01675Decimal Number 348132981Severity ErrorText User is not authorized to perform operation.Explanation -Action -

ivmgrd_s_sbs_object_existsCode ivmgrd_s_sbs_object_existsHex Number 0x14c01676Decimal Number 348132982Severity ErrorText The object already exists in the Proxy User database.Explanation -Action -

ivmgrd_s_sbs_object_not_foundCode ivmgrd_s_sbs_object_not_foundHex Number 0x14c01677Decimal Number 348132983Severity ErrorText The requested Proxy User cannot be found.Explanation -Action -

ivmgrd_s_sbs_children_existCode ivmgrd_s_sbs_children_existHex Number 0x14c01678Decimal Number 348132984Severity ErrorText Subobjects exist - cannot perform a remove operation.Explanation -Action -

Page 247: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_s_sbs_invalid_parent_dnCode ivmgrd_s_sbs_invalid_parent_dnHex Number 0x14c01679Decimal Number 348132985Severity ErrorText The Proxy User name, Proxy Domain name, or Default Group name is not validExplanation -Action -

ivmgrd_s_sbs_invalid_dataCode ivmgrd_s_sbs_invalid_dataHex Number 0x14c0167aDecimal Number 348132986Severity ErrorText The command contains invalid data.Explanation -Action -

ivmgrd_s_sbs_out_of_memoryCode ivmgrd_s_sbs_out_of_memoryHex Number 0x14c0167bDecimal Number 348132987Severity ErrorText An out of memory condition has occurred.Explanation -Action -

ivmgrd_s_sbs_incomplete_stringCode ivmgrd_s_sbs_incomplete_stringHex Number 0x14c0167cDecimal Number 348132988Severity ErrorText Invalid string data is present.Explanation -Action -

Page 248: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_i_svc_generalCode ivmgrd_i_svc_generalHex Number 0x14c01708Decimal Number 348133128Severity VariesText General messagesExplanation -Action -

ivmgrd_i_svc_streamCode ivmgrd_i_svc_streamHex Number 0x14c01709Decimal Number 348133129Severity VariesText Command stream messagesExplanation -Action -

ivmgrd_i_svc_svrmgmtCode ivmgrd_i_svc_svrmgmtHex Number 0x14c0170aDecimal Number 348133130Severity VariesText Server management messagesExplanation -Action -

ivmgrd_i_svc_objmgmtCode ivmgrd_i_svc_objmgmtHex Number 0x14c0170bDecimal Number 348133131Severity VariesText Object management messagesExplanation -Action -

Page 249: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivmgrd_i_svc_ldaprgyCode ivmgrd_i_svc_ldaprgyHex Number 0x14c0170cDecimal Number 348133132Severity VariesText LDAP registry messagesExplanation -Action -

ivmgrd_i_svc_gsoCode ivmgrd_i_svc_gsoHex Number 0x14c0170dDecimal Number 348133133Severity VariesText GSO messagesExplanation -Action -

ivmgrd_i_svc_urafCode ivmgrd_i_svc_urafHex Number 0x14c0170eDecimal Number 348133134Severity VariesText URAF messagesExplanation -Action -

ivmgrd_i_svc_pruserCode ivmgrd_i_svc_pruserHex Number 0x14c0170fDecimal Number 348133135Severity VariesText Proxy User messagesExplanation -Action -

Page 250: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Component MIG Messagesmigrmigrate_error_inCode migrmigrate_error_inHex Number 0x14c46096Decimal Number 348414102Severity NoticeText ERROR in %s:

ExplanationAn error has occured within the migration tool, %s will be replace by the name of the function in which the erroroccured

Action -

migrmigrate_failed_to_open_fileCode migrmigrate_failed_to_open_fileHex Number 0x14c46097Decimal Number 348414103Severity NoticeText Failed to open file %sExplanation The migration tool failed to open the file (%s replaced by the file name)Action -

migrmigrate_parser_encounteredCode migrmigrate_parser_encounteredHex Number 0x14c46098Decimal Number 348414104Severity NoticeText Parser encountered unexpected tag: %sExplanation The XML parser in the migration tool encountered an unexpected XML tag. %s is tag textAction -

migrmigrate_at_lineCode migrmigrate_at_lineHex Number 0x14c46099Decimal Number 348414105Severity NoticeText %s at line %d\nExplanation Related to the previous message, %s is the error text %d the line number in the fileAction -

Page 251: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_xml_parser_failedCode migrmigrate_xml_parser_failedHex Number 0x14c4609aDecimal Number 348414106Severity NoticeText XML Parser failed %sExplanation The XML parser failed for a reason. Parser return error is in %sAction -

migrmigrate_command_dispatcherCode migrmigrate_command_dispatcherHex Number 0x14c4609bDecimal Number 348414107Severity NoticeText Administration interface init error; status %sExplanation Initialisation of the administration interface failed.Action -

migrmigrate_command_dispatcher_failedCode migrmigrate_command_dispatcher_failedHex Number 0x14c4609cDecimal Number 348414108Severity NoticeText Administration interface failed: %sExplanation An administration command failed.Action -

migrmigrate_list_of_servers_failedCode migrmigrate_list_of_servers_failedHex Number 0x14c4609dDecimal Number 348414109Severity NoticeText List of servers retrieved failedExplanation We could not obtain the list of serversAction -

Page 252: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_could_not_obtain_siteCode migrmigrate_could_not_obtain_siteHex Number 0x14c4609eDecimal Number 348414110Severity NoticeText Could not obtain binding handle to read from DCE siteExplanation -Action -

migrmigrate_could_not_obtainCode migrmigrate_could_not_obtainHex Number 0x14c4609fDecimal Number 348414111Severity NoticeText Could not obtain binding handle to write to DCE site %sExplanation -Action -

migrmigrate_error_reading_usersCode migrmigrate_error_reading_usersHex Number 0x14c460a0Decimal Number 348414112Severity NoticeText Error reading users from DCE site %sExplanation -Action -

migrmigrate_no_users_read_fromCode migrmigrate_no_users_read_fromHex Number 0x14c460a1Decimal Number 348414113Severity NoticeText No users read from DCE site %s,Explanation -Action -

Page 253: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_error_reading_groupsCode migrmigrate_error_reading_groupsHex Number 0x14c460a2Decimal Number 348414114Severity NoticeText Error reading groups from DCE site %sExplanation -Action -

migrmigrate_no_groups_readCode migrmigrate_no_groups_readHex Number 0x14c460a3Decimal Number 348414115Severity NoticeText No groups read from DCE site %s,Explanation -Action -

migrmigrate_error_reading_orgsCode migrmigrate_error_reading_orgsHex Number 0x14c460a4Decimal Number 348414116Severity NoticeText Error reading orgs from DCE site %sExplanation -Action -

migrmigrate_no_orgs_read_fromCode migrmigrate_no_orgs_read_fromHex Number 0x14c460a5Decimal Number 348414117Severity NoticeText No orgs read from DCE site %s,Explanation -Action -

Page 254: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_error_establishing_serverCode migrmigrate_error_establishing_serverHex Number 0x14c460a6Decimal Number 348414118Severity NoticeText Error establishing connection to LDAP registry serverExplanation -Action -

migrmigrate_check_error_log_detailsCode migrmigrate_check_error_log_detailsHex Number 0x14c460a7Decimal Number 348414119Severity NoticeText Check error log for more detailsExplanation Further details may be available in the migration log fileAction -

migrmigrate_migration_configCode migrmigrate_migration_configHex Number 0x14c460a8Decimal Number 348414120Severity NoticeText Migration config file error in %sExplanation An invalid configuration item was found in the text given (%s)Action -

migrmigrate_return_code_fromxCode migrmigrate_return_code_fromxHex Number 0x14c460a9Decimal Number 348414121Severity NoticeText return code from ira_rgy_init(): %0xExplanation The open operation on the ira interface failed with the given error codeAction -

Page 255: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_ldap_registry_initialisationCode migrmigrate_ldap_registry_initialisationHex Number 0x14c460aaDecimal Number 348414122Severity NoticeText LDAP Registry initialisation failed, %sExplanation The LDAP registry initialization failed for the given reason (%s)Action -

migrmigrate_return_code_fromx001Code migrmigrate_return_code_fromx001Hex Number 0x14c460abDecimal Number 348414123Severity NoticeText return code from Gso_open(): %0xExplanation GSO open failed and the indicated error code was returnedAction -

migrmigrate_gso_initialisation_failedCode migrmigrate_gso_initialisation_failedHex Number 0x14c460acDecimal Number 348414124Severity NoticeText GSO initialisation failed, %sExplanation -Action -

migrmigrate_secuserCode migrmigrate_secuserHex Number 0x14c460adDecimal Number 348414125Severity NoticeText secUser = %sExplanation -Action -

Page 256: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_ldap_secuser_entryCode migrmigrate_ldap_secuser_entryHex Number 0x14c460aeDecimal Number 348414126Severity NoticeText LDAP secUser entry not found or does not contain a principalName, %sExplanation -Action -

migrmigrate_ldap_uuid_not_foundCode migrmigrate_ldap_uuid_not_foundHex Number 0x14c460afDecimal Number 348414127Severity NoticeText LDAP UUID not found for user, %sExplanation -Action -

migrmigrate_ldap_uuid_not_found002Code migrmigrate_ldap_uuid_not_found002Hex Number 0x14c460b0Decimal Number 348414128Severity NoticeText LDAP UUID not found for Group, %sExplanation -Action -

migrmigrate_failed_to_add_user_groupsCode migrmigrate_failed_to_add_user_groupsHex Number 0x14c460b1Decimal Number 348414129Severity NoticeText Failed to add user %s to groupsExplanation -Action -

Page 257: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_error_insideCode migrmigrate_error_insideHex Number 0x14c460b2Decimal Number 348414130Severity NoticeText Error inside:Explanation This text will be followed by the (untranslatable) name in which the error occuredAction -

migrmigrate_error_constructing_objectCode migrmigrate_error_constructing_objectHex Number 0x14c460b3Decimal Number 348414131Severity NoticeText Error constructing LDAP User child objectExplanation -Action -

migrmigrate_error_in_retrieve_objectCode migrmigrate_error_in_retrieve_objectHex Number 0x14c460b4Decimal Number 348414132Severity NoticeText Error in retrieve for LDAP User child objectExplanation -Action -

migrmigrate_objectisnullCode migrmigrate_objectisnullHex Number 0x14c460b5Decimal Number 348414133Severity NoticeText can not get object detail forExplanation -Action -

Page 258: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_ivadmin_protobj_get2Code migrmigrate_ivadmin_protobj_get2Hex Number 0x14c460b6Decimal Number 348414134Severity NoticeText ivadmin_protobj_get2Explanation -Action -

migrmigrate_list_of_objectspace_restore_faileCode migrmigrate_list_of_objectspace_restore_faileHex Number 0x14c460b7Decimal Number 348414135Severity NoticeText ivadmin_objecspace_create failedExplanation -Action -

migrmigrate_object_retrieve_logCode migrmigrate_object_retrieve_logHex Number 0x14c460b8Decimal Number 348414136Severity NoticeText ivObjectspace::retrieve get list fo object:Explanation -Action -

migrmigrate_ivadmin_protobj_getCode migrmigrate_ivadmin_protobj_getHex Number 0x14c460b9Decimal Number 348414137Severity NoticeText can not get objectspace detailExplanation -Action -

Page 259: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_ldap_suffix_fetch_failedCode migrmigrate_ldap_suffix_fetch_failedHex Number 0x14c460baDecimal Number 348414138Severity NoticeText LDAP suffix fetch failedExplanation -Action -

migrmigrate_dce_user_list_failedCode migrmigrate_dce_user_list_failedHex Number 0x14c460bbDecimal Number 348414139Severity NoticeText DCE User list failedExplanation -Action -

migrmigrate_dce_backup_is_not_supportedCode migrmigrate_dce_backup_is_not_supportedHex Number 0x14c460bcDecimal Number 348414140Severity NoticeText DCE backup is not supportedExplanation -Action -

migrmigrate_restore_dce_user_failedCode migrmigrate_restore_dce_user_failedHex Number 0x14c460bdDecimal Number 348414141Severity NoticeText Restore DCE User failedExplanation -Action -

Page 260: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_dce_not_supportedCode migrmigrate_dce_not_supportedHex Number 0x14c460beDecimal Number 348414142Severity NoticeText DCE not supportedExplanation -Action -

migrmigrate_retrieve_group_list_failedCode migrmigrate_retrieve_group_list_failedHex Number 0x14c460bfDecimal Number 348414143Severity NoticeText Retrieve Group list from DCE failedExplanation -Action -

migrmigrate_retrieve_group_failedCode migrmigrate_retrieve_group_failedHex Number 0x14c460c0Decimal Number 348414144Severity NoticeText Retrieve Group failedExplanation -Action -

migrmigrate_restore_group_failedCode migrmigrate_restore_group_failedHex Number 0x14c460c1Decimal Number 348414145Severity NoticeText Restore Group failedExplanation -Action -

Page 261: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_retreive_dce_organization_faCode migrmigrate_retreive_dce_organization_faHex Number 0x14c460c2Decimal Number 348414146Severity NoticeText Retreive DCE organization failedExplanation -Action -

migrmigrate_restore_dce_organization_faiCode migrmigrate_restore_dce_organization_faiHex Number 0x14c460c3Decimal Number 348414147Severity NoticeText Restore DCE organization failedExplanation -Action -

migrmigrate_ldap_group_entity_failedCode migrmigrate_ldap_group_entity_failedHex Number 0x14c460c4Decimal Number 348414148Severity NoticeText LDAP Group entity construct failedExplanation -Action -

migrmigrate_empty_dn_fed_to_constructorCode migrmigrate_empty_dn_fed_to_constructorHex Number 0x14c460c5Decimal Number 348414149Severity NoticeText Empty DN fed to ivGroupent constructorExplanation An attempt was made to construct a group entity with no distinguished nameAction -

Page 262: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_put_group_failedxCode migrmigrate_put_group_failedxHex Number 0x14c460c6Decimal Number 348414150Severity NoticeText Put group failed for dn %s, return code %0xExplanation A group with the given DN could not be createdAction -

migrmigrate_ldap_group_entityCode migrmigrate_ldap_group_entityHex Number 0x14c460c7Decimal Number 348414151Severity NoticeText LDAP Group entity restore failed: %sExplanation -Action -

migrmigrate_successfully_restored_groupCode migrmigrate_successfully_restored_groupHex Number 0x14c460c8Decimal Number 348414152Severity NoticeText Successfully restored groupExplanation -Action -

migrmigrate_error_constructing_object003Code migrmigrate_error_constructing_object003Hex Number 0x14c460c9Decimal Number 348414153Severity NoticeText Error constructing LDAP Group child objectExplanation -Action -

Page 263: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_error_in_retrieve_object004Code migrmigrate_error_in_retrieve_object004Hex Number 0x14c460caDecimal Number 348414154Severity NoticeText Error in retrieving LDAP Group child objectExplanation -Action -

migrmigrate_ldap_user_entity_failedCode migrmigrate_ldap_user_entity_failedHex Number 0x14c460cbDecimal Number 348414155Severity NoticeText LDAP User entity construct failedExplanation -Action -

migrmigrate_empty_dn_fed_to_constructor005Code migrmigrate_empty_dn_fed_to_constructor005Hex Number 0x14c460ccDecimal Number 348414156Severity NoticeText Empty DN fed to ivUserent constructorExplanation An attempt was made to construct a user entity with no distinguished nameAction -

migrmigrate_no_entry_details_for_dnCode migrmigrate_no_entry_details_for_dnHex Number 0x14c460cdDecimal Number 348414157Severity NoticeText No entry details for dn: %sExplanation Insufficient information exists to restore the user with dn = %sAction -

Page 264: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_ldap_user_entityCode migrmigrate_ldap_user_entityHex Number 0x14c460ceDecimal Number 348414158Severity NoticeText LDAP User entity retrieve failed: %sExplanation -Action -

migrmigrate_warning_user_information_sucCode migrmigrate_warning_user_information_sucHex Number 0x14c460cfDecimal Number 348414159Severity Notice

TextWARNING: user information restored, LDAP reports warning code 0x15\n. User has been added to LDAPSuccessfully

Explanation LDAP reported the error 0x15, but it's always worked in the past anywayAction -

migrmigrate_put_user_failedxCode migrmigrate_put_user_failedxHex Number 0x14c460d0Decimal Number 348414160Severity NoticeText Put user failed for dn: %s, return code %0xExplanation A user with the given DN could not be createdAction -

migrmigrate_ldap_user_entity006Code migrmigrate_ldap_user_entity006Hex Number 0x14c460d1Decimal Number 348414161Severity NoticeText LDAP User entity restore failed: %sExplanation -Action -

Page 265: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_successfully_restored_userCode migrmigrate_successfully_restored_userHex Number 0x14c460d2Decimal Number 348414162Severity NoticeText Successfully restored userExplanation -Action -

migrmigrate_list_of_actions_failedCode migrmigrate_list_of_actions_failedHex Number 0x14c460d3Decimal Number 348414163Severity NoticeText List of actions retrieved failedExplanation -Action -

migrmigrate_list_of_action_groups_failedCode migrmigrate_list_of_action_groups_failedHex Number 0x14c460d4Decimal Number 348414164Severity NoticeText List of action groups retrieved failedExplanation -Action -

migrmigrate_action_group_create_failedCode migrmigrate_action_group_create_failedHex Number 0x14c460d5Decimal Number 348414165Severity NoticeText action group create failedExplanation -Action -

Page 266: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_get_max_login_failures_faileCode migrmigrate_get_max_login_failures_faileHex Number 0x14c460d6Decimal Number 348414166Severity NoticeText get max login failures failedExplanation -Action -

migrmigrate_get_disable_time_failedCode migrmigrate_get_disable_time_failedHex Number 0x14c460d7Decimal Number 348414167Severity NoticeText get disable time failedExplanation -Action -

migrmigrate_get_account_expiry_failedCode migrmigrate_get_account_expiry_failedHex Number 0x14c460d8Decimal Number 348414168Severity NoticeText get account expiry date failedExplanation -Action -

migrmigrate_get_max_password_age_failedCode migrmigrate_get_max_password_age_failedHex Number 0x14c460d9Decimal Number 348414169Severity NoticeText get max password age failedExplanation -Action -

Page 267: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_get_max_password_failedCode migrmigrate_get_max_password_failedHex Number 0x14c460daDecimal Number 348414170Severity NoticeText get max password repeated chars failedExplanation -Action -

migrmigrate_get_min_warn_days_failedCode migrmigrate_get_min_warn_days_failedHex Number 0x14c460dbDecimal Number 348414171Severity NoticeText get min warn days failedExplanation -Action -

migrmigrate_get_min_password_failedCode migrmigrate_get_min_password_failedHex Number 0x14c460dcDecimal Number 348414172Severity NoticeText get min password reuse number failedExplanation -Action -

migrmigrate_get_min_password_failed007Code migrmigrate_get_min_password_failed007Hex Number 0x14c460ddDecimal Number 348414173Severity NoticeText get min password alphas failedExplanation -Action -

Page 268: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_get_min_password_failed008Code migrmigrate_get_min_password_failed008Hex Number 0x14c460deDecimal Number 348414174Severity NoticeText get min password non-alphas failedExplanation -Action -

migrmigrate_get_min_password_failed009Code migrmigrate_get_min_password_failed009Hex Number 0x14c460dfDecimal Number 348414175Severity NoticeText get min password diff chars failedExplanation -Action -

migrmigrate_get_password_spaces_failedCode migrmigrate_get_password_spaces_failedHex Number 0x14c460e0Decimal Number 348414176Severity NoticeText get password spaces failedExplanation -Action -

migrmigrate_get_min_password_failed010Code migrmigrate_get_min_password_failed010Hex Number 0x14c460e1Decimal Number 348414177Severity NoticeText get min password length failedExplanation -Action -

Page 269: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_get_min_password_failed011Code migrmigrate_get_min_password_failed011Hex Number 0x14c460e2Decimal Number 348414178Severity NoticeText get min password reuse time failedExplanation -Action -

migrmigrate_set_max_login_failures_faileCode migrmigrate_set_max_login_failures_faileHex Number 0x14c460e3Decimal Number 348414179Severity NoticeText set max login failures failedExplanation -Action -

migrmigrate_set_disable_time_failedCode migrmigrate_set_disable_time_failedHex Number 0x14c460e4Decimal Number 348414180Severity NoticeText set disable time interval failedExplanation -Action -

migrmigrate_set_account_expiry_failedCode migrmigrate_set_account_expiry_failedHex Number 0x14c460e5Decimal Number 348414181Severity NoticeText set account expiry date failedExplanation -Action -

Page 270: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_set_maximum_password_failedCode migrmigrate_set_maximum_password_failedHex Number 0x14c460e6Decimal Number 348414182Severity NoticeText set maximum password age failedExplanation -Action -

migrmigrate_set_maximum_password_failed012Code migrmigrate_set_maximum_password_failed012Hex Number 0x14c460e7Decimal Number 348414183Severity NoticeText set maximum password repeated chars failedExplanation -Action -

migrmigrate_set_number_of_warning_failedCode migrmigrate_set_number_of_warning_failedHex Number 0x14c460e8Decimal Number 348414184Severity NoticeText set number of warning days failedExplanation -Action -

migrmigrate_set_min_password_failedCode migrmigrate_set_min_password_failedHex Number 0x14c460e9Decimal Number 348414185Severity NoticeText set min password reuse number failedExplanation -Action -

Page 271: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_set_min_password_failed013Code migrmigrate_set_min_password_failed013Hex Number 0x14c460eaDecimal Number 348414186Severity NoticeText set min password alphas failedExplanation -Action -

migrmigrate_set_min_password_failed014Code migrmigrate_set_min_password_failed014Hex Number 0x14c460ebDecimal Number 348414187Severity NoticeText set min password non alphas failedExplanation -Action -

migrmigrate_set_min_password_failed015Code migrmigrate_set_min_password_failed015Hex Number 0x14c460ecDecimal Number 348414188Severity NoticeText set min password length failedExplanation -Action -

migrmigrate_set_min_password_failed016Code migrmigrate_set_min_password_failed016Hex Number 0x14c460edDecimal Number 348414189Severity NoticeText set min password reuse time failedExplanation -Action -

Page 272: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_gso_migration_is_platformCode migrmigrate_gso_migration_is_platformHex Number 0x14c460eeDecimal Number 348414190Severity NoticeText GSO migration is not supported for this platformExplanation -Action -

migrmigrate_could_not_get_login_contextCode migrmigrate_could_not_get_login_contextHex Number 0x14c460efDecimal Number 348414191Severity NoticeText Could not get login contextExplanation -Action -

migrmigrate_user_needs_to_login_to_dceCode migrmigrate_user_needs_to_login_to_dceHex Number 0x14c460f0Decimal Number 348414192Severity NoticeText user needs to login to DCEExplanation -Action -

migrmigrate_sec_login_inquire_net_info_fCode migrmigrate_sec_login_inquire_net_info_fHex Number 0x14c460f1Decimal Number 348414193Severity NoticeText sec_login_inquire_net_info failedExplanation -Action -

Page 273: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_invalid_principal_name_nullCode migrmigrate_invalid_principal_name_nullHex Number 0x14c460f2Decimal Number 348414194Severity NoticeText Invalid principal name (NULL)Explanation A principal name was expected, but none was foundAction -

migrmigrate_site_open_failedCode migrmigrate_site_open_failedHex Number 0x14c460f3Decimal Number 348414195Severity NoticeText site open failed %sExplanation -Action -

migrmigrate_sec_rgy_pgo_add_member_groupCode migrmigrate_sec_rgy_pgo_add_member_groupHex Number 0x14c460f4Decimal Number 348414196Severity NoticeText sec_rgy_pgo_add_member failed to add %s to gso-mts groupExplanation -Action -

migrmigrate_sso_common_session_openCode migrmigrate_sso_common_session_openHex Number 0x14c460f5Decimal Number 348414197Severity NoticeText sso_common_session_open failedExplanation -Action -

Page 274: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_gso_api_sso_um_user_queryCode migrmigrate_gso_api_sso_um_user_queryHex Number 0x14c460f6Decimal Number 348414198Severity NoticeText GSO API sso_um_user_query failed, return code %sExplanation -Action -

migrmigrate_usageCode migrmigrate_usageHex Number 0x14c460f7Decimal Number 348414199Severity NoticeText usage:Explanation -Action -

migrmigrate_output_xml_versionCode migrmigrate_output_xml_versionHex Number 0x14c460f8Decimal Number 348414200Severity Notice

Text-f output.xml -t backup\|restore -s level -[earv] values\nwhere:\n\tf - the filename\n\ts - the level of the migration\n\t\t(acls, gso, user, pop, policy, object, server)\n\tt - the type of the process (backup or restore: no default)\n\te - theerror file\n\ta - the logging file to write to (default migration.log)\n\tr - path of ivmgrd.conf\n\tv - print build version\n

Explanation -Action -

migrmigrate_error_in_opening_log_fileCode migrmigrate_error_in_opening_log_fileHex Number 0x14c460f9Decimal Number 348414201Severity NoticeText Error in opening log fileExplanation -Action -

Page 275: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_no_xml_file_specified_switchCode migrmigrate_no_xml_file_specified_switchHex Number 0x14c460faDecimal Number 348414202Severity NoticeText No XML file specified for writing error information, use -e switchExplanation -Action -

migrmigrate_no_path_specified_locationCode migrmigrate_no_path_specified_locationHex Number 0x14c460fbDecimal Number 348414203Severity NoticeText No path specified for the ivmgrd.conf file locationExplanation -Action -

migrmigrate_proceeding_with_migrationCode migrmigrate_proceeding_with_migrationHex Number 0x14c460fcDecimal Number 348414204Severity NoticeText Proceeding with Migration...Explanation -Action -

migrmigrate_fatal_error_insideCode migrmigrate_fatal_error_insideHex Number 0x14c460fdDecimal Number 348414205Severity NoticeText Fatal error inside:Explanation -Action -

Page 276: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_list_of_acls_retrieved_faileCode migrmigrate_list_of_acls_retrieved_faileHex Number 0x14c460feDecimal Number 348414206Severity NoticeText list of ACLs retrieved failedExplanation -Action -

migrmigrate_finding_attachedCode migrmigrate_finding_attachedHex Number 0x14c460ffDecimal Number 348414207Severity NoticeText finding attached objects failed on ACL: %sExplanation -Action -

migrmigrate_creation_of_acl_failedCode migrmigrate_creation_of_acl_failedHex Number 0x14c46100Decimal Number 348414208Severity NoticeText creation of ACL failedExplanation -Action -

migrmigrate_acl_attached_failedCode migrmigrate_acl_attached_failedHex Number 0x14c46101Decimal Number 348414209Severity NoticeText ACL attached failedExplanation -Action -

Page 277: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_acl_retrieve_failed_modificaCode migrmigrate_acl_retrieve_failed_modificaHex Number 0x14c46102Decimal Number 348414210Severity NoticeText ACL retrieve failed for modifying existing ACL with non-default action modificationsExplanation -Action -

migrmigrate_modification_failedCode migrmigrate_modification_failedHex Number 0x14c46103Decimal Number 348414211Severity NoticeText Modification failed for ACL: %sExplanation -Action -

migrmigrate_undefined_class_in_xml_fileCode migrmigrate_undefined_class_in_xml_fileHex Number 0x14c46104Decimal Number 348414212Severity NoticeText Undefined class in XML fileExplanation -Action -

migrmigrate_action_list_failedCode migrmigrate_action_list_failedHex Number 0x14c46105Decimal Number 348414213Severity NoticeText action list failedExplanation -Action -

Page 278: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_modification_of_actionsCode migrmigrate_modification_of_actionsHex Number 0x14c46106Decimal Number 348414214Severity NoticeText Modification of ACL failed for adding non-default actionsExplanation -Action -

migrmigrate_list_of_acls_retrieved_faile017Code migrmigrate_list_of_acls_retrieved_faile017Hex Number 0x14c46107Decimal Number 348414215Severity NoticeText List of ACLs retrieved failedExplanation -Action -

migrmigrate_list_of_pops_retrieved_faileCode migrmigrate_list_of_pops_retrieved_faileHex Number 0x14c46108Decimal Number 348414216Severity NoticeText list of POPs retrieved failedExplanation -Action -

migrmigrate_finding_attached018Code migrmigrate_finding_attached018Hex Number 0x14c46109Decimal Number 348414217Severity NoticeText finding attached objects failed on POP: %sExplanation -Action -

Page 279: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_creation_of_pop_failedCode migrmigrate_creation_of_pop_failedHex Number 0x14c4610aDecimal Number 348414218Severity NoticeText creation of POP failedExplanation -Action -

migrmigrate_modifying_pop_failed_ipauthCode migrmigrate_modifying_pop_failed_ipauthHex Number 0x14c4610bDecimal Number 348414219Severity NoticeText modifying POP failed with IPAuthExplanation -Action -

migrmigrate_modifying_pop_failedCode migrmigrate_modifying_pop_failedHex Number 0x14c4610cDecimal Number 348414220Severity NoticeText modifying POP failedExplanation -Action -

migrmigrate_pop_failed_with_attributesCode migrmigrate_pop_failed_with_attributesHex Number 0x14c4610dDecimal Number 348414221Severity NoticeText POP failed with extended attributesExplanation -Action -

Page 280: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_list_of_pops_retrieved_faile019Code migrmigrate_list_of_pops_retrieved_faile019Hex Number 0x14c4610eDecimal Number 348414222Severity NoticeText List of POPs retrieved failedExplanation -Action -

migrmigrate_error_trying_toCode migrmigrate_error_trying_toHex Number 0x14c4610fDecimal Number 348414223Severity NoticeText Error trying to create action with groupExplanation -Action -

migrmigrate_error_trying_to_delete_actioCode migrmigrate_error_trying_to_delete_actioHex Number 0x14c46110Decimal Number 348414224Severity NoticeText Error trying to delete actionExplanation -Action -

migrmigrate_get_todaccess_failedCode migrmigrate_get_todaccess_failedHex Number 0x14c46111Decimal Number 348414225Severity NoticeText Failed to get time of day access controlExplanation -Action -

Page 281: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_set_todaccess_failedCode migrmigrate_set_todaccess_failedHex Number 0x14c46112Decimal Number 348414226Severity NoticeText Failed to set time of day access controlExplanation -Action -

migrmigrate_modifying_pop_failed_descCode migrmigrate_modifying_pop_failed_descHex Number 0x14c46113Decimal Number 348414227Severity NoticeText Failed to set description on POPExplanation -Action -

migrmigrate_modifying_pop_failed_todCode migrmigrate_modifying_pop_failed_todHex Number 0x14c46114Decimal Number 348414228Severity NoticeText Failed to set time-of-day access on POPExplanation -Action -

migrmigrate_modifying_pop_failed_anyothernwCode migrmigrate_modifying_pop_failed_anyothernwHex Number 0x14c46115Decimal Number 348414229Severity NoticeText Failed to set any-other-network authentication level on POPExplanation -Action -

Page 282: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_modifying_pop_failed_warnmodeCode migrmigrate_modifying_pop_failed_warnmodeHex Number 0x14c46116Decimal Number 348414230Severity NoticeText Failed to set warning mode on POPExplanation -Action -

migrmigrate_modifying_pop_failed_auditlevelCode migrmigrate_modifying_pop_failed_auditlevelHex Number 0x14c46117Decimal Number 348414231Severity NoticeText Failed to set audit level on POPExplanation -Action -

migrmigrate_modifying_pop_failed_qopCode migrmigrate_modifying_pop_failed_qopHex Number 0x14c46118Decimal Number 348414232Severity NoticeText Failed to set Quality of Protection on POPExplanation -Action -

migrmigrate_max_login_failures_unsetCode migrmigrate_max_login_failures_unsetHex Number 0x14c46119Decimal Number 348414233Severity NoticeText Max login failures not setExplanation -Action -

Page 283: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_disable_time_unsetCode migrmigrate_disable_time_unsetHex Number 0x14c4611aDecimal Number 348414234Severity NoticeText Account disable time not setExplanation -Action -

migrmigrate_account_expiry_unsetCode migrmigrate_account_expiry_unsetHex Number 0x14c4611bDecimal Number 348414235Severity NoticeText Account expiry date not setExplanation -Action -

migrmigrate_max_repeated_chars_unsetCode migrmigrate_max_repeated_chars_unsetHex Number 0x14c4611cDecimal Number 348414236Severity NoticeText Maximum repeated chars in password not setExplanation -Action -

migrmigrate_min_alpha_chars_unsetCode migrmigrate_min_alpha_chars_unsetHex Number 0x14c4611dDecimal Number 348414237Severity NoticeText Minimum alphabetic chars in password not setExplanation -Action -

Page 284: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_min_nonalpha_chars_unsetCode migrmigrate_min_nonalpha_chars_unsetHex Number 0x14c4611eDecimal Number 348414238Severity NoticeText Minimum non-alphabetic chars in password not setExplanation -Action -

migrmigrate_password_spaces_unsetCode migrmigrate_password_spaces_unsetHex Number 0x14c4611fDecimal Number 348414239Severity NoticeText Password spaces setting not setExplanation -Action -

migrmigrate_min_password_length_unsetCode migrmigrate_min_password_length_unsetHex Number 0x14c46120Decimal Number 348414240Severity NoticeText Minimum password length not setExplanation -Action -

migrmigrate_set_password_spaces_failedCode migrmigrate_set_password_spaces_failedHex Number 0x14c46121Decimal Number 348414241Severity NoticeText Set password spaces failedExplanation -Action -

Page 285: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_create_group_failedCode migrmigrate_create_group_failedHex Number 0x14c46122Decimal Number 348414242Severity NoticeText Create group failedExplanation -Action -

migrmigrate_modify_group_failed_descCode migrmigrate_modify_group_failed_descHex Number 0x14c46123Decimal Number 348414243Severity NoticeText Set group description failedExplanation -Action -

migrmigrate_create_user_failedCode migrmigrate_create_user_failedHex Number 0x14c46124Decimal Number 348414244Severity NoticeText Create user failedExplanation -Action -

migrmigrate_modify_user_failed_descCode migrmigrate_modify_user_failed_descHex Number 0x14c46125Decimal Number 348414245Severity NoticeText Set user description failedExplanation -Action -

Page 286: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_modify_user_failed_authmechCode migrmigrate_modify_user_failed_authmechHex Number 0x14c46126Decimal Number 348414246Severity NoticeText Set user authentication mechanism failedExplanation -Action -

migrmigrate_modify_user_failed_acctvalidCode migrmigrate_modify_user_failed_acctvalidHex Number 0x14c46127Decimal Number 348414247Severity NoticeText Set user account valid flag failedExplanation -Action -

migrmigrate_modify_user_failed_pwdvalidCode migrmigrate_modify_user_failed_pwdvalidHex Number 0x14c46128Decimal Number 348414248Severity NoticeText Set user password valid flag failedExplanation -Action -

migrmigrate_admin_context_initialisationCode migrmigrate_admin_context_initialisationHex Number 0x14c46129Decimal Number 348414249Severity NoticeText get ivadmin context failedExplanation -Action -

Page 287: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_list_of_objectspace_retrieved_failedCode migrmigrate_list_of_objectspace_retrieved_failedHex Number 0x14c4612aDecimal Number 348414250Severity NoticeText can not list object spaceExplanation -Action -

migrmigrate_list_of_users_failedCode migrmigrate_list_of_users_failedHex Number 0x14c4612bDecimal Number 348414251Severity NoticeText ivadmin_user_list failedExplanation -Action -

migrmigrate_statusCode migrmigrate_statusHex Number 0x14c4612cDecimal Number 348414252Severity NoticeText STATUS: %s -Explanation -Action -

migrmigrate_successCode migrmigrate_successHex Number 0x14c4612dDecimal Number 348414253Severity NoticeText SUCCESS: %s -Explanation -Action -

Page 288: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_failureCode migrmigrate_failureHex Number 0x14c4612eDecimal Number 348414254Severity NoticeText FAILURE: %s -Explanation -Action -

migrmigrate_ldap_secuser_entry_groupCode migrmigrate_ldap_secuser_entry_groupHex Number 0x14c4612fDecimal Number 348414255Severity NoticeText LDAP secUser entry not found or does not contain a principalName, %s, ignoring groupExplanation -Action -

migrmigrate_ldap_group_entity1Code migrmigrate_ldap_group_entity1Hex Number 0x14c46130Decimal Number 348414256Severity NoticeText LDAP Group entity retrieve failed %sExplanation -Action -

migrmigrate_retrieved_group_databaseCode migrmigrate_retrieved_group_databaseHex Number 0x14c46131Decimal Number 348414257Severity NoticeText Retrieved group %s from databaseExplanation -Action -

Page 289: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_group_written_restoreCode migrmigrate_group_written_restoreHex Number 0x14c46132Decimal Number 348414258Severity NoticeText Group %s written to error file after failure in restoreExplanation The group could not be restored, so it was written to the error file.Action -

migrmigrate_successfully_written_fileCode migrmigrate_successfully_written_fileHex Number 0x14c46133Decimal Number 348414259Severity NoticeText Successfully written group %s to fileExplanation -Action -

migrmigrate_successfully_restored_databaCode migrmigrate_successfully_restored_databaHex Number 0x14c46134Decimal Number 348414260Severity NoticeText Successfully restored group %s to databaseExplanation -Action -

migrmigrate_retrieved_user_databaseCode migrmigrate_retrieved_user_databaseHex Number 0x14c46135Decimal Number 348414261Severity NoticeText Retrieved user %s from databaseExplanation -Action -

Page 290: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_user_written_restoreCode migrmigrate_user_written_restoreHex Number 0x14c46136Decimal Number 348414262Severity NoticeText User %s written to error file after failure in restoreExplanation The user could not be restored, so it was written to the error file.Action -

migrmigrate_successfully_written_file001Code migrmigrate_successfully_written_file001Hex Number 0x14c46137Decimal Number 348414263Severity NoticeText Successfully written user %s to fileExplanation -Action -

migrmigrate_successfully_restored_databa002Code migrmigrate_successfully_restored_databa002Hex Number 0x14c46138Decimal Number 348414264Severity NoticeText Successfully restored user %s to databaseExplanation -Action -

migrmigrate_ignoring_dce_admin_processCode migrmigrate_ignoring_dce_admin_processHex Number 0x14c46139Decimal Number 348414265Severity NoticeText Ignoring DCE admin name in restore processExplanation -Action -

Page 291: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_successfully_retrieved_ivmgrCode migrmigrate_successfully_retrieved_ivmgrHex Number 0x14c4613aDecimal Number 348414266Severity NoticeText Successfully retrieved action %s from ivmgrdExplanation -Action -

migrmigrate_gso_addtargetserviceCode migrmigrate_gso_addtargetserviceHex Number 0x14c4613bDecimal Number 348414267Severity NoticeText Gso_addTargetService %sExplanation -Action -

migrmigrate_added_target_serviceCode migrmigrate_added_target_serviceHex Number 0x14c4613cDecimal Number 348414268Severity NoticeText added target service for application %sExplanation -Action -

migrmigrate_target_service_exist_rcCode migrmigrate_target_service_exist_rcHex Number 0x14c4613dDecimal Number 348414269Severity NoticeText target service exist rc %sExplanation -Action -

Page 292: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_error_codeCode migrmigrate_error_codeHex Number 0x14c4613eDecimal Number 348414270Severity NoticeText error code %sExplanation -Action -

migrmigrate_target_record_added_forCode migrmigrate_target_record_added_forHex Number 0x14c4613fDecimal Number 348414271Severity NoticeText target record added for %sExplanation -Action -

migrmigrate_couldn_t_get_dn_for_userCode migrmigrate_couldn_t_get_dn_for_userHex Number 0x14c46140Decimal Number 348414272Severity NoticeText couldn't get dn for userExplanation -Action -

migrmigrate_got_login_contextCode migrmigrate_got_login_contextHex Number 0x14c46141Decimal Number 348414273Severity NoticeText got login contextExplanation -Action -

Page 293: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_creating_bindingsCode migrmigrate_creating_bindingsHex Number 0x14c46142Decimal Number 348414274Severity NoticeText Creating bindings...Explanation -Action -

migrmigrate_about_to_start_backupCode migrmigrate_about_to_start_backupHex Number 0x14c46143Decimal Number 348414275Severity NoticeText About to start backup...Explanation -Action -

migrmigrate_about_to_start_restoreCode migrmigrate_about_to_start_restoreHex Number 0x14c46144Decimal Number 348414276Severity NoticeText About to start restore...Explanation -Action -

migrmigrate_successfully_retrievedCode migrmigrate_successfully_retrievedHex Number 0x14c46145Decimal Number 348414277Severity NoticeText Successfully retrieved ACL from database: %sExplanation -Action -

Page 294: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_acl_written_to_restoreCode migrmigrate_acl_written_to_restoreHex Number 0x14c46146Decimal Number 348414278Severity NoticeText ACL %s written to error file after failure in restoreExplanation The ACL could not be restored, so it was written to the error file.Action -

migrmigrate_successfully_written_file003Code migrmigrate_successfully_written_file003Hex Number 0x14c46147Decimal Number 348414279Severity NoticeText Successfully written ACL %s to output fileExplanation -Action -

migrmigrate_currently_restoringCode migrmigrate_currently_restoringHex Number 0x14c46148Decimal Number 348414280Severity NoticeText Currently restoring acl with ACL name: %sExplanation -Action -

migrmigrate_finished_acl_restoreCode migrmigrate_finished_acl_restoreHex Number 0x14c46149Decimal Number 348414281Severity NoticeText Finished ACL restoreExplanation -Action -

Page 295: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_creating_objectCode migrmigrate_creating_objectHex Number 0x14c4614aDecimal Number 348414282Severity NoticeText Creating object to represent ACL: %sExplanation -Action -

migrmigrate_successfully_retrieved004Code migrmigrate_successfully_retrieved004Hex Number 0x14c4614bDecimal Number 348414283Severity NoticeText Successfully retrieved POP from database: %sExplanation -Action -

migrmigrate_pop_written_to_restoreCode migrmigrate_pop_written_to_restoreHex Number 0x14c4614cDecimal Number 348414284Severity NoticeText POP %s written to error file after failure in restoreExplanation The POP could not be restored, so it was written to the error file.Action -

migrmigrate_successfully_written_file005Code migrmigrate_successfully_written_file005Hex Number 0x14c4614dDecimal Number 348414285Severity NoticeText Successfully written POP %s to output fileExplanation -Action -

Page 296: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_currently_restoring006Code migrmigrate_currently_restoring006Hex Number 0x14c4614eDecimal Number 348414286Severity NoticeText Currently restoring pop with POP name: %sExplanation -Action -

migrmigrate_pop_already_existsCode migrmigrate_pop_already_existsHex Number 0x14c4614fDecimal Number 348414287Severity NoticeText POP already existsExplanation -Action -

migrmigrate_action_written_restoreCode migrmigrate_action_written_restoreHex Number 0x14c46150Decimal Number 348414288Severity NoticeText action %s written to error file after failure in restoreExplanation The action could not be restored, so it was written to the error file.Action -

migrmigrate_successfully_written_file007Code migrmigrate_successfully_written_file007Hex Number 0x14c46151Decimal Number 348414289Severity NoticeText Successfully written action %s to output fileExplanation -Action -

Page 297: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_restoring_actionCode migrmigrate_restoring_actionHex Number 0x14c46152Decimal Number 348414290Severity NoticeText Restoring action with abbreviation: %sExplanation -Action -

migrmigrate_successfully_restoredCode migrmigrate_successfully_restoredHex Number 0x14c46153Decimal Number 348414291Severity NoticeText Successfully restored action %sExplanation -Action -

migrmigrate_object_is_nullCode migrmigrate_object_is_nullHex Number 0x14c46154Decimal Number 348414292Severity NoticeText Object %s is nullExplanation The object named could not be retrievedAction -

migrmigrate_object_create_failedCode migrmigrate_object_create_failedHex Number 0x14c46155Decimal Number 348414293Severity NoticeText Could not create object %sExplanation The object named could not be createdAction -

Page 298: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_object_restore_succeededCode migrmigrate_object_restore_succeededHex Number 0x14c46156Decimal Number 348414294Severity NoticeText object %s successfully restoredExplanation -Action -

migrmigrate_objectspace_is_nullCode migrmigrate_objectspace_is_nullHex Number 0x14c46157Decimal Number 348414295Severity NoticeText Object space %s is nullExplanation The object space named could not be retrievedAction -

migrmigrate_objectspace_create_failedCode migrmigrate_objectspace_create_failedHex Number 0x14c46158Decimal Number 348414296Severity NoticeText Failed to create objectspace %sExplanation The object space named could not be createdAction -

migrmigrate_objectspace_list_failedCode migrmigrate_objectspace_list_failedHex Number 0x14c46159Decimal Number 348414297Severity NoticeText Object space list failedExplanation The object space list could not be retrievedAction -

Page 299: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_objectspace_restore_failedCode migrmigrate_objectspace_restore_failedHex Number 0x14c4615aDecimal Number 348414298Severity NoticeText Object space %s restore failedExplanation The object space named could not be restoredAction -

migrmigrate_acl_already_existsCode migrmigrate_acl_already_existsHex Number 0x14c4615bDecimal Number 348414299Severity NoticeText ACL %s already existsExplanation -Action -

migrmigrate_action_already_existsCode migrmigrate_action_already_existsHex Number 0x14c4615cDecimal Number 348414300Severity NoticeText Action %s already existsExplanation -Action -

migrmigrate_retrieving_serverCode migrmigrate_retrieving_serverHex Number 0x14c4615dDecimal Number 348414301Severity NoticeText Currently retrieving server %sExplanation -Action -

Page 300: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_server_show_failedCode migrmigrate_server_show_failedHex Number 0x14c4615eDecimal Number 348414302Severity NoticeText Server retrieve command failed for server %sExplanation -Action -

migrmigrate_retrieved_serverCode migrmigrate_retrieved_serverHex Number 0x14c4615fDecimal Number 348414303Severity NoticeText Successfully retrieved server %sExplanation -Action -

migrmigrate_restoring_serverCode migrmigrate_restoring_serverHex Number 0x14c46160Decimal Number 348414304Severity NoticeText Currently restoring server %sExplanation -Action -

migrmigrate_server_restore_failedCode migrmigrate_server_restore_failedHex Number 0x14c46161Decimal Number 348414305Severity NoticeText Server restore command failed for server %sExplanation -Action -

Page 301: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_server_list_failedCode migrmigrate_server_list_failedHex Number 0x14c46162Decimal Number 348414306Severity NoticeText Server list command failedExplanation -Action -

migrmigrate_restored_serverCode migrmigrate_restored_serverHex Number 0x14c46163Decimal Number 348414307Severity NoticeText Successfully restored server %sExplanation -Action -

migr_i_svc_migrateCode migr_i_svc_migrateHex Number 0x14c461c2Decimal Number 348414402Severity VariesText Text from directory migrateExplanation -Action -

migrmigrate_objectspaceisnullCode migrmigrate_objectspaceisnullHex Number 0x14c46258Decimal Number 348414552Severity NoticeText can not get objectspace detailExplanation -Action -

Page 302: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_list_of_object_restore_faileCode migrmigrate_list_of_object_restore_faileHex Number 0x14c46259Decimal Number 348414553Severity NoticeText failed to create object: %sExplanation -Action -

migrmigrate_restore_junction_successCode migrmigrate_restore_junction_successHex Number 0x14c4625aDecimal Number 348414554Severity NoticeText Successfully restored junctions to the server %sExplanation -Action -

migrmigrate_retrive_junction_successCode migrmigrate_retrive_junction_successHex Number 0x14c4625bDecimal Number 348414555Severity NoticeText Successfully retrived junctions from the server %sExplanation -Action -

migrmigrate_junction_import_cmd_failedCode migrmigrate_junction_import_cmd_failedHex Number 0x14c4625cDecimal Number 348414556Severity NoticeText failed to restore junctions for server: %sExplanation -Action -

Page 303: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_junction_export_cmd_failedCode migrmigrate_junction_export_cmd_failedHex Number 0x14c4625dDecimal Number 348414557Severity NoticeText failed to retrieve junctions from server: %sExplanation -Action -

migrmigrate_object_set_policy_failedCode migrmigrate_object_set_policy_failedHex Number 0x14c4625eDecimal Number 348414558Severity NoticeText failed to set attachabel to object %sExplanation -Action -

migrmigrate_gsotgt_usr_setCode migrmigrate_gsotgt_usr_setHex Number 0x14c4625fDecimal Number 348414559Severity NoticeText set the user to pd user %sExplanation -Action -

migrmigrate_gsotgt_usr_getdn_failedCode migrmigrate_gsotgt_usr_getdn_failedHex Number 0x14c46260Decimal Number 348414560Severity NoticeText ira_get_dn failed for %sExplanation -Action -

Page 304: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

migrmigrate_gsotgt_usr_getdn_errcodeCode migrmigrate_gsotgt_usr_getdn_errcodeHex Number 0x14c46261Decimal Number 348414561Severity NoticeText ira_get_dn error code %sExplanation -Action -

migrmigrate_gsotgt_usr_add_failedCode migrmigrate_gsotgt_usr_add_failedHex Number 0x14c46262Decimal Number 348414562Severity NoticeText add user failed for %sExplanation -Action -

migrmigrate_no_webCode migrmigrate_no_webHex Number 0x14c46263Decimal Number 348414563Severity NoticeText Migration tool does not suport WebSEAL any moreExplanation -Action -

Component MIS Messagesmiscivcore_websealCode miscivcore_websealHex Number 0x14c52190Decimal Number 348463504Severity NoticeText WebSEALExplanation -Action -

Page 305: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_service_shutdownCode miscivcore_service_shutdownHex Number 0x14c52191Decimal Number 348463505Severity NoticeText Service ShutdownExplanation -Action -

miscivcore_error_opening_theCode miscivcore_error_opening_theHex Number 0x14c52192Decimal Number 348463506Severity NoticeText Error opening the service manager (%d)\nExplanation -Action -

miscivcore_could_not_open_stanza_fileCode miscivcore_could_not_open_stanza_fileHex Number 0x14c52193Decimal Number 348463507Severity NoticeText Could not open stanza fileExplanation -Action -

miscivcore_stanza_file_is_not_openCode miscivcore_stanza_file_is_not_openHex Number 0x14c52194Decimal Number 348463508Severity NoticeText Stanza file is not openExplanation -Action -

Page 306: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_null_argumentCode miscivcore_null_argumentHex Number 0x14c52195Decimal Number 348463509Severity NoticeText NULL argumentExplanation -Action -

miscivcore_could_not_read_from_fileCode miscivcore_could_not_read_from_fileHex Number 0x14c52196Decimal Number 348463510Severity NoticeText Could not read from fileExplanation -Action -

miscivcore_could_not_replace_fileCode miscivcore_could_not_replace_fileHex Number 0x14c52197Decimal Number 348463511Severity NoticeText Could not replace text in fileExplanation -Action -

miscivcore_no_separator_between_valueCode miscivcore_no_separator_between_valueHex Number 0x14c52198Decimal Number 348463512Severity NoticeText No separator between entry name and valueExplanation -Action -

Page 307: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_no_terminating_bracket_nameCode miscivcore_no_terminating_bracket_nameHex Number 0x14c52199Decimal Number 348463513Severity NoticeText No terminating bracket on stanza nameExplanation -Action -

miscivcore_cannot_acquire_a_fileCode miscivcore_cannot_acquire_a_fileHex Number 0x14c5219aDecimal Number 348463514Severity NoticeText Cannot acquire a lock on stanza fileExplanation -Action -

miscivcore_file_was_opened_modeCode miscivcore_file_was_opened_modeHex Number 0x14c5219bDecimal Number 348463515Severity NoticeText File was opened in read-only modeExplanation -Action -

miscivcore_invalid_argumentCode miscivcore_invalid_argumentHex Number 0x14c5219cDecimal Number 348463516Severity NoticeText Invalid argumentExplanation -Action -

Page 308: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_requested_operation_blockCode miscivcore_requested_operation_blockHex Number 0x14c5219dDecimal Number 348463517Severity NoticeText Requested operation would blockExplanation -Action -

miscivcore_permissions_on_stanza_openingCode miscivcore_permissions_on_stanza_openingHex Number 0x14c5219eDecimal Number 348463518Severity NoticeText Permissions on stanza file prevent openingExplanation -Action -

miscivcore_no_memoryCode miscivcore_no_memoryHex Number 0x14c5219fDecimal Number 348463519Severity NoticeText No memoryExplanation -Action -

miscivcore_unknown_internal_exceptionCode miscivcore_unknown_internal_exceptionHex Number 0x14c521a0Decimal Number 348463520Severity NoticeText Unknown internal exceptionExplanation -Action -

Page 309: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_unknown_allocation_typeCode miscivcore_unknown_allocation_typeHex Number 0x14c521a1Decimal Number 348463521Severity NoticeText Unknown allocation typeExplanation -Action -

miscivcore_out_of_memoryCode miscivcore_out_of_memoryHex Number 0x14c521a2Decimal Number 348463522Severity NoticeText Out of memoryExplanation -Action -

miscivcore_no_command_objects_definedCode miscivcore_no_command_objects_definedHex Number 0x14c521a3Decimal Number 348463523Severity NoticeText No Command objects definedExplanation -Action -

miscivcore_cmd_paramCode miscivcore_cmd_paramHex Number 0x14c521a4Decimal Number 348463524Severity NoticeText Command object was NULLExplanation -Action -

Page 310: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_cmdfactory_paramCode miscivcore_cmdfactory_paramHex Number 0x14c521a5Decimal Number 348463525Severity NoticeText Attempted to add a NULL command handlerExplanation -Action -

miscivcore_tokenindexCode miscivcore_tokenindexHex Number 0x14c521a6Decimal Number 348463526Severity NoticeText tokenIndexExplanation -Action -

miscivcore_token_paramCode miscivcore_token_paramHex Number 0x14c521a7Decimal Number 348463527Severity NoticeText A NULL token was passed to the command scannerExplanation -Action -

miscivcore_subsys_errorCode miscivcore_subsys_errorHex Number 0x14c521a8Decimal Number 348463528Severity NoticeText Error in subsystemExplanation -Action -

Page 311: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_unknown_subsys_errorCode miscivcore_unknown_subsys_errorHex Number 0x14c521a9Decimal Number 348463529Severity NoticeText Error in subsystemExplanation -Action -

miscivcore_netsealCode miscivcore_netsealHex Number 0x14c521aaDecimal Number 348463530Severity NoticeText NetSEAL:Explanation -Action -

miscivcore_errorCode miscivcore_errorHex Number 0x14c521abDecimal Number 348463531Severity NoticeText * Error:Explanation -Action -

miscivcore_exitCode miscivcore_exitHex Number 0x14c521acDecimal Number 348463532Severity NoticeText exitExplanation -Action -

Page 312: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_invalid_commandCode miscivcore_invalid_commandHex Number 0x14c521adDecimal Number 348463533Severity NoticeText Invalid commandExplanation -Action -

miscivcore_bad_attribute_nameCode miscivcore_bad_attribute_nameHex Number 0x14c521aeDecimal Number 348463534Severity NoticeText Bad attribute nameExplanation -Action -

miscivcore_too_many_parametersCode miscivcore_too_many_parametersHex Number 0x14c521afDecimal Number 348463535Severity NoticeText Too many parametersExplanation -Action -

miscivcore_missing_attribute_nameCode miscivcore_missing_attribute_nameHex Number 0x14c521b0Decimal Number 348463536Severity NoticeText Missing attribute nameExplanation -Action -

Page 313: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_missing_value_for_attributeCode miscivcore_missing_value_for_attributeHex Number 0x14c521b1Decimal Number 348463537Severity NoticeText Missing value for this attributeExplanation -Action -

miscivcore_more_attribute_values_requireCode miscivcore_more_attribute_values_requireHex Number 0x14c521b2Decimal Number 348463538Severity NoticeText More attribute/value pairs requiredExplanation -Action -

miscivcore_string_too_bigtruncatedCode miscivcore_string_too_bigtruncatedHex Number 0x14c521b3Decimal Number 348463539Severity NoticeText String too big - truncatedExplanation -Action -

miscivcorenameCode miscivcorenameHex Number 0x14c521b4Decimal Number 348463540Severity NoticeText \nCommand name: \"%s\", \nCommand ID: %d, \nReturn Code: %d, \nExplanation -Action -

Page 314: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_object_is_nullCode miscivcore_object_is_nullHex Number 0x14c521b5Decimal Number 348463541Severity NoticeText Object is null\nExplanation -Action -

miscivcore_object_of_command_specifiedCode miscivcore_object_of_command_specifiedHex Number 0x14c521b6Decimal Number 348463542Severity NoticeText Object of command not specifiedExplanation -Action -

miscivcore_cmdhandler_not_specifiedCode miscivcore_cmdhandler_not_specifiedHex Number 0x14c521b7Decimal Number 348463543Severity NoticeText Attempt to execute a NULL command handlerExplanation -Action -

miscivcore_plugn_paramCode miscivcore_plugn_paramHex Number 0x14c521b8Decimal Number 348463544Severity NoticeText Command plug-in is NULLExplanation -Action -

Page 315: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_cmdclient_paramCode miscivcore_cmdclient_paramHex Number 0x14c521b9Decimal Number 348463545Severity NoticeText Attempted to add a NULL plug-in commandExplanation -Action -

miscivcore_client_not_registeredCode miscivcore_client_not_registeredHex Number 0x14c521baDecimal Number 348463546Severity NoticeText Client not registeredExplanation -Action -

miscivcore_bad_command_object_paramCode miscivcore_bad_command_object_paramHex Number 0x14c521bbDecimal Number 348463547Severity NoticeText Bad Command Object parameterExplanation -Action -

miscivcore_no_plugns_installedCode miscivcore_no_plugns_installedHex Number 0x14c521bcDecimal Number 348463548Severity NoticeText No plug-ins installedExplanation -Action -

Page 316: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_binding_handle_is_stateCode miscivcore_binding_handle_is_stateHex Number 0x14c521bdDecimal Number 348463549Severity NoticeText Binding handle is in an invalid stateExplanation -Action -

miscivcore_no_binding_handleCode miscivcore_no_binding_handleHex Number 0x14c521beDecimal Number 348463550Severity NoticeText No binding handleExplanation -Action -

miscivcore_unknown_security_levelCode miscivcore_unknown_security_levelHex Number 0x14c521bfDecimal Number 348463551Severity NoticeText Unknown security levelExplanation -Action -

miscivcore_unknown_authzn_typeCode miscivcore_unknown_authzn_typeHex Number 0x14c521c0Decimal Number 348463552Severity NoticeText Unknown authorization typeExplanation -Action -

Page 317: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_other_server_activeCode miscivcore_other_server_activeHex Number 0x14c521c1Decimal Number 348463553Severity NoticeText Other server activeExplanation -Action -

miscivcore_buffer_param_is_nullCode miscivcore_buffer_param_is_nullHex Number 0x14c521c2Decimal Number 348463554Severity NoticeText Buffer parameter is nullExplanation -Action -

miscivcore_streamableCode miscivcore_streamableHex Number 0x14c521c3Decimal Number 348463555Severity NoticeText Streamable:Explanation -Action -

miscivcore_class_idCode miscivcore_class_idHex Number 0x14c521c4Decimal Number 348463556Severity NoticeText Class ID:Explanation -Action -

Page 318: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_end_streamableCode miscivcore_end_streamableHex Number 0x14c521c5Decimal Number 348463557Severity NoticeText End StreamableExplanation -Action -

miscivcore_name_baseCode miscivcore_name_baseHex Number 0x14c521c6Decimal Number 348463558Severity NoticeText BaseExplanation -Action -

miscivcore_name_genericCode miscivcore_name_genericHex Number 0x14c521c7Decimal Number 348463559Severity NoticeText genericExplanation -Action -

miscivcore_listening_stateCode miscivcore_listening_stateHex Number 0x14c521c8Decimal Number 348463560Severity NoticeText Listening for authorization database update notifications:Explanation -Action -

Page 319: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_copyrightCode miscivcore_copyrightHex Number 0x14c521c9Decimal Number 348463561Severity Notice

TextCopyright (C) Tivoli Systems 2001\n Copyright (C) IBM Corporation 2001\n Copyright (C) 1994-1999 DASCOM,Inc. All Rights Reserved.

Explanation -Action -

miscnetseal_nslower_buffer_freeCode miscnetseal_nslower_buffer_freeHex Number 0x14c52320Decimal Number 348463904Severity NoticeText (nslower buffer free)Explanation -Action -

miscnetseal_memory_leak_in_the_subsystemCode miscnetseal_memory_leak_in_the_subsystemHex Number 0x14c52321Decimal Number 348463905Severity NoticeText Memory leak in the proxy subsystem.Explanation -Action -

miscnetseal_failed_to_add_proxy_identifiCode miscnetseal_failed_to_add_proxy_identifiHex Number 0x14c52322Decimal Number 348463906Severity NoticeText Failed to add proxy to connection identifier.Explanation -Action -

Page 320: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_add_peer_identifieCode miscnetseal_failed_to_add_peer_identifieHex Number 0x14c52323Decimal Number 348463907Severity NoticeText Failed to add peer to connection identifier.Explanation -Action -

miscnetseal_failed_to_lock_proxy_mutexCode miscnetseal_failed_to_lock_proxy_mutexHex Number 0x14c52324Decimal Number 348463908Severity NoticeText We failed in our attempt to get the proxy thread mutual exclusion lock.Explanation -Action -

miscnetseal_failed_to_signal_proxy_cvCode miscnetseal_failed_to_signal_proxy_cvHex Number 0x14c52325Decimal Number 348463909Severity NoticeText We failed to set a thread condition variable in the proxy thread.Explanation -Action -

miscnetseal_failed_to_unlock_proxy_mutexCode miscnetseal_failed_to_unlock_proxy_mutexHex Number 0x14c52326Decimal Number 348463910Severity NoticeText We failed to release the proxy thread mutual exclusion lock.Explanation -Action -

Page 321: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_lock_peer_mutexCode miscnetseal_failed_to_lock_peer_mutexHex Number 0x14c52327Decimal Number 348463911Severity NoticeText We failed to get the mutual exclusion lock in a peer thread.Explanation -Action -

miscnetseal_failed_to_signal_peer_cvCode miscnetseal_failed_to_signal_peer_cvHex Number 0x14c52328Decimal Number 348463912Severity NoticeText We failed to change the state of a peer thread condition variable.Explanation -Action -

miscnetseal_failed_to_unlock_peer_mutexCode miscnetseal_failed_to_unlock_peer_mutexHex Number 0x14c52329Decimal Number 348463913Severity NoticeText We failed to release the mutual exclusion lock in a peer thread.Explanation -Action -

miscnetseal_netseal_internal_gssapiCode miscnetseal_netseal_internal_gssapiHex Number 0x14c5232aDecimal Number 348463914Severity NoticeText NetSEAL Internal Error: Unsupported Proxy (GSSAPI)\nExplanation -Action -

Page 322: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_successfully_peerCode miscnetseal_failed_to_successfully_peerHex Number 0x14c5232bDecimal Number 348463915Severity NoticeText Failed to successfully wait for proxy peer.Explanation -Action -

miscnetseal_failed_to_successfully_identCode miscnetseal_failed_to_successfully_identHex Number 0x14c5232cDecimal Number 348463916Severity NoticeText Failed to successfully remove proxy connection identifier.Explanation -Action -

miscnetseal_failed_to_lock_peer_mutex001Code miscnetseal_failed_to_lock_peer_mutex001Hex Number 0x14c5232dDecimal Number 348463917Severity NoticeText Failed to lock peer proxy mutex.Explanation -Action -

miscnetseal_failed_to_unlock_mutexCode miscnetseal_failed_to_unlock_mutexHex Number 0x14c5232eDecimal Number 348463918Severity NoticeText Failed to unlock peer proxy mutex.Explanation -Action -

Page 323: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_upper_layer_buffer_overflowCode miscnetseal_upper_layer_buffer_overflowHex Number 0x14c5232fDecimal Number 348463919Severity NoticeText Upper layer buffer overflow.Explanation -Action -

miscnetseal_failed_to_remove_listCode miscnetseal_failed_to_remove_listHex Number 0x14c52330Decimal Number 348463920Severity NoticeText Failed to remove passive proxy from connection id list.Explanation -Action -

miscnetseal_handoff_synchronization_routCode miscnetseal_handoff_synchronization_routHex Number 0x14c52331Decimal Number 348463921Severity NoticeText (Handoff synchronization routine)Explanation -Action -

miscnetseal_netseal_internal_udpCode miscnetseal_netseal_internal_udpHex Number 0x14c52332Decimal Number 348463922Severity NoticeText NetSEAL Internal Error: Unsupported Proxy (UDP)\nExplanation -Action -

Page 324: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_load_webseal_configurationCode miscnetseal_load_webseal_configurationHex Number 0x14c52333Decimal Number 348463923Severity NoticeText Load WebSEAL configurationExplanation -Action -

miscnetseal_open_http_https_socketsCode miscnetseal_open_http_https_socketsHex Number 0x14c52334Decimal Number 348463924Severity NoticeText Open HTTP/HTTPS socketsExplanation -Action -

miscnetseal_close_http_https_socketsCode miscnetseal_close_http_https_socketsHex Number 0x14c52335Decimal Number 348463925Severity NoticeText Close HTTP/HTTPS socketsExplanation -Action -

miscnetseal_initialise_webseal_componentCode miscnetseal_initialise_webseal_componentHex Number 0x14c52336Decimal Number 348463926Severity NoticeText Initialize WebSEAL componentExplanation -Action -

Page 325: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_license_checkCode miscnetseal_license_checkHex Number 0x14c52337Decimal Number 348463927Severity NoticeText License checkExplanation -Action -

miscnetseal_export_dceeb_rpc_interfaceCode miscnetseal_export_dceeb_rpc_interfaceHex Number 0x14c52338Decimal Number 348463928Severity NoticeText Export DCE-WEB RPC interfaceExplanation -Action -

miscnetseal_export_ivhttp_rpc_interfaceCode miscnetseal_export_ivhttp_rpc_interfaceHex Number 0x14c52339Decimal Number 348463929Severity NoticeText Export IVHTTP RPC interfaceExplanation -Action -

miscnetseal_export_wand_mgmt_interfaceCode miscnetseal_export_wand_mgmt_interfaceHex Number 0x14c5233aDecimal Number 348463930Severity NoticeText Export WAND_MGMT RPC interfaceExplanation -Action -

Page 326: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_export_wand_dynurl_interfaceCode miscnetseal_export_wand_dynurl_interfaceHex Number 0x14c5233bDecimal Number 348463931Severity NoticeText Export WAND_DYNURL RPC interfaceExplanation -Action -

miscnetseal_export_wand_jct_rpc_interfacCode miscnetseal_export_wand_jct_rpc_interfacHex Number 0x14c5233cDecimal Number 348463932Severity NoticeText Export WAND_JCT RPC interfaceExplanation -Action -

miscnetseal_initialise_http_threadsCode miscnetseal_initialise_http_threadsHex Number 0x14c5233dDecimal Number 348463933Severity NoticeText Initialize HTTP worker threadsExplanation -Action -

miscnetseal_initialise_https_threadsCode miscnetseal_initialise_https_threadsHex Number 0x14c5233eDecimal Number 348463934Severity NoticeText Initialize HTTPS worker threadsExplanation -Action -

Page 327: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_usage_secmgrdoregroundCode miscnetseal_usage_secmgrdoregroundHex Number 0x14c5233fDecimal Number 348463935Severity NoticeText \n USAGE:\n secmgrd [-config config-file] [-foreground]Explanation -Action -

miscnetseal_failed_to_open_registry_keyCode miscnetseal_failed_to_open_registry_keyHex Number 0x14c52340Decimal Number 348463936Severity NoticeText Failed to open Registry key.\nExplanation -Action -

miscnetseal_failed_to_read_install_regisCode miscnetseal_failed_to_read_install_regisHex Number 0x14c52341Decimal Number 348463937Severity NoticeText Failed to read install path from registry.\nExplanation -Action -

miscnetseal_allocation_failureCode miscnetseal_allocation_failureHex Number 0x14c52342Decimal Number 348463938Severity NoticeText Allocation failure.\nExplanation -Action -

Page 328: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_obtain_pathCode miscnetseal_failed_to_obtain_pathHex Number 0x14c52343Decimal Number 348463939Severity NoticeText Failed to obtain install path.\nExplanation -Action -

miscnetsealintraverse_security_vCode miscnetsealintraverse_security_vHex Number 0x14c52344Decimal Number 348463940Severity NoticeText \nPolicy Director Security Manager Version %sExplanation -Action -

miscnetseal_this_product_usesCode miscnetseal_this_product_usesHex Number 0x14c52345Decimal Number 348463941Severity NoticeText This product uses %sExplanation -Action -

miscnetseal_server_startupCode miscnetseal_server_startupHex Number 0x14c52346Decimal Number 348463942Severity NoticeText Server startupExplanation -Action -

Page 329: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialising_svc_messagesCode miscnetseal_initialising_svc_messagesHex Number 0x14c52347Decimal Number 348463943Severity NoticeText Initializing SVC messagesExplanation -Action -

miscnetseal_server_loginCode miscnetseal_server_loginHex Number 0x14c52348Decimal Number 348463944Severity NoticeText Server loginExplanation -Action -

miscnetseal_connect_to_authorization_datCode miscnetseal_connect_to_authorization_datHex Number 0x14c52349Decimal Number 348463945Severity NoticeText Connect to authorization databaseExplanation -Action -

miscnetseal_initialise_authorization_repCode miscnetseal_initialise_authorization_repHex Number 0x14c5234aDecimal Number 348463946Severity NoticeText Initialize authorization database replicaExplanation -Action -

Page 330: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialise_authorization_engCode miscnetseal_initialise_authorization_engHex Number 0x14c5234bDecimal Number 348463947Severity NoticeText Initialize authorization engineExplanation -Action -

miscnetseal_constructdb_returnedCode miscnetseal_constructdb_returnedHex Number 0x14c5234cDecimal Number 348463948Severity NoticeText constructDB returned status: %x\nExplanation -Action -

miscnetseal_export_ivevent_rpc_interfaceCode miscnetseal_export_ivevent_rpc_interfaceHex Number 0x14c5234dDecimal Number 348463949Severity NoticeText Export IVEVENT RPC interfaceExplanation -Action -

miscnetseal_export_secmgrd_rpc_interfaceCode miscnetseal_export_secmgrd_rpc_interfaceHex Number 0x14c5234eDecimal Number 348463950Severity NoticeText Export SECMGRD RPC interfaceExplanation -Action -

Page 331: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_server_readyCode miscnetseal_server_readyHex Number 0x14c5234fDecimal Number 348463951Severity NoticeText Server readyExplanation -Action -

miscnetseal_load_configurationCode miscnetseal_load_configurationHex Number 0x14c52350Decimal Number 348463952Severity NoticeText Load configurationExplanation -Action -

miscnetseal_initialise_netseal_componentCode miscnetseal_initialise_netseal_componentHex Number 0x14c52351Decimal Number 348463953Severity NoticeText Initialize NetSEAL lower layer componentExplanation -Action -

miscnetseal_initialise_netseal_component002Code miscnetseal_initialise_netseal_component002Hex Number 0x14c52352Decimal Number 348463954Severity NoticeText Initialize NetSEAL kernel trap componentExplanation -Action -

Page 332: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_determining_local_addressesCode miscnetseal_determining_local_addressesHex Number 0x14c52353Decimal Number 348463955Severity NoticeText Determining local IP addressesExplanation -Action -

miscnetseal_found_interfaceCode miscnetseal_found_interfaceHex Number 0x14c52354Decimal Number 348463956Severity NoticeText ==> found interfaceExplanation -Action -

miscnetseal_netseal_nameCode miscnetseal_netseal_nameHex Number 0x14c52355Decimal Number 348463957Severity NoticeText NetSEALExplanation -Action -

miscnetseal_max_connCode miscnetseal_max_connHex Number 0x14c52356Decimal Number 348463958Severity NoticeText max-connections variable has been reset to fall within a valid rangeExplanation -Action -

Page 333: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_t_retrieve_install_registryCode miscwand_can_t_retrieve_install_registryHex Number 0x14c524b0Decimal Number 348464304Severity NoticeText Can't retrieve install directory from NT Registry...\nExplanation -Action -

miscwandintraverse_configuration_vCode miscwandintraverse_configuration_vHex Number 0x14c524b1Decimal Number 348464305Severity NoticeText \nPolicy Director Configuration Tool v%s\n\nExplanation -Action -

miscwand_usageCode miscwand_usageHex Number 0x14c524b2Decimal Number 348464306Severity NoticeText USAGE: %s %s\nExplanation -Action -

miscwand_waiting_for_lockCode miscwand_waiting_for_lockHex Number 0x14c524b3Decimal Number 348464307Severity NoticeText Waiting for lock on configuration file ...\nExplanation -Action -

Page 334: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_could_not_open_configuration_fiCode miscwand_could_not_open_configuration_fiHex Number 0x14c524b4Decimal Number 348464308Severity NoticeText Could not open configuration file\nExplanation -Action -

miscwand_extract_of_entry_failedCode miscwand_extract_of_entry_failedHex Number 0x14c524b5Decimal Number 348464309Severity NoticeText Extract of entry %s from stanza %s FAILED\nExplanation -Action -

miscwandentry_does_not_existCode miscwandentry_does_not_existHex Number 0x14c524b6Decimal Number 348464310Severity NoticeText \tEntry does not exist\nExplanation -Action -

miscwand_extract_of_stanza_failedCode miscwand_extract_of_stanza_failedHex Number 0x14c524b7Decimal Number 348464311Severity NoticeText Extract of stanza %s FAILED\nExplanation -Action -

Page 335: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandstanza_does_not_existCode miscwandstanza_does_not_existHex Number 0x14c524b8Decimal Number 348464312Severity NoticeText \tStanza does not exist\nExplanation -Action -

miscwand_set_entry_in_failedCode miscwand_set_entry_in_failedHex Number 0x14c524b9Decimal Number 348464313Severity NoticeText Set entry %s in stanza %s FAILED\nExplanation -Action -

miscwand_add_of_entry_failedCode miscwand_add_of_entry_failedHex Number 0x14c524baDecimal Number 348464314Severity NoticeText Add of entry %s to stanza %s FAILED\nExplanation -Action -

miscwand_delete_of_entry_failedCode miscwand_delete_of_entry_failedHex Number 0x14c524bbDecimal Number 348464315Severity NoticeText Delete of entry %s from stanza %s FAILED\nExplanation -Action -

Page 336: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_entry_does_not_existCode miscwand_entry_does_not_existHex Number 0x14c524bcDecimal Number 348464316Severity NoticeText Entry does not exist.\nExplanation -Action -

miscwand_and_options_specifiedCode miscwand_and_options_specifiedHex Number 0x14c524bdDecimal Number 348464317Severity NoticeText %s: -c and -v options both specified.\nExplanation -Action -

miscwand_cannot_generate_modeCode miscwand_cannot_generate_modeHex Number 0x14c524beDecimal Number 348464318Severity NoticeText %s: Cannot generate package in verify mode.\nExplanation -Action -

miscwand_package_generation_implementedCode miscwand_package_generation_implementedHex Number 0x14c524bfDecimal Number 348464319Severity NoticeText %s: Package generation mode not implemented.\nExplanation -Action -

Page 337: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_and_options_specified001Code miscwand_and_options_specified001Hex Number 0x14c524c0Decimal Number 348464320Severity NoticeText %s: -v and -c options both specified.\nExplanation -Action -

miscwand_must_specifyCode miscwand_must_specifyHex Number 0x14c524c1Decimal Number 348464321Severity NoticeText %s: Must specify -c before -l.\nExplanation -Action -

miscwand_license_size_nonegativeCode miscwand_license_size_nonegativeHex Number 0x14c524c2Decimal Number 348464322Severity NoticeText %s: License size must be non-negative.\nExplanation -Action -

miscwand_license_sizeCode miscwand_license_sizeHex Number 0x14c524c3Decimal Number 348464323Severity NoticeText %s: License size must be between 0 (unlimited) and %d.\nExplanation -Action -

Page 338: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_must_specify002Code miscwand_must_specify002Hex Number 0x14c524c4Decimal Number 348464324Severity NoticeText %s: Must specify -c before -t.\nExplanation -Action -

miscwand_must_specify003Code miscwand_must_specify003Hex Number 0x14c524c5Decimal Number 348464325Severity NoticeText %s: Must specify one of -c or -v.\nExplanation -Action -

miscwand_time_limit_must_daysCode miscwand_time_limit_must_daysHex Number 0x14c524c6Decimal Number 348464326Severity NoticeText %s: Time limit must range from 0 (unlimited) to 365 days.\nExplanation -Action -

miscwand_license_code_successfullyCode miscwand_license_code_successfullyHex Number 0x14c524c7Decimal Number 348464327Severity NoticeText License code (%s) verified successfully.\nExplanation -Action -

Page 339: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandlicense_key_versionCode miscwandlicense_key_versionHex Number 0x14c524c8Decimal Number 348464328Severity NoticeText \tLicense key version Is %d.\nExplanation -Action -

miscwandlicense_key_flags_x_xCode miscwandlicense_key_flags_x_xHex Number 0x14c524c9Decimal Number 348464329Severity NoticeText \tLicense key flags Are 0x%04x.\nExplanation -Action -

miscwandlicense_size_is_usersCode miscwandlicense_size_is_usersHex Number 0x14c524caDecimal Number 348464330Severity NoticeText \tLicense size allows %d Users.\nExplanation -Action -

miscwandthis_is_a_permanent_limitCode miscwandthis_is_a_permanent_limitHex Number 0x14c524cbDecimal Number 348464331Severity NoticeText \tThis is a permanent license (no time limit).\nExplanation -Action -

Page 340: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandthis_license_has_expiredCode miscwandthis_license_has_expiredHex Number 0x14c524ccDecimal Number 348464332Severity NoticeText \tThis License Has Expired.\nExplanation -Action -

miscwandthis_license_will_daysCode miscwandthis_license_will_daysHex Number 0x14c524cdDecimal Number 348464333Severity NoticeText \tThis License Will Expire In %d Days.\nExplanation -Action -

miscwand_license_code_xCode miscwand_license_code_xHex Number 0x14c524ceDecimal Number 348464334Severity NoticeText License code (%s) is invalid (0x%x)!\nExplanation -Action -

miscwand_uuid_create_xCode miscwand_uuid_create_xHex Number 0x14c524cfDecimal Number 348464335Severity NoticeText %s: uuid_create failed (0x%x)\nExplanation -Action -

Page 341: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_gettimeofday_failedCode miscwand_gettimeofday_failedHex Number 0x14c524d0Decimal Number 348464336Severity NoticeText %s: gettimeofday failed.\nExplanation -Action -

miscwand_uuid_to_string_xCode miscwand_uuid_to_string_xHex Number 0x14c524d1Decimal Number 348464337Severity NoticeText %s: uuid_to_string failed (0x%x)\nExplanation -Action -

miscwand_usage_liccodeCode miscwand_usage_liccodeHex Number 0x14c524d2Decimal Number 348464338Severity NoticeText Usage: %s [-c [-p] [-l{licsize}] [-t{days}] | -v{liccode}]\nExplanation -Action -

miscwand_can_t_retrieve_configuration_reCode miscwand_can_t_retrieve_configuration_reHex Number 0x14c524d3Decimal Number 348464339Severity NoticeText Can't retrieve configuration from NT Registry.\nExplanation -Action -

Page 342: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_t_bytesCode miscwand_can_t_bytesHex Number 0x14c524d4Decimal Number 348464340Severity NoticeText Function %s failed to allocate %d bytes. The operating system error was: %sExplanation -Action -

miscwand_bindtoname_badxCode miscwand_bindtoname_badxHex Number 0x14c524d5Decimal Number 348464341Severity NoticeText BindToName: bad arguments %#x, %#x\nExplanation -Action -

miscwand_binding_import_begin_failedCode miscwand_binding_import_begin_failedHex Number 0x14c524d6Decimal Number 348464342Severity NoticeText binding_import_begin FAILED\nExplanation -Action -

miscwand_ns_mgmt_handle_set_exp_age_failCode miscwand_ns_mgmt_handle_set_exp_age_failHex Number 0x14c524d7Decimal Number 348464343Severity NoticeText ns_mgmt_handle_set_exp_age FAILED\nExplanation -Action -

Page 343: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_binding_import_next_failedCode miscwand_binding_import_next_failedHex Number 0x14c524d8Decimal Number 348464344Severity NoticeText binding_import_next FAILED\nExplanation -Action -

miscwandupdate_the_dynamic_tableCode miscwandupdate_the_dynamic_tableHex Number 0x14c524d9Decimal Number 348464345Severity NoticeText \nUpdate the dynamic URL configuration tableExplanation -Action -

miscwand_could_not_initialise_messagesCode miscwand_could_not_initialise_messagesHex Number 0x14c524daDecimal Number 348464346Severity NoticeText Could not initialize serviceability messages\nExplanation -Action -

miscwandintraverse_dynamic_vCode miscwandintraverse_dynamic_vHex Number 0x14c524dbDecimal Number 348464347Severity NoticeText \nPolicy Director Dynamic URL tool v%s\n\nExplanation -Action -

Page 344: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_usage_dynurlcpentryCode miscwand_usage_dynurlcpentryHex Number 0x14c524dcDecimal Number 348464348Severity NoticeText Usage: dynurlcp [-v | -e ]\nExplanation -Action -

miscwand_default_entry_isCode miscwand_default_entry_isHex Number 0x14c524ddDecimal Number 348464349Severity NoticeText Default entry is %s\nExplanation -Action -

miscwand_attempting_to_bindCode miscwand_attempting_to_bindHex Number 0x14c524deDecimal Number 348464350Severity NoticeText Attempting to bind to server at %s\nExplanation -Action -

miscwand_can_not_get_binding_handleCode miscwand_can_not_get_binding_handleHex Number 0x14c524dfDecimal Number 348464351Severity NoticeText Can not get binding handleExplanation -Action -

Page 345: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_not_get_server_nameCode miscwand_can_not_get_server_nameHex Number 0x14c524e0Decimal Number 348464352Severity NoticeText Can not get server principal nameExplanation -Action -

miscwand_can_not_set_auth_infoCode miscwand_can_not_set_auth_infoHex Number 0x14c524e1Decimal Number 348464353Severity NoticeText Can not set authentication and authorization informationExplanation -Action -

miscwand_cancelCode miscwand_cancelHex Number 0x14c524e2Decimal Number 348464354Severity NoticeText \n>>> CANCEL -- Exception caught! Exit ...\n\nExplanation -Action -

miscwand_communication_failureCode miscwand_communication_failureHex Number 0x14c524e3Decimal Number 348464355Severity NoticeText Communication failure\nExplanation -Action -

Page 346: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_exceptionCode miscwand_exceptionHex Number 0x14c524e4Decimal Number 348464356Severity NoticeText \n>>> Exception! ...\n\nExplanation -Action -

miscwand_cancel004Code miscwand_cancel004Hex Number 0x14c524e5Decimal Number 348464357Severity NoticeText \n>>> CANCEL -- Exception caught! Continuing ...\n\nExplanation -Action -

miscwandmain_loop_calling_usageCode miscwandmain_loop_calling_usageHex Number 0x14c524e6Decimal Number 348464358Severity NoticeText \nmain_loop: calling usage()\nExplanation -Action -

miscwand_addoptionsjunctionointjunctionoCode miscwand_addoptionsjunctionointjunctionoHex Number 0x14c524e7Decimal Number 348464359Severity NoticeText addExplanation -Action -

Page 347: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_adds_an_additional_junctionCode miscwand_adds_an_additional_junctionHex Number 0x14c524e8Decimal Number 348464360Severity NoticeText Adds an additional server to a junctionExplanation -Action -

miscwand_tcp_and_ssl_junction_flagsCode miscwand_tcp_and_ssl_junction_flagsHex Number 0x14c524e9Decimal Number 348464361Severity NoticeText TCP and SSL Junction FlagsExplanation -Action -

miscwand_insensitiveCode miscwand_insensitiveHex Number 0x14c524eaDecimal Number 348464362Severity NoticeText -i Server treats URLs as case insensitive.Explanation -Action -

miscwandhostname_flagCode miscwandhostname_flagHex Number 0x14c524ebDecimal Number 348464363Severity NoticeText -h Target host (required flag).Explanation -Action -

Page 348: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandport_junctionsCode miscwandport_junctionsHex Number 0x14c524ecDecimal Number 348464364Severity NoticeText -p TCP port of server. Default is 80 for TCP junctions\n 443 for SSL junctions.Explanation -Action -

miscwandrelrl_scriptCode miscwandrelrl_scriptHex Number 0x14c524edDecimal Number 348464365Severity NoticeText -q URL for query_contents script.Explanation -Action -

miscwandhostname_serverCode miscwandhostname_serverHex Number 0x14c524eeDecimal Number 348464366Severity NoticeText -v Virtual hostname for server.Explanation -Action -

miscwandsystem_supportCode miscwandsystem_supportHex Number 0x14c524efDecimal Number 348464367Severity NoticeText -w Win32 file system support.Explanation -Action -

Page 349: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_intraverse_junction_flagCode miscwand_intraverse_junction_flagHex Number 0x14c524f0Decimal Number 348464368Severity NoticeText Policy Director Junction FlagExplanation -Action -

miscwandtarget_flagCode miscwandtarget_flagHex Number 0x14c524f1Decimal Number 348464369Severity NoticeText -l Target Policy Director server instance name (required flag).Explanation -Action -

miscwandjunctionoint_toCode miscwandjunctionoint_toHex Number 0x14c524f2Decimal Number 348464370Severity NoticeText Junction point to add the server to.Explanation -Action -

miscwand_creates_usageCode miscwand_creates_usageHex Number 0x14c524f3Decimal Number 348464371Severity NoticeText create -tExplanation -Action -

Page 350: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_creates_a_new_junctionCode miscwand_creates_a_new_junctionHex Number 0x14c524f4Decimal Number 348464372Severity NoticeText Creates a new junctionExplanation -Action -

miscwandbaalue_filterCode miscwandbaalue_filterHex Number 0x14c524f5Decimal Number 348464373Severity NoticeText -b HTTP Basic Authentication support. One of: filter\n ignore, supply, gso. Default is filter.Explanation -Action -

miscwand_headersCode miscwand_headersHex Number 0x14c524f6Decimal Number 348464374Severity NoticeText -cExplanation -Action -

miscwandportCode miscwandportHex Number 0x14c524f7Decimal Number 348464375Severity NoticeText -p TCP port of server. Default is 80 for TCP junctions,Explanation -Action -

Page 351: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_applicationsCode miscwand_applicationsHex Number 0x14c524f8Decimal Number 348464376Severity NoticeText -s Junction should support stateful applications.Explanation -Action -

miscwandresame_whenCode miscwandresame_whenHex Number 0x14c524f9Decimal Number 348464377Severity NoticeText -T Resource name for GSO targets (required only when\n using the '-b gso' flag).Explanation -Action -

miscwand_supportCode miscwand_supportHex Number 0x14c524faDecimal Number 348464378Severity NoticeText -w Win32 file system support.Explanation -Action -

miscwand_intraverse_junction_flagsCode miscwand_intraverse_junction_flagsHex Number 0x14c524fbDecimal Number 348464379Severity NoticeText Policy Director Junction FlagsExplanation -Action -

Page 352: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandqopCode miscwandqopHex Number 0x14c524fcDecimal Number 348464380Severity NoticeText -a Minimum quality of protection level. One of : none,\n authentication, privacy. Default is none.Explanation -Action -

miscwand_local_and_dfs_junction_flagsCode miscwand_local_and_dfs_junction_flagsHex Number 0x14c524fdDecimal Number 348464381Severity NoticeText Local and DFS Junction FlagsExplanation -Action -

miscwanddir_flagCode miscwanddir_flagHex Number 0x14c524feDecimal Number 348464382Severity Notice

Text-d

DFS/local directory to junction (required flag).Explanation -Action -

miscwand_common_flagsCode miscwand_common_flagsHex Number 0x14c524ffDecimal Number 348464383Severity NoticeText Common FlagsExplanation -Action -

Page 353: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandtype_localCode miscwandtype_localHex Number 0x14c52500Decimal Number 348464384Severity NoticeText -t Type of junction. One of: tcp, tcpproxy,\n ssl, sslproxy, dfs, local.Explanation -Action -

miscwandjunctionoint_junctionCode miscwandjunctionoint_junctionHex Number 0x14c52501Decimal Number 348464385Severity NoticeText Where to create the junctionExplanation -Action -

miscwand_delete_usageCode miscwand_delete_usageHex Number 0x14c52502Decimal Number 348464386Severity NoticeText deleteExplanation -Action -

miscwand_removes_a_junctionCode miscwand_removes_a_junctionHex Number 0x14c52503Decimal Number 348464387Severity NoticeText Removes a junctionExplanation -Action -

Page 354: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_exits_the_programCode miscwand_exits_the_programHex Number 0x14c52504Decimal Number 348464388Severity NoticeText Exits the programExplanation -Action -

miscwand_help_commandameCode miscwand_help_commandameHex Number 0x14c52505Decimal Number 348464389Severity NoticeText help [command-name]Explanation -Action -

miscwand_displays_help_informationCode miscwand_displays_help_informationHex Number 0x14c52506Decimal Number 348464390Severity NoticeText Displays help informationExplanation -Action -

miscwand_lists_all_junctionsCode miscwand_lists_all_junctionsHex Number 0x14c52507Decimal Number 348464391Severity NoticeText Lists all junctionsExplanation -Action -

Page 355: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_removeserverdjunctionointCode miscwand_removeserverdjunctionointHex Number 0x14c52508Decimal Number 348464392Severity NoticeText remove -iExplanation -Action -

miscwand_removes_a_server_junctionCode miscwand_removes_a_server_junctionHex Number 0x14c52509Decimal Number 348464393Severity NoticeText Removes a server from a junctionExplanation -Action -

miscwandserverdCode miscwandserverdHex Number 0x14c5250aDecimal Number 348464394Severity NoticeText -i ID of the server to remove. Use the 'show' command\n to determine the ID of a particular server.Explanation -Action -

miscwand_showjunctionointCode miscwand_showjunctionointHex Number 0x14c5250bDecimal Number 348464395Severity NoticeText showExplanation -Action -

Page 356: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_displays_the_details_junctionCode miscwand_displays_the_details_junctionHex Number 0x14c5250cDecimal Number 348464396Severity NoticeText Displays the details of a junctionExplanation -Action -

miscwand_could_not_initialize_messagesCode miscwand_could_not_initialize_messagesHex Number 0x14c5250dDecimal Number 348464397Severity NoticeText Could not initialize SVC messages\nExplanation -Action -

miscwandintraverse_smart_vCode miscwandintraverse_smart_vHex Number 0x14c5250eDecimal Number 348464398Severity NoticeText \nPolicy Director Smart Junction tool v%s\n\nExplanation -Action -

miscwand_usage_junctioncpentryCode miscwand_usage_junctioncpentryHex Number 0x14c5250fDecimal Number 348464399Severity NoticeText Usage: junctioncp [-v | -e ]\nExplanation -Action -

Page 357: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_unknown_commandCode miscwand_unknown_commandHex Number 0x14c52510Decimal Number 348464400Severity NoticeText Unknown command '%s'\nExplanation -Action -

miscwand_can_only_provide_flagCode miscwand_can_only_provide_flagHex Number 0x14c52511Decimal Number 348464401Severity NoticeText Can only provide one '-%c' flag\nExplanation -Action -

miscwand_missing_flag_afterCode miscwand_missing_flag_afterHex Number 0x14c52512Decimal Number 348464402Severity NoticeText Missing flag after '-'\nExplanation -Action -

miscwand_invalid_flagcCode miscwand_invalid_flagcHex Number 0x14c52513Decimal Number 348464403Severity NoticeText Invalid flag '-%c'\nExplanation -Action -

Page 358: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_flagc_does_argumentCode miscwand_flagc_does_argumentHex Number 0x14c52514Decimal Number 348464404Severity NoticeText Flag '-%c' does not take an argument\nExplanation -Action -

miscwand_missing_argument_flagCode miscwand_missing_argument_flagHex Number 0x14c52515Decimal Number 348464405Severity NoticeText Missing argument for '-%c' flag\nExplanation -Action -

miscwand_basic_authentication_gsoCode miscwand_basic_authentication_gsoHex Number 0x14c52516Decimal Number 348464406Severity NoticeText Basic authentication type must be one of: ignore, filter,supply or gso\nExplanation -Action -

miscwand_qualityfrotection_privacyCode miscwand_qualityfrotection_privacyHex Number 0x14c52517Decimal Number 348464407Severity NoticeText Quality-of-protection must be either none, authentication,or privacy\nExplanation -Action -

Page 359: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_junction_type_must_dfsCode miscwand_junction_type_must_dfsHex Number 0x14c52518Decimal Number 348464408Severity NoticeText Junction type must be one of 'tcp', 'tcpproxy', 'ssl', 'sslproxy', 'local' or 'dfs'\nExplanation -Action -

miscwandusageCode miscwandusageHex Number 0x14c52519Decimal Number 348464409Severity NoticeText \nUsage:\nExplanation -Action -

miscwandcommandsCode miscwandcommandsHex Number 0x14c5251aDecimal Number 348464410Severity NoticeText \nCOMMANDS:\nExplanation -Action -

miscwandtype_helpcommandame_commandCode miscwandtype_helpcommandame_commandHex Number 0x14c5251bDecimal Number 348464411Severity NoticeText \nType 'help ' for details of a particular command\n\nExplanation -Action -

Page 360: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_descriptionCode miscwand_descriptionHex Number 0x14c5251cDecimal Number 348464412Severity NoticeText DESCRIPTION:\nExplanation -Action -

miscwand_usage009Code miscwand_usage009Hex Number 0x14c5251dDecimal Number 348464413Severity NoticeText USAGE:\nExplanation -Action -

miscwand_the_mount_command_supportedCode miscwand_the_mount_command_supportedHex Number 0x14c5251eDecimal Number 348464414Severity NoticeText The 'mount' command is no longer supported.\nExplanation -Action -

miscwand_please_use_the_create_insteadCode miscwand_please_use_the_create_insteadHex Number 0x14c5251fDecimal Number 348464415Severity NoticeText Please use the 'create' or 'add' commands instead.\nExplanation -Action -

Page 361: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_the_unmount_command_supportedCode miscwand_the_unmount_command_supportedHex Number 0x14c52520Decimal Number 348464416Severity NoticeText The 'unmount' command is no longer supported.\nExplanation -Action -

miscwand_please_use_the_delete_insteadCode miscwand_please_use_the_delete_insteadHex Number 0x14c52521Decimal Number 348464417Severity NoticeText Please use the 'delete' or 'remove' commands instead.\nExplanation -Action -

miscwand_must_specify_the_flagCode miscwand_must_specify_the_flagHex Number 0x14c52522Decimal Number 348464418Severity NoticeText Must specify the junction type using the '-t' flag\nExplanation -Action -

miscwand_must_specify_a_junction_pointCode miscwand_must_specify_a_junction_pointHex Number 0x14c52523Decimal Number 348464419Severity NoticeText Must specify a junction point\nExplanation -Action -

Page 362: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_warning_a_junctionCode miscwand_warning_a_junctionHex Number 0x14c52524Decimal Number 348464420Severity NoticeText WARNING: A junction already exists at %s\nExplanation -Action -

miscwand_do_you_want_to_replace_itCode miscwand_do_you_want_to_replace_itHex Number 0x14c52525Decimal Number 348464421Severity NoticeText Do you want to replace it? (y/n)Explanation -Action -

miscwand_cannot_create_junctionCode miscwand_cannot_create_junctionHex Number 0x14c52526Decimal Number 348464422Severity NoticeText Cannot create junctionExplanation -Action -

miscwand_created_junction_atCode miscwand_created_junction_atHex Number 0x14c52527Decimal Number 348464423Severity NoticeText Created junction at %s\nExplanation -Action -

Page 363: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_must_specify_the_flag010Code miscwand_must_specify_the_flag010Hex Number 0x14c52528Decimal Number 348464424Severity NoticeText Must specify the junction server hostname using the '-h' flag\nExplanation -Action -

miscwand_invalid_portCode miscwand_invalid_portHex Number 0x14c52529Decimal Number 348464425Severity NoticeText Invalid port %s\nExplanation -Action -

miscwand_invalid_proxyportCode miscwand_invalid_proxyportHex Number 0x14c5252aDecimal Number 348464426Severity NoticeText Invalid proxy port %s\nExplanation -Action -

miscwand_invalid_proxyCode miscwand_invalid_proxyHex Number 0x14c5252bDecimal Number 348464427Severity NoticeText A proxy TCP port must be supplied with the -P option\nExplanation -Action -

Page 364: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_only_use_gsoCode miscwand_can_only_use_gsoHex Number 0x14c5252cDecimal Number 348464428Severity NoticeText Can only use -T flag when using '-b gso'\nExplanation -Action -

miscwand_must_also_use_gsoCode miscwand_must_also_use_gsoHex Number 0x14c5252dDecimal Number 348464429Severity NoticeText Must also use -T flag when using '-b gso'\nExplanation -Action -

miscwand_must_specify_a_server_flagCode miscwand_must_specify_a_server_flagHex Number 0x14c5252eDecimal Number 348464430Severity NoticeText Cannot create junction. The requested junction type is not supported by this server.\nExplanation -Action -

miscwand_must_specify_a_file_flagCode miscwand_must_specify_a_file_flagHex Number 0x14c5252fDecimal Number 348464431Severity NoticeText Must specify a file system directory using the '-d' flag\nExplanation -Action -

Page 365: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_cannot_remove_junctionCode miscwand_cannot_remove_junctionHex Number 0x14c52530Decimal Number 348464432Severity NoticeText Cannot remove junctionExplanation -Action -

miscwand_deleted_junction_fromCode miscwand_deleted_junction_fromHex Number 0x14c52531Decimal Number 348464433Severity NoticeText Deleted junction from %s\nExplanation -Action -

miscwand_must_specify_a_server_flag011Code miscwand_must_specify_a_server_flag011Hex Number 0x14c52532Decimal Number 348464434Severity NoticeText Must specify a server to remove using the '-i' flag\nExplanation -Action -

miscwand_try_the_delete_insteadCode miscwand_try_the_delete_insteadHex Number 0x14c52533Decimal Number 348464435Severity NoticeText Try the 'delete' command instead\nExplanation -Action -

Page 366: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_invalid_server_idCode miscwand_invalid_server_idHex Number 0x14c52534Decimal Number 348464436Severity NoticeText Invalid server IDExplanation -Action -

miscwand_could_not_fetch_definitionCode miscwand_could_not_fetch_definitionHex Number 0x14c52535Decimal Number 348464437Severity NoticeText Could not fetch junction definitionExplanation -Action -

miscwand_can_only_remove_junctionCode miscwand_can_only_remove_junctionHex Number 0x14c52536Decimal Number 348464438Severity NoticeText Can only remove servers from a TCP, SSL or IV junction\nExplanation -Action -

miscwand_server_not_foundCode miscwand_server_not_foundHex Number 0x14c52537Decimal Number 348464439Severity NoticeText Server %s not found at junction %s\nExplanation -Action -

Page 367: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_could_not_delete_junctionCode miscwand_could_not_delete_junctionHex Number 0x14c52538Decimal Number 348464440Severity NoticeText Could not delete junctionExplanation -Action -

miscwand_could_not_update_junctionCode miscwand_could_not_update_junctionHex Number 0x14c52539Decimal Number 348464441Severity NoticeText Could not update junctionExplanation -Action -

miscwand_removed_server_fromCode miscwand_removed_server_fromHex Number 0x14c5253aDecimal Number 348464442Severity NoticeText Removed server %s from %s.\nExplanation -Action -

miscwand_junction_not_found_atCode miscwand_junction_not_found_atHex Number 0x14c5253bDecimal Number 348464443Severity NoticeText Junction not found at %s.\nExplanation -Action -

Page 368: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_use_create_command_firstCode miscwand_use_create_command_firstHex Number 0x14c5253cDecimal Number 348464444Severity NoticeText Use 'create' command to create the junction first\nExplanation -Action -

miscwand_create_junctionCode miscwand_create_junctionHex Number 0x14c5253dDecimal Number 348464445Severity NoticeText Create junctionExplanation -Action -

miscwand_can_t_add_servers_junctionCode miscwand_can_t_add_servers_junctionHex Number 0x14c5253eDecimal Number 348464446Severity NoticeText Can't add servers to this type of junction\nExplanation -Action -

miscwand_add_serverCode miscwand_add_serverHex Number 0x14c5253fDecimal Number 348464447Severity NoticeText Add serverExplanation -Action -

Page 369: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_added_server_atCode miscwand_added_server_atHex Number 0x14c52540Decimal Number 348464448Severity NoticeText Added server at %s\nExplanation -Action -

miscwand_cannot_list_junctionsCode miscwand_cannot_list_junctionsHex Number 0x14c52541Decimal Number 348464449Severity NoticeText Cannot list junctionsExplanation -Action -

miscwand_cannot_show_junctionCode miscwand_cannot_show_junctionHex Number 0x14c52542Decimal Number 348464450Severity NoticeText Cannot show junctionExplanation -Action -

miscwand_junction_pointCode miscwand_junction_pointHex Number 0x14c52543Decimal Number 348464451Severity NoticeText Junction point: %s\nExplanation -Action -

Page 370: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_type_intraverseCode miscwand_type_intraverseHex Number 0x14c52544Decimal Number 348464452Severity NoticeText Type: Policy Director\nExplanation -Action -

miscwand_type_tcpCode miscwand_type_tcpHex Number 0x14c52545Decimal Number 348464453Severity NoticeText Type: TCP\nExplanation -Action -

miscwand_type_tcp_proxyCode miscwand_type_tcp_proxyHex Number 0x14c52546Decimal Number 348464454Severity NoticeText Type: TCP Proxy\nExplanation -Action -

miscwand_type_sslCode miscwand_type_sslHex Number 0x14c52547Decimal Number 348464455Severity NoticeText Type: SSL\nExplanation -Action -

Page 371: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_type_ssl_proxyCode miscwand_type_ssl_proxyHex Number 0x14c52548Decimal Number 348464456Severity NoticeText Type: SSL Proxy\nExplanation -Action -

miscwand_type_localCode miscwand_type_localHex Number 0x14c52549Decimal Number 348464457Severity NoticeText Type: Local\nExplanation -Action -

miscwand_root_directoryCode miscwand_root_directoryHex Number 0x14c5254aDecimal Number 348464458Severity NoticeText Root Directory: %s\nExplanation -Action -

miscwand_minimum_qopCode miscwand_minimum_qopHex Number 0x14c5254bDecimal Number 348464459Severity NoticeText Minimum QOP: %s\nExplanation -Action -

Page 372: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_basic_authenticationCode miscwand_basic_authenticationHex Number 0x14c5254cDecimal Number 348464460Severity NoticeText Basic authentication mode: %s\nExplanation -Action -

miscwand_gso_target_applicationCode miscwand_gso_target_applicationHex Number 0x14c5254dDecimal Number 348464461Severity NoticeText GSO target/resource name: %s\nExplanation -Action -

miscwand_authenticationCode miscwand_authenticationHex Number 0x14c5254eDecimal Number 348464462Severity NoticeText Authentication HTTP header:Explanation -Action -

miscwand_insertCode miscwand_insertHex Number 0x14c5254fDecimal Number 348464463Severity NoticeText insert -Explanation -Action -

Page 373: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_do_not_insertCode miscwand_do_not_insertHex Number 0x14c52550Decimal Number 348464464Severity NoticeText do not insert\nExplanation -Action -

miscwand_stateful_junctionCode miscwand_stateful_junctionHex Number 0x14c52551Decimal Number 348464465Severity NoticeText Stateful junction:Explanation -Action -

miscwand_server012Code miscwand_server012Hex Number 0x14c52552Decimal Number 348464466Severity NoticeText Server %d:\nExplanation -Action -

miscwand_idCode miscwand_idHex Number 0x14c52553Decimal Number 348464467Severity NoticeText ID: %s\nExplanation -Action -

Page 374: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_server_stateCode miscwand_server_stateHex Number 0x14c52554Decimal Number 348464468Severity NoticeText Server State:Explanation -Action -

miscwand_runningCode miscwand_runningHex Number 0x14c52555Decimal Number 348464469Severity NoticeText running\nExplanation -Action -

miscwand_not_runningCode miscwand_not_runningHex Number 0x14c52556Decimal Number 348464470Severity NoticeText not running\nExplanation -Action -

miscwand_running_but_does_serverCode miscwand_running_but_does_serverHex Number 0x14c52557Decimal Number 348464471Severity NoticeText running, but does not appear to be an HTTP server\nExplanation -Action -

Page 375: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_unknownCode miscwand_unknownHex Number 0x14c52558Decimal Number 348464472Severity NoticeText unknown\nExplanation -Action -

miscwand_server_instanceCode miscwand_server_instanceHex Number 0x14c52559Decimal Number 348464473Severity NoticeText Server instance: %s\nExplanation -Action -

miscwand_proxy_hostnameCode miscwand_proxy_hostnameHex Number 0x14c5255aDecimal Number 348464474Severity NoticeText Proxy Hostname: %s\nExplanation -Action -

miscwand_proxy_portCode miscwand_proxy_portHex Number 0x14c5255bDecimal Number 348464475Severity NoticeText Proxy Port: %u\nExplanation -Action -

Page 376: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_hostnameCode miscwand_hostnameHex Number 0x14c5255cDecimal Number 348464476Severity NoticeText Hostname: %s\nExplanation -Action -

miscwand_portCode miscwand_portHex Number 0x14c5255dDecimal Number 348464477Severity NoticeText Port: %u\nExplanation -Action -

miscwand_virtualCode miscwand_virtualHex Number 0x14c5255eDecimal Number 348464478Severity NoticeText Virtual hostname: %s\nExplanation -Action -

miscwand_queryontentsCode miscwand_queryontentsHex Number 0x14c5255fDecimal Number 348464479Severity NoticeText Query_contents URL: %s\nExplanation -Action -

Page 377: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_queryontents013Code miscwand_queryontents013Hex Number 0x14c52560Decimal Number 348464480Severity NoticeText Query-contents:Explanation -Action -

miscwand_workingCode miscwand_workingHex Number 0x14c52561Decimal Number 348464481Severity NoticeText working\nExplanation -Action -

miscwand_not_foundCode miscwand_not_foundHex Number 0x14c52562Decimal Number 348464482Severity NoticeText not found\nExplanation -Action -

miscwand_not_workingCode miscwand_not_workingHex Number 0x14c52563Decimal Number 348464483Severity NoticeText not working\nExplanation -Action -

Page 378: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_case_insensitiveCode miscwand_case_insensitiveHex Number 0x14c52564Decimal Number 348464484Severity NoticeText Case insensitive URLs:Explanation -Action -

miscwand_allow_windowstyleCode miscwand_allow_windowstyleHex Number 0x14c52565Decimal Number 348464485Severity NoticeText Allow Windows-style URLs:Explanation -Action -

miscwandintraverse_webseal_vCode miscwandintraverse_webseal_vHex Number 0x14c52566Decimal Number 348464486Severity NoticeText \nPolicy Director WebSEAL Management Tool v%s\n\nExplanation -Action -

miscwand_too_few_argsCode miscwand_too_few_argsHex Number 0x14c52567Decimal Number 348464487Severity NoticeText Too few arguments (%d)\nExplanation -Action -

Page 379: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_management_operationCode miscwand_management_operationHex Number 0x14c52568Decimal Number 348464488Severity NoticeText Management operation \"%s\" failed (code %d)Explanation -Action -

miscwand_wrong_number_of_argsCode miscwand_wrong_number_of_argsHex Number 0x14c52569Decimal Number 348464489Severity NoticeText Wrong number of arguments (%d)\nExplanation -Action -

miscwand_rpc_failed_statusCode miscwand_rpc_failed_statusHex Number 0x14c5256aDecimal Number 348464490Severity NoticeText RPC failed (status = %d)\nExplanation -Action -

miscwand_unknown_command014Code miscwand_unknown_command014Hex Number 0x14c5256bDecimal Number 348464491Severity NoticeText Unknown command (%s)\nExplanation -Action -

Page 380: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandusage_wandmgroperationCode miscwandusage_wandmgroperationHex Number 0x14c5256cDecimal Number 348464492Severity NoticeText \nUsage: wandmgr [-h] [-v] \nExplanation -Action -

miscwandoperation_is_one_ofCode miscwandoperation_is_one_ofHex Number 0x14c5256dDecimal Number 348464493Severity NoticeText \n is one of:\nExplanation -Action -

miscwand_bad_value_for_verifylientsCode miscwand_bad_value_for_verifylientsHex Number 0x14c5256eDecimal Number 348464494Severity NoticeText Bad value for verify-clients.Explanation -Action -

miscwand_can_t_determine_host_nameCode miscwand_can_t_determine_host_nameHex Number 0x14c5256fDecimal Number 348464495Severity NoticeText Can't determine host nameExplanation -Action -

Page 381: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_bad_value_for_path_attributeCode miscwand_bad_value_for_path_attributeHex Number 0x14c52570Decimal Number 348464496Severity NoticeText Bad value for path attribute.Explanation -Action -

miscwand_no_client_dfs_credentials_webseCode miscwand_no_client_dfs_credentials_webseHex Number 0x14c52571Decimal Number 348464497Severity NoticeText No client DFS credentials exist on the Policy Director WebSEAL\nserver. The target CGI cannot be executed.Explanation -Action -

miscwand_unknown_dce_error_statusCode miscwand_unknown_dce_error_statusHex Number 0x14c52572Decimal Number 348464498Severity NoticeText Unknown DCE error status.Explanation -Action -

miscwand_unknown_dce_error_x_xCode miscwand_unknown_dce_error_x_xHex Number 0x14c52573Decimal Number 348464499Severity NoticeText Unknown DCE error status (0x%08x).Explanation -Action -

Page 382: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_dfs_junction_helper_startupCode miscwand_dfs_junction_helper_startupHex Number 0x14c52574Decimal Number 348464500Severity NoticeText DFS Junction Helper Service - Startup.Explanation -Action -

miscwand_input_buffer_overflow_serviceCode miscwand_input_buffer_overflow_serviceHex Number 0x14c52575Decimal Number 348464501Severity NoticeText Input buffer overflow - aborting service.Explanation -Action -

miscwand_dfs_junction_helper_shutdownCode miscwand_dfs_junction_helper_shutdownHex Number 0x14c52576Decimal Number 348464502Severity NoticeText DFS Junction Helper Service - Shutdown.Explanation -Action -

miscwand_system_read_errorCode miscwand_system_read_errorHex Number 0x14c52577Decimal Number 348464503Severity NoticeText System read error (%d).Explanation -Action -

Page 383: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_badly_formed_input_serviceCode miscwand_badly_formed_input_serviceHex Number 0x14c52578Decimal Number 348464504Severity NoticeText Badly formed input - aborting service.Explanation -Action -

miscwand_system_write_errorCode miscwand_system_write_errorHex Number 0x14c52579Decimal Number 348464505Severity NoticeText System write error (%d).Explanation -Action -

miscwand_remote_peer_closed_serviceCode miscwand_remote_peer_closed_serviceHex Number 0x14c5257aDecimal Number 348464506Severity NoticeText Remote peer closed pipe - aborting service.Explanation -Action -

miscwand_couldn_t_write_whole_responseCode miscwand_couldn_t_write_whole_responseHex Number 0x14c5257bDecimal Number 348464507Severity NoticeText Couldn't write whole response.Explanation -Action -

Page 384: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_remote_throttleCode miscwand_remote_throttleHex Number 0x14c5257cDecimal Number 348464508Severity NoticeText Remote throttleExplanation -Action -

miscwand_invalid_sslopgmtosts_entryCode miscwand_invalid_sslopgmtosts_entryHex Number 0x14c5257dDecimal Number 348464509Severity NoticeText Invalid ssl-qop-mgmt-hosts entryExplanation -Action -

miscwand_invalid_sslopgmtetworks_entryCode miscwand_invalid_sslopgmtetworks_entryHex Number 0x14c5257eDecimal Number 348464510Severity NoticeText Invalid ssl-qop-mgmt-networks entryExplanation -Action -

miscwand_invalid_sslopgmtefault_entryCode miscwand_invalid_sslopgmtefault_entryHex Number 0x14c5257fDecimal Number 348464511Severity NoticeText Invalid ssl-qop-mgmt-default entryExplanation -Action -

Page 385: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_could_not_create_cipher_listCode miscwand_could_not_create_cipher_listHex Number 0x14c52580Decimal Number 348464512Severity NoticeText Could not create cipher listExplanation -Action -

miscwand_could_not_set_available_listCode miscwand_could_not_set_available_listHex Number 0x14c52581Decimal Number 348464513Severity NoticeText Could not set available cipher listExplanation -Action -

miscwand_lock_callback_no_r_w_modeCode miscwand_lock_callback_no_r_w_modeHex Number 0x14c52582Decimal Number 348464514Severity NoticeText lock_callback no read/write modeExplanation -Action -

miscwand_lock_callback_no_modeCode miscwand_lock_callback_no_modeHex Number 0x14c52583Decimal Number 348464515Severity NoticeText lock_callback no lock/unlock modeExplanation -Action -

Page 386: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_worklist_add_entryCode miscwand_worklist_add_entryHex Number 0x14c52584Decimal Number 348464516Severity NoticeText worklist_add_entryExplanation -Action -

miscwand_work_list_not_yet_initializedCode miscwand_work_list_not_yet_initializedHex Number 0x14c52585Decimal Number 348464517Severity NoticeText Worker thread list not yet initialized!Explanation -Action -

miscwand_can_tCode miscwand_can_tHex Number 0x14c52586Decimal Number 348464518Severity NoticeText %s --- %s: Cannot release and reopen the log file %s.\nExplanation -Action -

miscwand_internal_server_errorCode miscwand_internal_server_errorHex Number 0x14c52587Decimal Number 348464519Severity NoticeText 500 Internal Server ErrorExplanation -Action -

Page 387: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_error_no_filename_requestCode miscwand_error_no_filename_requestHex Number 0x14c52588Decimal Number 348464520Severity NoticeText Error: No filename specified in request.Explanation -Action -

miscwand_error_could_not_dataCode miscwand_error_could_not_dataHex Number 0x14c52589Decimal Number 348464521Severity NoticeText Error: Could not retrieve file data.Explanation -Action -

miscwandstateful_uuid_flagCode miscwandstateful_uuid_flagHex Number 0x14c5258aDecimal Number 348464522Severity NoticeText -u (stateful junctions only).Explanation -Action -

miscwand_must_be_statefulCode miscwand_must_be_statefulHex Number 0x14c5258bDecimal Number 348464523Severity NoticeText You can only use the -u flag with a stateful junction.\nExplanation -Action -

Page 388: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_invalid_uuid_stringCode miscwand_invalid_uuid_stringHex Number 0x14c5258cDecimal Number 348464524Severity NoticeText The UUID specified with the -u flag is in an invalid format.\nExplanation -Action -

miscwandproxyhostname_flagCode miscwandproxyhostname_flagHex Number 0x14c5258dDecimal Number 348464525Severity NoticeText -H Proxy hostname.Explanation -Action -

miscwandproxyport_junctionsCode miscwandproxyport_junctionsHex Number 0x14c5258eDecimal Number 348464526Severity NoticeText -P Port of proxy server.Explanation -Action -

miscwand_yesCode miscwand_yesHex Number 0x14c5258fDecimal Number 348464527Severity NoticeText yesExplanation -Action -

Page 389: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_noCode miscwand_noHex Number 0x14c52590Decimal Number 348464528Severity NoticeText noExplanation -Action -

miscwand_remote_addressCode miscwand_remote_addressHex Number 0x14c52591Decimal Number 348464529Severity NoticeText Remote Address HTTP header:Explanation -Action -

miscwand_junction_dnCode miscwand_junction_dnHex Number 0x14c52592Decimal Number 348464530Severity NoticeText -D <\"DN\"> The Distinguished Name of the serverExplanation -Action -

miscwand_dn_only_sslCode miscwand_dn_only_sslHex Number 0x14c52593Decimal Number 348464531Severity NoticeText -D flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

Page 390: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_server_dnCode miscwand_server_dnHex Number 0x14c52594Decimal Number 348464532Severity NoticeText Server DN: %s\nExplanation -Action -

miscwand_scripting_supportCode miscwand_scripting_supportHex Number 0x14c52595Decimal Number 348464533Severity NoticeText -j Scripting support for junction.Explanation -Action -

miscwand_scripting_support_junctionCode miscwand_scripting_support_junctionHex Number 0x14c52596Decimal Number 348464534Severity NoticeText Scripting support:Explanation -Action -

miscwand_remote_address_insertCode miscwand_remote_address_insertHex Number 0x14c52597Decimal Number 348464535Severity NoticeText -r Insert remote client IP address HTTP header.Explanation -Action -

Page 391: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_set_caroot_certCode miscwand_set_caroot_certHex Number 0x14c52598Decimal Number 348464536Severity Notice

Text\nNOTE: Make sure the CA root certificate who signed the junctioned server certificate, is installed in the WebSEALcertificate key database.\n

Explanation -Action -

miscwand_delegation_flagCode miscwand_delegation_flagHex Number 0x14c52599Decimal Number 348464537Severity Notice

Text-C Delegation flag. Required for WebSEAL to WebSEAL junctions.\n Only valid with SSL junctions (-t ssl or -tsslproxy)

Explanation -Action -

miscwand_delegation_flag_setCode miscwand_delegation_flag_setHex Number 0x14c5259aDecimal Number 348464538Severity NoticeText Delegation support:Explanation -Action -

miscwand_delegation_only_sslCode miscwand_delegation_only_sslHex Number 0x14c5259bDecimal Number 348464539Severity NoticeText -C flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

Page 392: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authn_definedCode miscwand_mutual_authn_definedHex Number 0x14c5259cDecimal Number 348464540Severity NoticeText Either -K or -B can be defined for a junction.\nExplanation -Action -

miscwand_mutual_authn_only_sslCode miscwand_mutual_authn_only_sslHex Number 0x14c5259dDecimal Number 348464541Severity NoticeText Both -K and -B flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

miscwand_mutual_authn_no_double_baCode miscwand_mutual_authn_no_double_baHex Number 0x14c5259eDecimal Number 348464542Severity NoticeText The -b option cannot be specified with the -B option.\nExplanation -Action -

miscwand_mutual_authn_ba_info_missedCode miscwand_mutual_authn_ba_info_missedHex Number 0x14c5259fDecimal Number 348464543Severity NoticeText -U <\"username\"> and -W <\"password\"> have to supply with the -B option.\nExplanation -Action -

Page 393: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_ssl_junction_flagsCode miscwand_mutual_ssl_junction_flagsHex Number 0x14c525a0Decimal Number 348464544Severity NoticeText Mutually Authenticated SSL Junction FlagsExplanation -Action -

miscwand_mutual_authn_use_cert_flagCode miscwand_mutual_authn_use_cert_flagHex Number 0x14c525a1Decimal Number 348464545Severity Notice

Text-K <\"cert-label\"> Use WebSEAL certifcate for junction mutual authentication.\n The \"cert-label\" specifies whichcertificate to use.

Explanation -Action -

miscwand_mutual_authn_use_ba_flagCode miscwand_mutual_authn_use_ba_flagHex Number 0x14c525a2Decimal Number 348464546Severity NoticeText -B Use Basic Authentication for junction mutual authentication.\n -U and -W have to be specified.Explanation -Action -

miscwand_mutual_authn_username_flagCode miscwand_mutual_authn_username_flagHex Number 0x14c525a3Decimal Number 348464547Severity Notice

Text-U <\"username\"> The WebSEAL username for junctioned server authentication.\n Only valid with mutualauthentication using BA (-B)

Explanation -Action -

Page 394: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authn_password_flagCode miscwand_mutual_authn_password_flagHex Number 0x14c525a4Decimal Number 348464548Severity Notice

Text-W <\"password\"> The WebSEAL password for junctioned server authentication.\n Only valid with mutualauthentication using BA (-B)

Explanation -Action -

miscwand_mutual_authn_use_certCode miscwand_mutual_authn_use_certHex Number 0x14c525a5Decimal Number 348464549Severity NoticeText Mutually authenticated using certificate:Explanation -Action -

miscwand_mutual_authn_use_baCode miscwand_mutual_authn_use_baHex Number 0x14c525a6Decimal Number 348464550Severity NoticeText Mutually authenticated using Basic Authentication:Explanation -Action -

miscwand_mutual_authnCode miscwand_mutual_authnHex Number 0x14c525a7Decimal Number 348464551Severity NoticeText Mutually authenticated:Explanation -Action -

Page 395: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authn_cert_labelCode miscwand_mutual_authn_cert_labelHex Number 0x14c525a8Decimal Number 348464552Severity NoticeText Certificate specified:Explanation -Action -

miscwand_mutual_authn_ba_userCode miscwand_mutual_authn_ba_userHex Number 0x14c525a9Decimal Number 348464553Severity NoticeText WebSEAL Username:Explanation -Action -

miscwand_mutual_authn_ba_pswdCode miscwand_mutual_authn_ba_pswdHex Number 0x14c525aaDecimal Number 348464554Severity NoticeText \tPassword:Explanation -Action -

miscwand_jmt_usage_operationCode miscwand_jmt_usage_operationHex Number 0x14c525abDecimal Number 348464555Severity NoticeText jmtExplanation -Action -

Page 396: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_jmt_usageCode miscwand_jmt_usageHex Number 0x14c525acDecimal Number 348464556Severity NoticeText jmt load|clear\nExplanation -Action -

miscwand_perform_junction_mapping_table_operationCode miscwand_perform_junction_mapping_table_operationHex Number 0x14c525adDecimal Number 348464557Severity NoticeText Update the Request to Junction Mapping TableExplanation -Action -

miscwand_jmt_operationsCode miscwand_jmt_operationsHex Number 0x14c525aeDecimal Number 348464558Severity NoticeText JMT OperationsExplanation -Action -

miscwand_load_jmt_fileCode miscwand_load_jmt_fileHex Number 0x14c525afDecimal Number 348464559Severity NoticeText load Load Table from jmt.confExplanation -Action -

Page 397: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_clear_jmt_tableCode miscwand_clear_jmt_tableHex Number 0x14c525b0Decimal Number 348464560Severity NoticeText clear Clear JMT TableExplanation -Action -

miscwand_cannot_load_jmtCode miscwand_cannot_load_jmtHex Number 0x14c525b1Decimal Number 348464561Severity NoticeText Failed loading JMT table\nExplanation -Action -

miscwand_jmt_table_loadedCode miscwand_jmt_table_loadedHex Number 0x14c525b2Decimal Number 348464562Severity NoticeText JMT Table successfully loaded\nExplanation -Action -

miscwand_jmt_table_clearedCode miscwand_jmt_table_clearedHex Number 0x14c525b3Decimal Number 348464563Severity NoticeText JMT Table successfully cleared\nExplanation the jmt table within secmgrd has been flushedAction user executed junctioncp>jmt clear

Page 398: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_empty_jmt_conf_fileCode miscwand_empty_jmt_conf_fileHex Number 0x14c525b4Decimal Number 348464564Severity NoticeText Empty config file, JMT Table not loaded\nExplanation the jmt file is empty or contains no valid entryAction -

miscwand_jmt_duplicate_entry_show_nameCode miscwand_jmt_duplicate_entry_show_nameHex Number 0x14c525b5Decimal Number 348464565Severity NoticeText Duplicate Entry in JMT file \"%s\", JMT Table not loaded\nExplanation there are duplicate entries in the jmt fileAction -

miscwand_empty_jmt_conf_file_show_nameCode miscwand_empty_jmt_conf_file_show_nameHex Number 0x14c525b6Decimal Number 348464566Severity NoticeText Empty config file \"%s\", JMT Table not loaded\nExplanation the jmt file is empty or contains no valid entryAction -

miscwand_missing_jmt_conf_fileCode miscwand_missing_jmt_conf_fileHex Number 0x14c525b7Decimal Number 348464567Severity NoticeText Missing config file \"%s\", JMT Table not loaded\nExplanation the jmt file containing the mapping entries is missingAction -

Page 399: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_cannot_load_jmt_show_nameCode miscwand_cannot_load_jmt_show_nameHex Number 0x14c525b8Decimal Number 348464568Severity NoticeText Error reading file \"%s\", JMT Table not loaded\nExplanation an error occured while reading the entries in the jmt fileAction -

miscwand_jmt_duplicate_entryCode miscwand_jmt_duplicate_entryHex Number 0x14c525b9Decimal Number 348464569Severity NoticeText Duplicate Entry in JMT file, JMT Table not loaded\nExplanation -Action -

miscwand_invalid_auth_hdr_optionCode miscwand_invalid_auth_hdr_optionHex Number 0x14c525baDecimal Number 348464570Severity NoticeText Only iv_user, iv_groups, iv_creds are supported with -c option.\nExplanation -Action -

miscwand_ssl_invalid_key_labelCode miscwand_ssl_invalid_key_labelHex Number 0x14c525bbDecimal Number 348464571Severity NoticeText Specified key label not found in the keyfile.\nExplanation -Action -

Page 400: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_ssl_invalid_dnCode miscwand_ssl_invalid_dnHex Number 0x14c525bcDecimal Number 348464572Severity NoticeText The specified DN for the junctioned server certificate is incorrect.\nThe recorded DN should be \"%s\"\nExplanation -Action -

miscwand_cant_connect_to_hostCode miscwand_cant_connect_to_hostHex Number 0x14c525bdDecimal Number 348464573Severity NoticeText Could not connect to server \"%s\"\nExplanation -Action -

miscwand_proxy_write_errCode miscwand_proxy_write_errHex Number 0x14c525beDecimal Number 348464574Severity NoticeText Error writing to proxy server \"%s\" errno=%d\nExplanation -Action -

miscwand_mgmt_runningCode miscwand_mgmt_runningHex Number 0x14c525bfDecimal Number 348464575Severity WarningText runningExplanation -Action -

Page 401: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_ivmgmtcmdCode miscivmgrd_ivmgmtcmdHex Number 0x14c52640Decimal Number 348464704Severity NoticeText IVMgmtCmd:Explanation -Action -

miscivmgrd_end_ivmgmtcmdCode miscivmgrd_end_ivmgmtcmdHex Number 0x14c52641Decimal Number 348464705Severity NoticeText End IVMgmtCmdExplanation -Action -

miscivmgrd_source_serverCode miscivmgrd_source_serverHex Number 0x14c52642Decimal Number 348464706Severity NoticeText Source Server:Explanation -Action -

miscivmgrd_junction_typeCode miscivmgrd_junction_typeHex Number 0x14c52643Decimal Number 348464707Severity NoticeText Junction Type:Explanation -Action -

Page 402: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_destination_nameCode miscivmgrd_destination_nameHex Number 0x14c52644Decimal Number 348464708Severity NoticeText Destination Name:Explanation -Action -

miscivmgrd_serverCode miscivmgrd_serverHex Number 0x14c52645Decimal Number 348464709Severity NoticeText Server:Explanation -Action -

miscivmgrd_port_rangeCode miscivmgrd_port_rangeHex Number 0x14c52646Decimal Number 348464710Severity NoticeText Port Range:Explanation -Action -

miscivmgrd_port_aliasCode miscivmgrd_port_aliasHex Number 0x14c52647Decimal Number 348464711Severity NoticeText Port Alias:Explanation -Action -

Page 403: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_aliasCode miscivmgrd_aliasHex Number 0x14c52648Decimal Number 348464712Severity NoticeText Alias:Explanation -Action -

miscivmgrd_networkCode miscivmgrd_networkHex Number 0x14c52649Decimal Number 348464713Severity NoticeText Network:Explanation -Action -

miscivmgrd_serverstatusCode miscivmgrd_serverstatusHex Number 0x14c5264aDecimal Number 348464714Severity NoticeText ServerStatus:Explanation -Action -

miscivmgrd_server_idCode miscivmgrd_server_idHex Number 0x14c5264bDecimal Number 348464715Severity NoticeText Server ID:Explanation -Action -

Page 404: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_ping_statusCode miscivmgrd_server_ping_statusHex Number 0x14c5264cDecimal Number 348464716Severity NoticeText Server ping status:Explanation -Action -

miscivmgrd_server_notify_statusCode miscivmgrd_server_notify_statusHex Number 0x14c5264dDecimal Number 348464717Severity NoticeText Server notify status:Explanation -Action -

miscivmgrd_server_enabled_statusCode miscivmgrd_server_enabled_statusHex Number 0x14c5264eDecimal Number 348464718Severity NoticeText Server enabled status:Explanation -Action -

miscivmgrd_end_serverstatusCode miscivmgrd_end_serverstatusHex Number 0x14c5264fDecimal Number 348464719Severity NoticeText end ServerStatusExplanation -Action -

Page 405: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_serveractionCode miscivmgrd_serveractionHex Number 0x14c52650Decimal Number 348464720Severity NoticeText ServerAction:Explanation -Action -

miscivmgrd_valueCode miscivmgrd_valueHex Number 0x14c52651Decimal Number 348464721Severity NoticeText Value :Explanation -Action -

miscivmgrd_end_serveractionCode miscivmgrd_end_serveractionHex Number 0x14c52652Decimal Number 348464722Severity NoticeText End ServerActionExplanation -Action -

miscivmgrd_ivcmdstatusCode miscivmgrd_ivcmdstatusHex Number 0x14c52653Decimal Number 348464723Severity NoticeText IVCmdStatus:Explanation -Action -

Page 406: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_codeCode miscivmgrd_codeHex Number 0x14c52654Decimal Number 348464724Severity NoticeText Code:Explanation -Action -

miscivmgrd_modifierCode miscivmgrd_modifierHex Number 0x14c52655Decimal Number 348464725Severity NoticeText Modifier:Explanation -Action -

miscivmgrd_object_idCode miscivmgrd_object_idHex Number 0x14c52656Decimal Number 348464726Severity NoticeText Object ID:Explanation -Action -

miscivmgrd_nullCode miscivmgrd_nullHex Number 0x14c52657Decimal Number 348464727Severity NoticeText NULLExplanation -Action -

Page 407: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_messageCode miscivmgrd_messageHex Number 0x14c52658Decimal Number 348464728Severity NoticeText Message:Explanation -Action -

miscivmgrd_end_ivcmdstatusCode miscivmgrd_end_ivcmdstatusHex Number 0x14c52659Decimal Number 348464729Severity NoticeText End IVCmdStatusExplanation -Action -

miscivmgrd_consoleactionCode miscivmgrd_consoleactionHex Number 0x14c5265aDecimal Number 348464730Severity NoticeText Console Action:Explanation -Action -

miscivmgrd_action_numeric_idCode miscivmgrd_action_numeric_idHex Number 0x14c5265bDecimal Number 348464731Severity NoticeText Action numeric ID:Explanation -Action -

Page 408: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_typeCode miscivmgrd_action_typeHex Number 0x14c5265cDecimal Number 348464732Severity NoticeText Action type:Explanation -Action -

miscivmgrd_end_consoleactionCode miscivmgrd_end_consoleactionHex Number 0x14c5265dDecimal Number 348464733Severity NoticeText End Console Action:Explanation -Action -

miscivmgrd_error_in_corbaobjhandlerpi_haCode miscivmgrd_error_in_corbaobjhandlerpi_haHex Number 0x14c5265eDecimal Number 348464734Severity NoticeText Error in CorbaObjHandlerPI::handleObjExplanation -Action -

miscivmgrd_initializing_orbCode miscivmgrd_initializing_orbHex Number 0x14c5265fDecimal Number 348464735Severity NoticeText Initializing Object Request BrokerExplanation -Action -

Page 409: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_binding_to_serverCode miscivmgrd_binding_to_serverHex Number 0x14c52660Decimal Number 348464736Severity NoticeText Binding to server:Explanation -Action -

miscivmgrd_bound_to_serverCode miscivmgrd_bound_to_serverHex Number 0x14c52661Decimal Number 348464737Severity NoticeText Bound to server:Explanation -Action -

miscivmgrd_corba_exception_corbaobjhandlCode miscivmgrd_corba_exception_corbaobjhandlHex Number 0x14c52662Decimal Number 348464738Severity NoticeText CORBA::Exception in: CorbaObjHandlerPI::initPluginExplanation -Action -

miscivmgrd_make_sure_the_osCode miscivmgrd_make_sure_the_osHex Number 0x14c52663Decimal Number 348464739Severity NoticeText Make sure the OS Agent and the IR Server (%s) are running.Explanation -Action -

Page 410: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_exit_the_programCode miscivmgrd_exit_the_programHex Number 0x14c52664Decimal Number 348464740Severity NoticeText Exit the programExplanation -Action -

miscivmgrd_list_commandsCode miscivmgrd_list_commandsHex Number 0x14c52665Decimal Number 348464741Severity NoticeText List commandsExplanation -Action -

miscivmgrd_type_helptopicCode miscivmgrd_type_helptopicHex Number 0x14c52666Decimal Number 348464742Severity NoticeText Type 'help ' or 'help ' for more information.Explanation -Action -

miscivmgrd_miscellaneous_commandsCode miscivmgrd_miscellaneous_commandsHex Number 0x14c52667Decimal Number 348464743Severity NoticeText Miscellaneous Commands:Explanation -Action -

Page 411: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_cursor_movementCode miscivmgrd_cursor_movementHex Number 0x14c52668Decimal Number 348464744Severity NoticeText Cursor Movement:Explanation -Action -

miscivmgrd_a_move_to_start_of_lineCode miscivmgrd_a_move_to_start_of_lineHex Number 0x14c52669Decimal Number 348464745Severity NoticeText ^a: Move to start of lineExplanation -Action -

miscivmgrd_e_move_to_end_of_lineCode miscivmgrd_e_move_to_end_of_lineHex Number 0x14c5266aDecimal Number 348464746Severity NoticeText ^e: Move to end of lineExplanation -Action -

miscivmgrd_right_f_move_characterCode miscivmgrd_right_f_move_characterHex Number 0x14c5266bDecimal Number 348464747Severity NoticeText right, ^f: Move forward a characterExplanation -Action -

Page 412: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_left_b_move_back_characterCode miscivmgrd_left_b_move_back_characterHex Number 0x14c5266cDecimal Number 348464748Severity NoticeText left, ^b: Move back a characterExplanation -Action -

miscivmgrd_esc_move_forward_a_wordCode miscivmgrd_esc_move_forward_a_wordHex Number 0x14c5266dDecimal Number 348464749Severity NoticeText ESC-f: Move forward a wordExplanation -Action -

miscivmgrd_esc_move_back_a_wordCode miscivmgrd_esc_move_back_a_wordHex Number 0x14c5266eDecimal Number 348464750Severity NoticeText ESC-b: Move back a wordExplanation -Action -

miscivmgrd_deletingCode miscivmgrd_deletingHex Number 0x14c5266fDecimal Number 348464751Severity NoticeText Deleting:Explanation -Action -

Page 413: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_d_delete_character_cursorCode miscivmgrd_d_delete_character_cursorHex Number 0x14c52670Decimal Number 348464752Severity NoticeText ^d: Delete character under the cursorExplanation -Action -

miscivmgrd_backspace_delete_cursorCode miscivmgrd_backspace_delete_cursorHex Number 0x14c52671Decimal Number 348464753Severity NoticeText backspace: Delete character before the cursorExplanation -Action -

miscivmgrd_esc_kill_word_cursorCode miscivmgrd_esc_kill_word_cursorHex Number 0x14c52672Decimal Number 348464754Severity NoticeText ESC-d: Kill word under the cursorExplanation -Action -

miscivmgrd_k_kill_from_cursor_lineCode miscivmgrd_k_kill_from_cursor_lineHex Number 0x14c52673Decimal Number 348464755Severity NoticeText ^k: Kill from cursor to end of lineExplanation -Action -

Page 414: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_historyCode miscivmgrd_historyHex Number 0x14c52674Decimal Number 348464756Severity NoticeText History:Explanation -Action -

miscivmgrd_up_p_move_to_lineCode miscivmgrd_up_p_move_to_lineHex Number 0x14c52675Decimal Number 348464757Severity NoticeText up, ^p: Move to previous history lineExplanation -Action -

miscivmgrd_down_n_move_to_lineCode miscivmgrd_down_n_move_to_lineHex Number 0x14c52676Decimal Number 348464758Severity NoticeText down, ^n: Move to next history lineExplanation -Action -

miscivmgrd_miscellaneousCode miscivmgrd_miscellaneousHex Number 0x14c52677Decimal Number 348464759Severity NoticeText Miscellaneous:Explanation -Action -

Page 415: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_t_transpose_charactersCode miscivmgrd_t_transpose_charactersHex Number 0x14c52678Decimal Number 348464760Severity NoticeText ^t: Transpose charactersExplanation -Action -

miscivmgrd_esc_uppercase_wordCode miscivmgrd_esc_uppercase_wordHex Number 0x14c52679Decimal Number 348464761Severity NoticeText ESC-u: Uppercase wordExplanation -Action -

miscivmgrd_esc_lowercase_wordCode miscivmgrd_esc_lowercase_wordHex Number 0x14c5267aDecimal Number 348464762Severity NoticeText ESC-l: Lowercase wordExplanation -Action -

miscivmgrd_l_redisplay_current_lineCode miscivmgrd_l_redisplay_current_lineHex Number 0x14c5267bDecimal Number 348464763Severity NoticeText ^l: Redisplay current lineExplanation -Action -

Page 416: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unknown_help_topicCode miscivmgrd_unknown_help_topicHex Number 0x14c5267cDecimal Number 348464764Severity NoticeText Unknown help topicExplanation -Action -

miscivmgrd_commandsCode miscivmgrd_commandsHex Number 0x14c5267dDecimal Number 348464765Severity NoticeText Commands:Explanation -Action -

miscivmgrd_unknown_command_commandsCode miscivmgrd_unknown_command_commandsHex Number 0x14c5267eDecimal Number 348464766Severity NoticeText Unknown command. Try using 'help' for a list of commandsExplanation -Action -

miscivmgrd_unknown_command_try_one_ofCode miscivmgrd_unknown_command_try_one_ofHex Number 0x14c5267fDecimal Number 348464767Severity NoticeText Unknown or incomplete command. Try one of:Explanation -Action -

Page 417: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_command_is_ambiguous_ofCode miscivmgrd_command_is_ambiguous_ofHex Number 0x14c52680Decimal Number 348464768Severity NoticeText Command is ambiguous. Try one of:Explanation -Action -

miscivmgrd_usageCode miscivmgrd_usageHex Number 0x14c52681Decimal Number 348464769Severity NoticeText Usage:Explanation -Action -

miscivmgrd_errorCode miscivmgrd_errorHex Number 0x14c52682Decimal Number 348464770Severity NoticeText Error:Explanation -Action -

miscivmgrd_status_x_xCode miscivmgrd_status_x_xHex Number 0x14c52683Decimal Number 348464771Severity NoticeText (status 0x%0.8x)Explanation -Action -

Page 418: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_could_notCode miscivmgrd_could_notHex Number 0x14c52684Decimal Number 348464772Severity NoticeText Could not perform the administration request.Explanation -Action -

miscivmgrd_warnings_trying_toCode miscivmgrd_warnings_trying_toHex Number 0x14c52685Decimal Number 348464773Severity NoticeText The administration request completed with warning messages.Explanation -Action -

miscivmgrd_warningCode miscivmgrd_warningHex Number 0x14c52686Decimal Number 348464774Severity NoticeText Warning:Explanation -Action -

miscivmgrd_usage_ivadmin_cmdCode miscivmgrd_usage_ivadmin_cmdHex Number 0x14c52687Decimal Number 348464775Severity NoticeText USAGE: ivadmin [-s mgmt-server-ns-loc] [-v] [cmd]Explanation -Action -

Page 419: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrdintraverse_administrative_vCode miscivmgrdintraverse_administrative_vHex Number 0x14c52688Decimal Number 348464776Severity NoticeText \nPolicy Director Administrative Tool vExplanation -Action -

miscivmgrd_could_not_bind_to_serverCode miscivmgrd_could_not_bind_to_serverHex Number 0x14c52689Decimal Number 348464777Severity NoticeText Could not bind to management serverExplanation -Action -

miscivmgrd_list_all_aclsCode miscivmgrd_list_all_aclsHex Number 0x14c5268aDecimal Number 348464778Severity NoticeText List all ACLs.Explanation -Action -

miscivmgrd_find_all_locations_attachedCode miscivmgrd_find_all_locations_attachedHex Number 0x14c5268bDecimal Number 348464779Severity NoticeText Find all locations where an ACL is attached.Explanation -Action -

Page 420: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_display_an_aclCode miscivmgrd_display_an_aclHex Number 0x14c5268cDecimal Number 348464780Severity NoticeText Display an ACL.Explanation -Action -

miscivmgrd_create_a_new_aclCode miscivmgrd_create_a_new_aclHex Number 0x14c5268dDecimal Number 348464781Severity NoticeText Create a new ACL.Explanation -Action -

miscivmgrd_delete_an_aclCode miscivmgrd_delete_an_aclHex Number 0x14c5268eDecimal Number 348464782Severity NoticeText Delete an ACL.Explanation -Action -

miscivmgrd_change_an_acl_s_descriptionCode miscivmgrd_change_an_acl_s_descriptionHex Number 0x14c5268fDecimal Number 348464783Severity NoticeText Change an ACL's description.Explanation -Action -

Page 421: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_modify_an_acl_to_permissionsCode miscivmgrd_modify_an_acl_to_permissionsHex Number 0x14c52690Decimal Number 348464784Severity NoticeText Modify an ACL to grant a user the specified permissions.Explanation -Action -

miscivmgrd_modify_an_acl_to_permissions001Code miscivmgrd_modify_an_acl_to_permissions001Hex Number 0x14c52691Decimal Number 348464785Severity NoticeText Modify an ACL to grant a group the specified permissions.Explanation -Action -

miscivmgrd_modify_an_acl_to_permissions002Code miscivmgrd_modify_an_acl_to_permissions002Hex Number 0x14c52692Decimal Number 348464786Severity NoticeText Modify an ACL to grant all principals the specified permissions.Explanation -Action -

miscivmgrd_unauthenticated_permissionsCode miscivmgrd_unauthenticated_permissionsHex Number 0x14c52693Decimal Number 348464787Severity NoticeText Modify an ACL to grant all unauthenticated principals the specified permissions.Explanation -Action -

Page 422: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_modify_an_acl_to_entryCode miscivmgrd_modify_an_acl_to_entryHex Number 0x14c52694Decimal Number 348464788Severity NoticeText Modify an ACL to remove a group's entry.Explanation -Action -

miscivmgrd_modify_an_acl_to_entry003Code miscivmgrd_modify_an_acl_to_entry003Hex Number 0x14c52695Decimal Number 348464789Severity NoticeText Modify an ACL to remove a user's entry.Explanation -Action -

miscivmgrd_modify_an_acl_to_entry004Code miscivmgrd_modify_an_acl_to_entry004Hex Number 0x14c52696Decimal Number 348464790Severity NoticeText Modify an ACL to remove the any-other entry.Explanation -Action -

miscivmgrd_modify_an_acl_to_entry005Code miscivmgrd_modify_an_acl_to_entry005Hex Number 0x14c52697Decimal Number 348464791Severity NoticeText Modify an ACL to remove the unauthenticated entry.Explanation -Action -

Page 423: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_all_acl_action_definitioCode miscivmgrd_list_all_acl_action_definitioHex Number 0x14c52698Decimal Number 348464792Severity NoticeText List all ACL action definitions.Explanation -Action -

miscivmgrd_create_a_new_acl_definitionCode miscivmgrd_create_a_new_acl_definitionHex Number 0x14c52699Decimal Number 348464793Severity NoticeText Create a new ACL action definition.Explanation -Action -

miscivmgrd_delete_an_acl_action_definitiCode miscivmgrd_delete_an_acl_action_definitiHex Number 0x14c5269aDecimal Number 348464794Severity NoticeText Delete an ACL action definition.Explanation -Action -

miscivmgrd_list_aclsCode miscivmgrd_list_aclsHex Number 0x14c5269bDecimal Number 348464795Severity NoticeText list ACLsExplanation -Action -

Page 424: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_find_aclCode miscivmgrd_find_aclHex Number 0x14c5269cDecimal Number 348464796Severity NoticeText find ACLExplanation -Action -

miscivmgrd_fetch_actionsCode miscivmgrd_fetch_actionsHex Number 0x14c5269dDecimal Number 348464797Severity NoticeText fetch actionsExplanation -Action -

miscivmgrd_fetch_aclCode miscivmgrd_fetch_aclHex Number 0x14c5269eDecimal Number 348464798Severity NoticeText fetch ACLExplanation -Action -

miscivmgrd_acl_nameCode miscivmgrd_acl_nameHex Number 0x14c5269fDecimal Number 348464799Severity NoticeText ACL Name:Explanation -Action -

Page 425: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_descriptionCode miscivmgrd_descriptionHex Number 0x14c526a0Decimal Number 348464800Severity NoticeText Description:Explanation -Action -

miscivmgrd_entriesCode miscivmgrd_entriesHex Number 0x14c526a1Decimal Number 348464801Severity NoticeText Entries:Explanation -Action -

miscivmgrd_store_aclCode miscivmgrd_store_aclHex Number 0x14c526a2Decimal Number 348464802Severity NoticeText store ACLExplanation -Action -

miscivmgrd_delete_aclCode miscivmgrd_delete_aclHex Number 0x14c526a3Decimal Number 348464803Severity NoticeText delete ACLExplanation -Action -

Page 426: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unknown_entry_typeCode miscivmgrd_unknown_entry_typeHex Number 0x14c526a4Decimal Number 348464804Severity NoticeText Unknown entry typeExplanation -Action -

miscivmgrd_user_does_not_have_aclCode miscivmgrd_user_does_not_have_aclHex Number 0x14c526a5Decimal Number 348464805Severity NoticeText User does not have entry in ACLExplanation -Action -

miscivmgrd_group_does_not_have_aclCode miscivmgrd_group_does_not_have_aclHex Number 0x14c526a6Decimal Number 348464806Severity NoticeText Group does not have entry in ACLExplanation -Action -

miscivmgrd_no_anyther_entry_in_aclCode miscivmgrd_no_anyther_entry_in_aclHex Number 0x14c526a7Decimal Number 348464807Severity NoticeText No any-other entry in ACLExplanation -Action -

Page 427: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_no_unauthenticated_aclCode miscivmgrd_no_unauthenticated_aclHex Number 0x14c526a8Decimal Number 348464808Severity NoticeText No unauthenticated entry in ACLExplanation -Action -

miscivmgrd_create_actionCode miscivmgrd_create_actionHex Number 0x14c526a9Decimal Number 348464809Severity NoticeText create actionExplanation -Action -

miscivmgrd_delete_actionCode miscivmgrd_delete_actionHex Number 0x14c526aaDecimal Number 348464810Severity NoticeText delete actionExplanation -Action -

miscivmgrd_print_out_the_text_numberCode miscivmgrd_print_out_the_text_numberHex Number 0x14c526abDecimal Number 348464811Severity NoticeText Print out the text string for an error number.Explanation -Action -

Page 428: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unknown_message_number_xCode miscivmgrd_unknown_message_number_xHex Number 0x14c526acDecimal Number 348464812Severity NoticeText Unknown message number: 0x%xExplanation -Action -

miscivmgrd_junction_the_dst_serverCode miscivmgrd_junction_the_dst_serverHex Number 0x14c526adDecimal Number 348464813Severity NoticeText Junction the destination server to the source server.Explanation -Action -

miscivmgrd_delete_the_specified_junctionCode miscivmgrd_delete_the_specified_junctionHex Number 0x14c526aeDecimal Number 348464814Severity NoticeText Delete the specified junction.Explanation -Action -

miscivmgrd_junction_the_network_serverCode miscivmgrd_junction_the_network_serverHex Number 0x14c526afDecimal Number 348464815Severity NoticeText Connect the network to the server using a junction.Explanation -Action -

Page 429: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_all_of_the_serverCode miscivmgrd_list_all_of_the_serverHex Number 0x14c526b0Decimal Number 348464816Severity NoticeText List all of the junctions attached to the server.Explanation -Action -

miscivmgrd_add_a_new_protected_serverCode miscivmgrd_add_a_new_protected_serverHex Number 0x14c526b1Decimal Number 348464817Severity NoticeText Add a new protected port to the server.Explanation -Action -

miscivmgrd_add_a_new_protected_networkCode miscivmgrd_add_a_new_protected_networkHex Number 0x14c526b2Decimal Number 348464818Severity NoticeText Add a new protected port to the network.Explanation -Action -

miscivmgrd_remove_the_protected_serverCode miscivmgrd_remove_the_protected_serverHex Number 0x14c526b3Decimal Number 348464819Severity NoticeText Remove the protected port from the server.Explanation -Action -

Page 430: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_remove_the_protected_networkCode miscivmgrd_remove_the_protected_networkHex Number 0x14c526b4Decimal Number 348464820Severity NoticeText Remove the protected port from the network.Explanation -Action -

miscivmgrd_list_all_of_the_server006Code miscivmgrd_list_all_of_the_server006Hex Number 0x14c526b5Decimal Number 348464821Severity NoticeText List all of the protected ports of the server.Explanation -Action -

miscivmgrd_list_all_of_the_networkCode miscivmgrd_list_all_of_the_networkHex Number 0x14c526b6Decimal Number 348464822Severity NoticeText List all of the protected ports of the network.Explanation -Action -

miscivmgrd_add_a_new_port_alias_databaseCode miscivmgrd_add_a_new_port_alias_databaseHex Number 0x14c526b7Decimal Number 348464823Severity NoticeText Add a new port alias to the database.Explanation -Action -

Page 431: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_remove_the_port_databaseCode miscivmgrd_remove_the_port_databaseHex Number 0x14c526b8Decimal Number 348464824Severity NoticeText Remove the port alias from the database.Explanation -Action -

miscivmgrd_list_all_of_the_portsCode miscivmgrd_list_all_of_the_portsHex Number 0x14c526b9Decimal Number 348464825Severity NoticeText List all of the aliased ports.Explanation -Action -

miscivmgrd_add_a_new_network_systemCode miscivmgrd_add_a_new_network_systemHex Number 0x14c526baDecimal Number 348464826Severity NoticeText Add a new network to the system.Explanation -Action -

miscivmgrd_delete_the_network_systemCode miscivmgrd_delete_the_network_systemHex Number 0x14c526bbDecimal Number 348464827Severity NoticeText Delete the network from the system.Explanation -Action -

Page 432: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_all_of_the_systemCode miscivmgrd_list_all_of_the_systemHex Number 0x14c526bcDecimal Number 348464828Severity NoticeText List all of the networks managed by the system.Explanation -Action -

miscivmgrd_source_and_destination_machinCode miscivmgrd_source_and_destination_machinHex Number 0x14c526bdDecimal Number 348464829Severity NoticeText Source and destination server must not be the same machine!Explanation -Action -

miscivmgrd_netseal_junction_addCode miscivmgrd_netseal_junction_addHex Number 0x14c526beDecimal Number 348464830Severity NoticeText NetSEAL junction addExplanation -Action -

miscivmgrd_netseal_junction_deleteCode miscivmgrd_netseal_junction_deleteHex Number 0x14c526bfDecimal Number 348464831Severity NoticeText NetSEAL junction deleteExplanation -Action -

Page 433: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_invalid_network_specifiedCode miscivmgrd_invalid_network_specifiedHex Number 0x14c526c0Decimal Number 348464832Severity NoticeText Invalid network specified!Explanation -Action -

miscivmgrd_invalid_netmask_specifiedCode miscivmgrd_invalid_netmask_specifiedHex Number 0x14c526c1Decimal Number 348464833Severity NoticeText Invalid netmask specified!Explanation -Action -

miscivmgrd_netseal_junction_listCode miscivmgrd_netseal_junction_listHex Number 0x14c526c2Decimal Number 348464834Severity NoticeText NetSEAL junction listExplanation -Action -

miscivmgrd_autoCode miscivmgrd_autoHex Number 0x14c526c3Decimal Number 348464835Severity NoticeText (auto)Explanation -Action -

Page 434: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_manualCode miscivmgrd_manualHex Number 0x14c526c4Decimal Number 348464836Severity NoticeText (manual)Explanation -Action -

miscivmgrd_secure_domainCode miscivmgrd_secure_domainHex Number 0x14c526c5Decimal Number 348464837Severity NoticeText (Secure Domain)Explanation -Action -

miscivmgrd_fileCode miscivmgrd_fileHex Number 0x14c526c6Decimal Number 348464838Severity NoticeText (File)Explanation -Action -

miscivmgrd_executableCode miscivmgrd_executableHex Number 0x14c526c7Decimal Number 348464839Severity NoticeText (Executable)Explanation -Action -

Page 435: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_directoryCode miscivmgrd_directoryHex Number 0x14c526c8Decimal Number 348464840Severity NoticeText (Directory)Explanation -Action -

miscivmgrd_junctionCode miscivmgrd_junctionHex Number 0x14c526c9Decimal Number 348464841Severity NoticeText (Junction)Explanation -Action -

miscivmgrd_webseal_serverCode miscivmgrd_webseal_serverHex Number 0x14c526caDecimal Number 348464842Severity NoticeText (WebSEAL Server)Explanation -Action -

miscivmgrd_netseal_serverCode miscivmgrd_netseal_serverHex Number 0x14c526cbDecimal Number 348464843Severity NoticeText (NetSEAL Server)Explanation -Action -

Page 436: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_external_authorizationCode miscivmgrd_external_authorizationHex Number 0x14c526ccDecimal Number 348464844Severity NoticeText (External Authorization Server)Explanation -Action -

miscivmgrd_http_serverCode miscivmgrd_http_serverHex Number 0x14c526cdDecimal Number 348464845Severity NoticeText (HTTP Server)Explanation -Action -

miscivmgrd_nonxistent_objectCode miscivmgrd_nonxistent_objectHex Number 0x14c526ceDecimal Number 348464846Severity NoticeText (Non-existent Object)Explanation -Action -

miscivmgrd_container_objectCode miscivmgrd_container_objectHex Number 0x14c526cfDecimal Number 348464847Severity NoticeText (Container Object)Explanation -Action -

Page 437: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_leaf_objectCode miscivmgrd_leaf_objectHex Number 0x14c526d0Decimal Number 348464848Severity NoticeText (Leaf Object)Explanation -Action -

miscivmgrd_application_leaf_objectCode miscivmgrd_application_leaf_objectHex Number 0x14c526d1Decimal Number 348464849Severity NoticeText (Application Leaf Object)Explanation -Action -

miscivmgrd_application_containerCode miscivmgrd_application_containerHex Number 0x14c526d2Decimal Number 348464850Severity NoticeText (Application Container Object)Explanation -Action -

miscivmgrd_management_objectCode miscivmgrd_management_objectHex Number 0x14c526d3Decimal Number 348464851Severity NoticeText (Management Object)Explanation -Action -

Page 438: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unknownCode miscivmgrd_unknownHex Number 0x14c526d4Decimal Number 348464852Severity NoticeText (Unknown)Explanation -Action -

miscivmgrd_fetch_objectCode miscivmgrd_fetch_objectHex Number 0x14c526d5Decimal Number 348464853Severity NoticeText fetch objectExplanation -Action -

miscivmgrd_attach_aclCode miscivmgrd_attach_aclHex Number 0x14c526d6Decimal Number 348464854Severity NoticeText attach ACLExplanation -Action -

miscivmgrd_detach_aclCode miscivmgrd_detach_aclHex Number 0x14c526d7Decimal Number 348464855Severity NoticeText detach ACLExplanation -Action -

Page 439: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_show_current_status_serverCode miscivmgrd_show_current_status_serverHex Number 0x14c526d8Decimal Number 348464856Severity NoticeText Show current status of a server.Explanation -Action -

miscivmgrd_enable_the_serverCode miscivmgrd_enable_the_serverHex Number 0x14c526d9Decimal Number 348464857Severity NoticeText Enable the server.Explanation -Action -

miscivmgrd_disable_the_serverCode miscivmgrd_disable_the_serverHex Number 0x14c526daDecimal Number 348464858Severity NoticeText Disable the server.Explanation -Action -

miscivmgrd_register_a_new_external_serveCode miscivmgrd_register_a_new_external_serveHex Number 0x14c526dbDecimal Number 348464859Severity NoticeText Register a new external authorization server.Explanation -Action -

Page 440: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_register_a_new_authorization_Code miscivmgrd_register_a_new_authorization_Hex Number 0x14c526dcDecimal Number 348464860Severity Notice

TextRegister a new authorization database replica server. Warning: Do not use this command manually. It is reserved foruse by the IVAcld package installation.

Explanation -Action -

miscivmgrd_register_a_new_webseal_instalCode miscivmgrd_register_a_new_webseal_instalHex Number 0x14c526ddDecimal Number 348464861Severity Notice

TextRegister a new WebSEAL server. Warning: Do not use this command manually. It is reserved for use by the IVWebpackage installation.

Explanation -Action -

miscivmgrd_register_a_new_netseal_instalCode miscivmgrd_register_a_new_netseal_instalHex Number 0x14c526deDecimal Number 348464862Severity Notice

TextRegister a new NetSEAL server. Warning: Do not use this command manually. It is reserved for use by the IVNetpackage installation.

Explanation -Action -

miscivmgrd_register_a_new_thirdartyCode miscivmgrd_register_a_new_thirdartyHex Number 0x14c526dfDecimal Number 348464863Severity NoticeText Register a new third-party HTTP server.Explanation -Action -

Page 441: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_delete_a_server_definitionCode miscivmgrd_delete_a_server_definitionHex Number 0x14c526e0Decimal Number 348464864Severity NoticeText Delete a server definition.Explanation -Action -

miscivmgrd_shutdown_a_serverCode miscivmgrd_shutdown_a_serverHex Number 0x14c526e1Decimal Number 348464865Severity NoticeText Shutdown a server.Explanation -Action -

miscivmgrd_start_a_serverCode miscivmgrd_start_a_serverHex Number 0x14c526e2Decimal Number 348464866Severity NoticeText Start a server.Explanation -Action -

miscivmgrd_force_reload_for_server_sCode miscivmgrd_force_reload_for_server_sHex Number 0x14c526e3Decimal Number 348464867Severity NoticeText Force reload for server's authorization database.Explanation -Action -

Page 442: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_suspend_a_serverCode miscivmgrd_suspend_a_serverHex Number 0x14c526e4Decimal Number 348464868Severity NoticeText Suspend a server.Explanation -Action -

miscivmgrd_resume_a_suspended_serverCode miscivmgrd_resume_a_suspended_serverHex Number 0x14c526e5Decimal Number 348464869Severity NoticeText Resume a suspended server.Explanation -Action -

miscivmgrd_flush_and_reopen_filesCode miscivmgrd_flush_and_reopen_filesHex Number 0x14c526e6Decimal Number 348464870Severity NoticeText Flush and reopen a server's log files.Explanation -Action -

miscivmgrd_display_server_detailsCode miscivmgrd_display_server_detailsHex Number 0x14c526e7Decimal Number 348464871Severity NoticeText Display server details.Explanation -Action -

Page 443: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_all_server_definitionsCode miscivmgrd_list_all_server_definitionsHex Number 0x14c526e8Decimal Number 348464872Severity NoticeText List all server definitions.Explanation -Action -

miscivmgrd_change_server_s_base_urlCode miscivmgrd_change_server_s_base_urlHex Number 0x14c526e9Decimal Number 348464873Severity NoticeText Change server's base URL.Explanation -Action -

miscivmgrd_fetch_server_statusCode miscivmgrd_fetch_server_statusHex Number 0x14c526eaDecimal Number 348464874Severity NoticeText Fetch server statusExplanation -Action -

miscivmgrd_server_nameCode miscivmgrd_server_nameHex Number 0x14c526ebDecimal Number 348464875Severity NoticeText Server name:Explanation -Action -

Page 444: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_enabledCode miscivmgrd_server_enabledHex Number 0x14c526ecDecimal Number 348464876Severity NoticeText Server enabled:Explanation -Action -

miscivmgrd_missing_string_terminatorCode miscivmgrd_missing_string_terminatorHex Number 0x14c526edDecimal Number 348464877Severity NoticeText Missing string terminatorExplanation -Action -

miscivmgrd_start_of_string_is_missingCode miscivmgrd_start_of_string_is_missingHex Number 0x14c526eeDecimal Number 348464878Severity NoticeText Start of string is missingExplanation -Action -

miscivmgrd_writing_command_objectCode miscivmgrd_writing_command_objectHex Number 0x14c526efDecimal Number 348464879Severity NoticeText Writing command object:Explanation -Action -

Page 445: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_built_responseCode miscivmgrd_built_responseHex Number 0x14c526f0Decimal Number 348464880Severity NoticeText Built response:Explanation -Action -

miscivmgrd_usage_ivmgrdoregroundCode miscivmgrd_usage_ivmgrdoregroundHex Number 0x14c526f1Decimal Number 348464881Severity NoticeText \n USAGE:\n pdmgrd [-initdb] [-config config-file] [-foreground]Explanation -Action -

miscivmgrd_loading_configurationCode miscivmgrd_loading_configurationHex Number 0x14c526f2Decimal Number 348464882Severity NoticeText Loading configurationExplanation -Action -

miscivmgrd_open_databaseCode miscivmgrd_open_databaseHex Number 0x14c526f3Decimal Number 348464883Severity NoticeText Open databaseExplanation -Action -

Page 446: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_creating_databaseCode miscivmgrd_creating_databaseHex Number 0x14c526f4Decimal Number 348464884Severity NoticeText Creating databaseExplanation -Action -

miscivmgrd_database_init_failedCode miscivmgrd_database_init_failedHex Number 0x14c526f5Decimal Number 348464885Severity NoticeText Database initialization failed!Explanation -Action -

miscivmgrd_initialise_client_notifierCode miscivmgrd_initialise_client_notifierHex Number 0x14c526f6Decimal Number 348464886Severity NoticeText Initialize client notifierExplanation -Action -

miscivmgrd_initialise_local_object_cacheCode miscivmgrd_initialise_local_object_cacheHex Number 0x14c526f7Decimal Number 348464887Severity NoticeText Initialize local object cacheExplanation -Action -

Page 447: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_initialise_authorization_manaCode miscivmgrd_initialise_authorization_manaHex Number 0x14c526f8Decimal Number 348464888Severity NoticeText Initialize authorization managerExplanation -Action -

miscivmgrd_initialise_client_authorizatiCode miscivmgrd_initialise_client_authorizatiHex Number 0x14c526f9Decimal Number 348464889Severity NoticeText Initialize client authorizationExplanation -Action -

miscivmgrd_initialise_server_managerCode miscivmgrd_initialise_server_managerHex Number 0x14c526faDecimal Number 348464890Severity NoticeText Initialize server managerExplanation -Action -

miscivmgrd_initialise_command_handlerCode miscivmgrd_initialise_command_handlerHex Number 0x14c526fbDecimal Number 348464891Severity NoticeText Initialize command handlerExplanation -Action -

Page 448: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_set_rpc_bindingsCode miscivmgrd_set_rpc_bindingsHex Number 0x14c526fcDecimal Number 348464892Severity NoticeText Set RPC bindingsExplanation -Action -

miscivmgrd_export_ivacld_rpc_interfaceCode miscivmgrd_export_ivacld_rpc_interfaceHex Number 0x14c526fdDecimal Number 348464893Severity NoticeText Export IVACLD RPC interfaceExplanation -Action -

miscivmgrd_export_ivcmd_rpc_interfaceCode miscivmgrd_export_ivcmd_rpc_interfaceHex Number 0x14c526feDecimal Number 348464894Severity NoticeText Export IVCMD RPC interfaceExplanation -Action -

miscivmgrd_checking_service_parametersCode miscivmgrd_checking_service_parametersHex Number 0x14c526ffDecimal Number 348464895Severity NoticeText Checking service parametersExplanation -Action -

Page 449: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_consoleaclCode miscivmgrd_consoleaclHex Number 0x14c52700Decimal Number 348464896Severity NoticeText ConsoleACL:Explanation -Action -

miscivmgrd_end_consoleaclCode miscivmgrd_end_consoleaclHex Number 0x14c52701Decimal Number 348464897Severity NoticeText End ConsoleACL:Explanation -Action -

miscivmgrd_consoleaclentryCode miscivmgrd_consoleaclentryHex Number 0x14c52702Decimal Number 348464898Severity NoticeText ConsoleACLEntryExplanation -Action -

miscivmgrd_end_consoleaclentryCode miscivmgrd_end_consoleaclentryHex Number 0x14c52703Decimal Number 348464899Severity NoticeText End ConsoleACLEntryExplanation -Action -

Page 450: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_consoleaclentryidCode miscivmgrd_consoleaclentryidHex Number 0x14c52704Decimal Number 348464900Severity NoticeText ConsoleACLEntryID:Explanation -Action -

miscivmgrd_accessor_typeCode miscivmgrd_accessor_typeHex Number 0x14c52705Decimal Number 348464901Severity NoticeText Accessor type:Explanation -Action -

miscivmgrd_accessor_idCode miscivmgrd_accessor_idHex Number 0x14c52706Decimal Number 348464902Severity NoticeText Accessor ID:Explanation -Action -

miscivmgrd_end_consoleaclentryidCode miscivmgrd_end_consoleaclentryidHex Number 0x14c52707Decimal Number 348464903Severity NoticeText End ConsoleACLEntryIDExplanation -Action -

Page 451: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_ividCode miscivmgrd_ividHex Number 0x14c52708Decimal Number 348464904Severity NoticeText IVID:Explanation -Action -

miscivmgrd_end_ividCode miscivmgrd_end_ividHex Number 0x14c52709Decimal Number 348464905Severity NoticeText End IVIDExplanation -Action -

miscivmgrd_consoleobjectidCode miscivmgrd_consoleobjectidHex Number 0x14c5270aDecimal Number 348464906Severity NoticeText ConsoleObjectID:Explanation -Action -

miscivmgrd_idCode miscivmgrd_idHex Number 0x14c5270bDecimal Number 348464907Severity NoticeText Id:Explanation -Action -

Page 452: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_consoleobjectidCode miscivmgrd_end_consoleobjectidHex Number 0x14c5270cDecimal Number 348464908Severity NoticeText End ConsoleObjectIDExplanation -Action -

miscivmgrd_consoleobjectCode miscivmgrd_consoleobjectHex Number 0x14c5270dDecimal Number 348464909Severity NoticeText ConsoleObject:Explanation -Action -

miscivmgrd_id007Code miscivmgrd_id007Hex Number 0x14c5270eDecimal Number 348464910Severity NoticeText ID:Explanation -Action -

miscivmgrd_sequence_numberCode miscivmgrd_sequence_numberHex Number 0x14c5270fDecimal Number 348464911Severity NoticeText Sequence number:Explanation -Action -

Page 453: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_consoleobjectCode miscivmgrd_end_consoleobjectHex Number 0x14c52710Decimal Number 348464912Severity NoticeText End ConsoleObject:Explanation -Action -

miscivmgrd_consoleprotobjCode miscivmgrd_consoleprotobjHex Number 0x14c52711Decimal Number 348464913Severity NoticeText ConsoleProtObj:Explanation -Action -

miscivmgrd_typeCode miscivmgrd_typeHex Number 0x14c52712Decimal Number 348464914Severity NoticeText Type:Explanation -Action -

miscivmgrd_nameCode miscivmgrd_nameHex Number 0x14c52713Decimal Number 348464915Severity NoticeText Name:Explanation -Action -

Page 454: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_aclCode miscivmgrd_aclHex Number 0x14c52714Decimal Number 348464916Severity NoticeText ACL:Explanation -Action -

miscivmgrd_end_consoleprotobjCode miscivmgrd_end_consoleprotobjHex Number 0x14c52715Decimal Number 348464917Severity NoticeText End ConsoleProtObjExplanation -Action -

miscivmgrd_hostnameCode miscivmgrd_hostnameHex Number 0x14c52716Decimal Number 348464918Severity NoticeText Hostname:Explanation -Action -

miscivmgrd_ns_locationCode miscivmgrd_ns_locationHex Number 0x14c52717Decimal Number 348464919Severity NoticeText NS Location:Explanation -Action -

Page 455: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_princpalCode miscivmgrd_princpalHex Number 0x14c52718Decimal Number 348464920Severity NoticeText Principal:Explanation -Action -

miscivmgrd_type_webseal_serverCode miscivmgrd_type_webseal_serverHex Number 0x14c52719Decimal Number 348464921Severity NoticeText Type: WebSEAL ServerExplanation -Action -

miscivmgrd_root_urlCode miscivmgrd_root_urlHex Number 0x14c5271aDecimal Number 348464922Severity NoticeText Root URL:Explanation -Action -

miscivmgrd_type_external_authorization_sCode miscivmgrd_type_external_authorization_sHex Number 0x14c5271bDecimal Number 348464923Severity NoticeText Type: External Authorization ServerExplanation -Action -

Page 456: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_characterCode miscivmgrd_action_characterHex Number 0x14c5271cDecimal Number 348464924Severity NoticeText Action Character:Explanation -Action -

miscivmgrd_action_nameCode miscivmgrd_action_nameHex Number 0x14c5271dDecimal Number 348464925Severity NoticeText Action Name:Explanation -Action -

miscivmgrd_type_http_serverCode miscivmgrd_type_http_serverHex Number 0x14c5271eDecimal Number 348464926Severity NoticeText Type: HTTP ServerExplanation -Action -

miscivmgrd_http_portCode miscivmgrd_http_portHex Number 0x14c5271fDecimal Number 348464927Severity NoticeText HTTP Port:Explanation -Action -

Page 457: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_noneCode miscivmgrd_noneHex Number 0x14c52720Decimal Number 348464928Severity NoticeText NoneExplanation -Action -

miscivmgrd_https_portCode miscivmgrd_https_portHex Number 0x14c52721Decimal Number 348464929Severity NoticeText HTTPS Port:Explanation -Action -

miscivmgrd_type_authorization_serverCode miscivmgrd_type_authorization_serverHex Number 0x14c52722Decimal Number 348464930Severity NoticeText Type: Authorization serverExplanation -Action -

miscivmgrd_type_netseal_serverCode miscivmgrd_type_netseal_serverHex Number 0x14c52723Decimal Number 348464931Severity NoticeText Type: NetSEAL serverExplanation -Action -

Page 458: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_addingCode miscivmgrd_addingHex Number 0x14c52724Decimal Number 348464932Severity NoticeText addingExplanation -Action -

miscivmgrd_ivcmdresponseCode miscivmgrd_ivcmdresponseHex Number 0x14c52725Decimal Number 348464933Severity NoticeText IVCmdResponse:Explanation -Action -

miscivmgrd_messagesCode miscivmgrd_messagesHex Number 0x14c52726Decimal Number 348464934Severity NoticeText Messages:Explanation -Action -

miscivmgrd_end_ivcmdresponseCode miscivmgrd_end_ivcmdresponseHex Number 0x14c52727Decimal Number 348464935Severity NoticeText End IVCmdResponseExplanation -Action -

Page 459: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_initialise_cmd_audit_sinkCode miscivmgrd_initialise_cmd_audit_sinkHex Number 0x14c52728Decimal Number 348464936Severity NoticeText Initialize command auditingExplanation -Action -

miscivmgrd_invalid_port_rangeCode miscivmgrd_invalid_port_rangeHex Number 0x14c52729Decimal Number 348464937Severity NoticeText Invalid port range!Explanation -Action -

miscivmgrd_unknown_server_typeCode miscivmgrd_unknown_server_typeHex Number 0x14c5272aDecimal Number 348464938Severity NoticeText Unknown server typeExplanation -Action -

miscivmgrd_cant_change_base_urlCode miscivmgrd_cant_change_base_urlHex Number 0x14c5272bDecimal Number 348464939Severity NoticeText Can't change the base URL of this type of serverExplanation -Action -

Page 460: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_admin_showconfCode miscivmgrd_admin_showconfHex Number 0x14c5272cDecimal Number 348464940Severity NoticeText Show administration server configurationExplanation -Action -

miscivmgrd_user_createCode miscivmgrd_user_createHex Number 0x14c5272dDecimal Number 348464941Severity NoticeText Create userExplanation -Action -

miscivmgrd_user_importCode miscivmgrd_user_importHex Number 0x14c5272eDecimal Number 348464942Severity NoticeText Import userExplanation -Action -

miscivmgrd_user_moddescCode miscivmgrd_user_moddescHex Number 0x14c5272fDecimal Number 348464943Severity NoticeText Modify user's descriptionExplanation -Action -

Page 461: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_modpwdCode miscivmgrd_user_modpwdHex Number 0x14c52730Decimal Number 348464944Severity NoticeText Modify user's passwordExplanation -Action -

miscivmgrd_user_modauthmechCode miscivmgrd_user_modauthmechHex Number 0x14c52731Decimal Number 348464945Severity NoticeText Modify user's authentication mechanismExplanation -Action -

miscivmgrd_user_modaccvalidCode miscivmgrd_user_modaccvalidHex Number 0x14c52732Decimal Number 348464946Severity NoticeText Modify user's account valid settingExplanation -Action -

miscivmgrd_user_modpwdvalidCode miscivmgrd_user_modpwdvalidHex Number 0x14c52733Decimal Number 348464947Severity NoticeText Modify user's password valid settingExplanation -Action -

Page 462: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_deleteCode miscivmgrd_user_deleteHex Number 0x14c52734Decimal Number 348464948Severity NoticeText Delete user accountExplanation -Action -

miscivmgrd_user_showgroupsCode miscivmgrd_user_showgroupsHex Number 0x14c52735Decimal Number 348464949Severity NoticeText Show the groups that a user is a member ofExplanation -Action -

miscivmgrd_user_showCode miscivmgrd_user_showHex Number 0x14c52736Decimal Number 348464950Severity NoticeText Show user's detailsExplanation -Action -

miscivmgrd_user_loginidCode miscivmgrd_user_loginidHex Number 0x14c52737Decimal Number 348464951Severity NoticeText Login ID:Explanation -Action -

Page 463: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_dnCode miscivmgrd_user_dnHex Number 0x14c52738Decimal Number 348464952Severity NoticeText LDAP DN:Explanation LDAP Distinguished Name - DN is an estabilished LDAP acronymAction -

miscivmgrd_user_cnCode miscivmgrd_user_cnHex Number 0x14c52739Decimal Number 348464953Severity NoticeText LDAP CN:Explanation LDAP Common Name - CN is an estabilished LDAP acronymAction -

miscivmgrd_user_snCode miscivmgrd_user_snHex Number 0x14c5273aDecimal Number 348464954Severity NoticeText LDAP SN:Explanation LDAP Surname - SN is an estabilished LDAP acronymAction -

miscivmgrd_user_descriptionCode miscivmgrd_user_descriptionHex Number 0x14c5273bDecimal Number 348464955Severity NoticeText Description:Explanation -Action -

Page 464: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_issecuserCode miscivmgrd_user_issecuserHex Number 0x14c5273cDecimal Number 348464956Severity NoticeText Is SecUser:Explanation -Action -

miscivmgrd_user_isgsouserCode miscivmgrd_user_isgsouserHex Number 0x14c5273dDecimal Number 348464957Severity NoticeText Is GSO user:Explanation -Action -

miscivmgrd_user_accvalidCode miscivmgrd_user_accvalidHex Number 0x14c5273eDecimal Number 348464958Severity NoticeText Account valid:Explanation -Action -

miscivmgrd_user_authmechCode miscivmgrd_user_authmechHex Number 0x14c5273fDecimal Number 348464959Severity NoticeText Authorization mechanism:Explanation -Action -

Page 465: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_pwdvalidCode miscivmgrd_user_pwdvalidHex Number 0x14c52740Decimal Number 348464960Severity NoticeText Password valid:Explanation -Action -

miscivmgrd_user_showdnCode miscivmgrd_user_showdnHex Number 0x14c52741Decimal Number 348464961Severity NoticeText Show user using LDAP DNExplanation -Action -

miscivmgrd_user_listCode miscivmgrd_user_listHex Number 0x14c52742Decimal Number 348464962Severity NoticeText List usersExplanation -Action -

miscivmgrd_user_listdnCode miscivmgrd_user_listdnHex Number 0x14c52743Decimal Number 348464963Severity NoticeText List all user DN'sExplanation -Action -

Page 466: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_createCode miscivmgrd_group_createHex Number 0x14c52744Decimal Number 348464964Severity NoticeText Create groupExplanation -Action -

miscivmgrd_group_importCode miscivmgrd_group_importHex Number 0x14c52745Decimal Number 348464965Severity NoticeText Import groupExplanation -Action -

miscivmgrd_group_moddescCode miscivmgrd_group_moddescHex Number 0x14c52746Decimal Number 348464966Severity NoticeText Modify group descriptionExplanation -Action -

miscivmgrd_group_modaddCode miscivmgrd_group_modaddHex Number 0x14c52747Decimal Number 348464967Severity NoticeText Add user to groupExplanation -Action -

Page 467: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_modremoveCode miscivmgrd_group_modremoveHex Number 0x14c52748Decimal Number 348464968Severity NoticeText Remove user from groupExplanation -Action -

miscivmgrd_group_deleteCode miscivmgrd_group_deleteHex Number 0x14c52749Decimal Number 348464969Severity NoticeText Delete groupExplanation -Action -

miscivmgrd_group_groupidCode miscivmgrd_group_groupidHex Number 0x14c5274aDecimal Number 348464970Severity NoticeText Group ID:Explanation -Action -

miscivmgrd_group_dnCode miscivmgrd_group_dnHex Number 0x14c5274bDecimal Number 348464971Severity NoticeText LDAP DN:Explanation -Action -

Page 468: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_cnCode miscivmgrd_group_cnHex Number 0x14c5274cDecimal Number 348464972Severity NoticeText LDAP CN:Explanation -Action -

miscivmgrd_group_descriptionCode miscivmgrd_group_descriptionHex Number 0x14c5274dDecimal Number 348464973Severity NoticeText Description:Explanation -Action -

miscivmgrd_group_issecgroupCode miscivmgrd_group_issecgroupHex Number 0x14c5274eDecimal Number 348464974Severity NoticeText Is SecGroup:Explanation -Action -

miscivmgrd_group_showCode miscivmgrd_group_showHex Number 0x14c5274fDecimal Number 348464975Severity NoticeText Show group's detailsExplanation -Action -

Page 469: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_showdnCode miscivmgrd_group_showdnHex Number 0x14c52750Decimal Number 348464976Severity NoticeText Show group using LDAP DNExplanation -Action -

miscivmgrd_group_listCode miscivmgrd_group_listHex Number 0x14c52751Decimal Number 348464977Severity NoticeText List groupsExplanation -Action -

miscivmgrd_group_listdnCode miscivmgrd_group_listdnHex Number 0x14c52752Decimal Number 348464978Severity NoticeText List all group DN'sExplanation -Action -

miscivmgrd_group_showmembCode miscivmgrd_group_showmembHex Number 0x14c52753Decimal Number 348464979Severity NoticeText Show members of groupExplanation -Action -

Page 470: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_bad_boolean_tokenCode miscivmgrd_bad_boolean_tokenHex Number 0x14c52754Decimal Number 348464980Severity NoticeText Invalid state parameterExplanation -Action -

miscivmgrd_user_listgsouserCode miscivmgrd_user_listgsouserHex Number 0x14c52755Decimal Number 348464981Severity NoticeText List all GSO usersExplanation -Action -

miscivmgrd_user_modgsouserCode miscivmgrd_user_modgsouserHex Number 0x14c52756Decimal Number 348464982Severity NoticeText Modify user's GSO statusExplanation -Action -

miscivmgrd_rscr_list_allCode miscivmgrd_rscr_list_allHex Number 0x14c52757Decimal Number 348464983Severity NoticeText List all web resourcesExplanation -Action -

Page 471: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscr_showCode miscivmgrd_rscr_showHex Number 0x14c52758Decimal Number 348464984Severity NoticeText Display a web resourceExplanation -Action -

miscivmgrd_rscr_createCode miscivmgrd_rscr_createHex Number 0x14c52759Decimal Number 348464985Severity NoticeText Create a new web resourceExplanation -Action -

miscivmgrd_rscr_deleteCode miscivmgrd_rscr_deleteHex Number 0x14c5275aDecimal Number 348464986Severity NoticeText Delete a web resourceExplanation -Action -

miscivmgrd_list_resCode miscivmgrd_list_resHex Number 0x14c5275bDecimal Number 348464987Severity NoticeText List web resourcesExplanation -Action -

Page 472: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_show_resCode miscivmgrd_show_resHex Number 0x14c5275cDecimal Number 348464988Severity NoticeText Show web resourceExplanation -Action -

miscivmgrd_create_resCode miscivmgrd_create_resHex Number 0x14c5275dDecimal Number 348464989Severity NoticeText Create a web resourceExplanation -Action -

miscivmgrd_delete_resCode miscivmgrd_delete_resHex Number 0x14c5275eDecimal Number 348464990Severity NoticeText Delete a web resourceExplanation -Action -

miscivmgrd_res_res_nameCode miscivmgrd_res_res_nameHex Number 0x14c5275fDecimal Number 348464991Severity NoticeText Web Resource Name:Explanation -Action -

Page 473: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_res_descCode miscivmgrd_res_descHex Number 0x14c52760Decimal Number 348464992Severity NoticeText Description:Explanation -Action -

miscivmgrd_rscrgp_list_allCode miscivmgrd_rscrgp_list_allHex Number 0x14c52761Decimal Number 348464993Severity NoticeText List all resource groupsExplanation -Action -

miscivmgrd_rscrgp_showCode miscivmgrd_rscrgp_showHex Number 0x14c52762Decimal Number 348464994Severity NoticeText Display a resource groupExplanation -Action -

miscivmgrd_rscrgp_createCode miscivmgrd_rscrgp_createHex Number 0x14c52763Decimal Number 348464995Severity NoticeText Create a new resource groupExplanation -Action -

Page 474: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrgp_deleteCode miscivmgrd_rscrgp_deleteHex Number 0x14c52764Decimal Number 348464996Severity NoticeText Delete a resource groupExplanation -Action -

miscivmgrd_rscrgp_res_addCode miscivmgrd_rscrgp_res_addHex Number 0x14c52765Decimal Number 348464997Severity NoticeText Add a web resource to a resource groupExplanation -Action -

miscivmgrd_rscrgp_res_remCode miscivmgrd_rscrgp_res_remHex Number 0x14c52766Decimal Number 348464998Severity NoticeText Remove a web resource from a resource groupExplanation -Action -

miscivmgrd_list_resgpsCode miscivmgrd_list_resgpsHex Number 0x14c52767Decimal Number 348464999Severity NoticeText List resource groupsExplanation -Action -

Page 475: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_show_resgpCode miscivmgrd_show_resgpHex Number 0x14c52768Decimal Number 348465000Severity NoticeText Show resource groupExplanation -Action -

miscivmgrd_create_resgpCode miscivmgrd_create_resgpHex Number 0x14c52769Decimal Number 348465001Severity NoticeText Create a resource groupExplanation -Action -

miscivmgrd_delete_resgpCode miscivmgrd_delete_resgpHex Number 0x14c5276aDecimal Number 348465002Severity NoticeText Delete a resource groupExplanation -Action -

miscivmgrd_add_res_resgpCode miscivmgrd_add_res_resgpHex Number 0x14c5276bDecimal Number 348465003Severity NoticeText Modify resource group, add web resourceExplanation -Action -

Page 476: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rem_res_resgpCode miscivmgrd_rem_res_resgpHex Number 0x14c5276cDecimal Number 348465004Severity NoticeText Modify resource group, remove web resourceExplanation -Action -

miscivmgrd_resgp_resgp_nameCode miscivmgrd_resgp_resgp_nameHex Number 0x14c5276dDecimal Number 348465005Severity NoticeText Resource Group name:Explanation -Action -

miscivmgrd_resgp_resCode miscivmgrd_resgp_resHex Number 0x14c5276eDecimal Number 348465006Severity NoticeText Resource Members:Explanation -Action -

miscivmgrd_rscrcr_list_allCode miscivmgrd_rscrcr_list_allHex Number 0x14c5276fDecimal Number 348465007Severity NoticeText List all resources credentials for a GSO userExplanation -Action -

Page 477: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrcr_showCode miscivmgrd_rscrcr_showHex Number 0x14c52770Decimal Number 348465008Severity NoticeText Display a resource credential for a GSO userExplanation -Action -

miscivmgrd_rscrcr_createCode miscivmgrd_rscrcr_createHex Number 0x14c52771Decimal Number 348465009Severity NoticeText Create a new resource credential for a GSO userExplanation -Action -

miscivmgrd_rscrcr_deleteCode miscivmgrd_rscrcr_deleteHex Number 0x14c52772Decimal Number 348465010Severity NoticeText Delete a resource credential for a GSO userExplanation -Action -

miscivmgrd_rscrcr_set_userCode miscivmgrd_rscrcr_set_userHex Number 0x14c52773Decimal Number 348465011Severity NoticeText Change a GSO user's resource useridExplanation -Action -

Page 478: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrcr_set_userpwCode miscivmgrd_rscrcr_set_userpwHex Number 0x14c52774Decimal Number 348465012Severity NoticeText Change a GSO user's resource userid and passwordExplanation -Action -

miscivmgrd_list_rescrsCode miscivmgrd_list_rescrsHex Number 0x14c52775Decimal Number 348465013Severity NoticeText List resource credentialsExplanation -Action -

miscivmgrd_show_rescrCode miscivmgrd_show_rescrHex Number 0x14c52776Decimal Number 348465014Severity NoticeText Show resource credentialExplanation -Action -

miscivmgrd_create_rescrCode miscivmgrd_create_rescrHex Number 0x14c52777Decimal Number 348465015Severity NoticeText Create a resource credentialExplanation -Action -

Page 479: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_delete_rescrCode miscivmgrd_delete_rescrHex Number 0x14c52778Decimal Number 348465016Severity NoticeText Delete a resource credentialExplanation -Action -

miscivmgrd_set_rescr_credsCode miscivmgrd_set_rescr_credsHex Number 0x14c52779Decimal Number 348465017Severity NoticeText Modify resource credential, set resource credentialsExplanation -Action -

miscivmgrd_rescr_invalid_rtypeCode miscivmgrd_rescr_invalid_rtypeHex Number 0x14c5277aDecimal Number 348465018Severity NoticeText Resource credential: invalid resource typeExplanation -Action -

miscivmgrd_rescr_rnameCode miscivmgrd_rescr_rnameHex Number 0x14c5277bDecimal Number 348465019Severity NoticeText Resource name:Explanation -Action -

Page 480: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rescr_rtypeCode miscivmgrd_rescr_rtypeHex Number 0x14c5277cDecimal Number 348465020Severity NoticeText Resource type:Explanation -Action -

miscivmgrd_rescr_ruserCode miscivmgrd_rescr_ruserHex Number 0x14c5277dDecimal Number 348465021Severity NoticeText Resource user id:Explanation -Action -

miscivmgrd_rescr_userCode miscivmgrd_rescr_userHex Number 0x14c5277eDecimal Number 348465022Severity NoticeText User Name:Explanation -Action -

miscivmgrd_rescr_rpwdCode miscivmgrd_rescr_rpwdHex Number 0x14c5277fDecimal Number 348465023Severity NoticeText Resource Password:Explanation -Action -

Page 481: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_leading_blankCode miscivmgrd_leading_blankHex Number 0x14c52780Decimal Number 348465024Severity NoticeText Argument Name cannot begin with a blank:Explanation -Action -

miscivmgrd_invalid_portCode miscivmgrd_invalid_portHex Number 0x14c52781Decimal Number 348465025Severity NoticeText Invalid portExplanation -Action -

miscivmgrd_userid_size_exceededCode miscivmgrd_userid_size_exceededHex Number 0x14c52782Decimal Number 348465026Severity NoticeText UserID Size exceededExplanation -Action -

miscivmgrd_desc_size_exceededCode miscivmgrd_desc_size_exceededHex Number 0x14c52783Decimal Number 348465027Severity NoticeText Description Size exceededExplanation -Action -

Page 482: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pwd_size_exceededCode miscivmgrd_pwd_size_exceededHex Number 0x14c52784Decimal Number 348465028Severity NoticeText Password Size exceededExplanation -Action -

miscivmgrd_resname_size_exceededCode miscivmgrd_resname_size_exceededHex Number 0x14c52785Decimal Number 348465029Severity NoticeText ResourceName Size exceededExplanation -Action -

miscivmgrd_signonid_size_exceededCode miscivmgrd_signonid_size_exceededHex Number 0x14c52786Decimal Number 348465030Severity NoticeText Sign On ID size exceededExplanation -Action -

miscivmgrd_signonpwd_size_exceededCode miscivmgrd_signonpwd_size_exceededHex Number 0x14c52787Decimal Number 348465031Severity NoticeText Sign On Pwd size exceededExplanation -Action -

Page 483: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_resgrpname_size_exceededCode miscivmgrd_resgrpname_size_exceededHex Number 0x14c52788Decimal Number 348465032Severity NoticeText Resource Group Name size exceededExplanation -Action -

miscivmgrd_ivmgrd_tagCode miscivmgrd_ivmgrd_tagHex Number 0x14c52789Decimal Number 348465033Severity NoticeText Policy Director Management Server v%sExplanation -Action -

miscivmgrd_register_a_new_password_mgrCode miscivmgrd_register_a_new_password_mgrHex Number 0x14c5278aDecimal Number 348465034Severity NoticeText Register a new external password management server.Explanation -Action -

miscivmgrd_type_password_mgmt_serverCode miscivmgrd_type_password_mgmt_serverHex Number 0x14c5278bDecimal Number 348465035Severity NoticeText Type: Password management serverExplanation -Action -

Page 484: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_command_not_yet_implementedCode miscivmgrd_command_not_yet_implementedHex Number 0x14c5278cDecimal Number 348465036Severity NoticeText This command has not yet been implementedExplanation -Action -

miscivmgrd_invalid_acl_nameCode miscivmgrd_invalid_acl_nameHex Number 0x14c5278dDecimal Number 348465037Severity NoticeText Invalid ACL name.Explanation -Action -

miscivmgrd_topicsCode miscivmgrd_topicsHex Number 0x14c5278eDecimal Number 348465038Severity NoticeText Topics:Explanation -Action -

miscivmgrd_netseal_port_addCode miscivmgrd_netseal_port_addHex Number 0x14c5278fDecimal Number 348465039Severity NoticeText NetSEAL port addExplanation -Action -

Page 485: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_port_deleteCode miscivmgrd_netseal_port_deleteHex Number 0x14c52790Decimal Number 348465040Severity NoticeText NetSEAL port deleteExplanation -Action -

miscivmgrd_netseal_port_listCode miscivmgrd_netseal_port_listHex Number 0x14c52791Decimal Number 348465041Severity NoticeText NetSEAL port listExplanation -Action -

miscivmgrd_netseal_portlias_addCode miscivmgrd_netseal_portlias_addHex Number 0x14c52792Decimal Number 348465042Severity NoticeText NetSEAL port-alias addExplanation -Action -

miscivmgrd_netseal_portlias_deleteCode miscivmgrd_netseal_portlias_deleteHex Number 0x14c52793Decimal Number 348465043Severity NoticeText NetSEAL port-alias deleteExplanation -Action -

Page 486: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_portlias_listCode miscivmgrd_netseal_portlias_listHex Number 0x14c52794Decimal Number 348465044Severity NoticeText NetSEAL port-alias listExplanation -Action -

miscivmgrd_netseal_network_addCode miscivmgrd_netseal_network_addHex Number 0x14c52795Decimal Number 348465045Severity NoticeText NetSEAL network addExplanation -Action -

miscivmgrd_netseal_network_deleteCode miscivmgrd_netseal_network_deleteHex Number 0x14c52796Decimal Number 348465046Severity NoticeText NetSEAL network deleteExplanation -Action -

miscivmgrd_netseal_network_listCode miscivmgrd_netseal_network_listHex Number 0x14c52797Decimal Number 348465047Severity NoticeText NetSEAL network listExplanation -Action -

Page 487: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_enable_serverCode miscivmgrd_enable_serverHex Number 0x14c52798Decimal Number 348465048Severity NoticeText enable serverExplanation -Action -

miscivmgrd_disable_serverCode miscivmgrd_disable_serverHex Number 0x14c52799Decimal Number 348465049Severity NoticeText disable serverExplanation -Action -

miscivmgrd_register_serverCode miscivmgrd_register_serverHex Number 0x14c5279aDecimal Number 348465050Severity NoticeText register serverExplanation -Action -

miscivmgrd_delete_serverCode miscivmgrd_delete_serverHex Number 0x14c5279bDecimal Number 348465051Severity NoticeText delete serverExplanation -Action -

Page 488: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_commandCode miscivmgrd_server_commandHex Number 0x14c5279cDecimal Number 348465052Severity NoticeText server command '%s'Explanation -Action -

miscivmgrd_show_serverCode miscivmgrd_show_serverHex Number 0x14c5279dDecimal Number 348465053Severity NoticeText show serverExplanation -Action -

miscivmgrd_list_serversCode miscivmgrd_list_serversHex Number 0x14c5279eDecimal Number 348465054Severity NoticeText list serversExplanation -Action -

miscivmgrd_get_serverCode miscivmgrd_get_serverHex Number 0x14c5279fDecimal Number 348465055Severity NoticeText get serverExplanation -Action -

Page 489: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_modify_serverCode miscivmgrd_modify_serverHex Number 0x14c527a0Decimal Number 348465056Severity NoticeText modify serverExplanation -Action -

miscivmgrd_trueCode miscivmgrd_trueHex Number 0x14c527a1Decimal Number 348465057Severity NoticeText trueExplanation -Action -

miscivmgrd_falseCode miscivmgrd_falseHex Number 0x14c527a2Decimal Number 348465058Severity NoticeText falseExplanation -Action -

miscivmgrd_attach_acl_helpCode miscivmgrd_attach_acl_helpHex Number 0x14c527a3Decimal Number 348465059Severity NoticeText Attach an ACL to a protected object. Replaces whatever ACL is already attached to the object.Explanation -Action -

Page 490: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_detach_acl_helpCode miscivmgrd_detach_acl_helpHex Number 0x14c527a4Decimal Number 348465060Severity NoticeText Detach the ACL from a protected object.Explanation -Action -

miscivmgrd_list_children_helpCode miscivmgrd_list_children_helpHex Number 0x14c527a5Decimal Number 348465061Severity NoticeText List children of a protected object.Explanation -Action -

miscivmgrd_show_protected_helpCode miscivmgrd_show_protected_helpHex Number 0x14c527a6Decimal Number 348465062Severity NoticeText Show protected object details.Explanation -Action -

miscivmgrd_help_helpCode miscivmgrd_help_helpHex Number 0x14c527a7Decimal Number 348465063Severity NoticeText help (topic) displays help for that topicExplanation -Action -

Page 491: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_help_quitCode miscivmgrd_help_quitHex Number 0x14c527a8Decimal Number 348465064Severity NoticeText exits the programExplanation -Action -

miscivmgrd_help_exitCode miscivmgrd_help_exitHex Number 0x14c527a9Decimal Number 348465065Severity NoticeText exits the programExplanation -Action -

miscivmgrd_pop_createCode miscivmgrd_pop_createHex Number 0x14c527aaDecimal Number 348465066Severity NoticeText Create protected object policy.Explanation -Action -

miscivmgrd_pop_deleteCode miscivmgrd_pop_deleteHex Number 0x14c527abDecimal Number 348465067Severity NoticeText Delete protected object policy.Explanation -Action -

Page 492: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_modify_descCode miscivmgrd_pop_modify_descHex Number 0x14c527acDecimal Number 348465068Severity NoticeText Modify protected object policy description.Explanation -Action -

miscivmgrd_pop_modify_todaccessCode miscivmgrd_pop_modify_todaccessHex Number 0x14c527adDecimal Number 348465069Severity NoticeText Modify protected object policy time of day access.Explanation -Action -

miscivmgrd_pop_modify_warningCode miscivmgrd_pop_modify_warningHex Number 0x14c527aeDecimal Number 348465070Severity NoticeText Modify protected object policy warning indicator.Explanation -Action -

miscivmgrd_pop_modify_auditCode miscivmgrd_pop_modify_auditHex Number 0x14c527afDecimal Number 348465071Severity NoticeText Modify protected object policy audit level.Explanation -Action -

Page 493: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_modify_qopCode miscivmgrd_pop_modify_qopHex Number 0x14c527b0Decimal Number 348465072Severity NoticeText Modify protected object policy quality of protection level.Explanation -Action -

miscivmgrd_pop_listCode miscivmgrd_pop_listHex Number 0x14c527b1Decimal Number 348465073Severity NoticeText List all protected object policies.Explanation -Action -

miscivmgrd_pop_showCode miscivmgrd_pop_showHex Number 0x14c527b2Decimal Number 348465074Severity NoticeText Show protected object policy.Explanation -Action -

miscivmgrd_pop_attachCode miscivmgrd_pop_attachHex Number 0x14c527b3Decimal Number 348465075Severity NoticeText Attach protected object policy to a protected object.Explanation -Action -

Page 494: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_detachCode miscivmgrd_pop_detachHex Number 0x14c527b4Decimal Number 348465076Severity NoticeText Detach protected object policy from a protected object.Explanation -Action -

miscivmgrd_pop_findCode miscivmgrd_pop_findHex Number 0x14c527b5Decimal Number 348465077Severity NoticeText Find protected objects that have a protected object policy.Explanation -Action -

miscivmgrd_invalid_todCode miscivmgrd_invalid_todHex Number 0x14c527b6Decimal Number 348465078Severity NoticeText Invalid time of day specified.Explanation -Action -

miscivmgrd_invalid_auditCode miscivmgrd_invalid_auditHex Number 0x14c527b7Decimal Number 348465079Severity NoticeText Invalid audit level specified.Explanation -Action -

Page 495: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_invalid_qopCode miscivmgrd_invalid_qopHex Number 0x14c527b8Decimal Number 348465080Severity NoticeText Invalid quality of protection level specified.Explanation -Action -

miscivmgrd_pop_nameCode miscivmgrd_pop_nameHex Number 0x14c527b9Decimal Number 348465081Severity NoticeText Protected object policy:Explanation -Action -

miscivmgrd_pop_warningCode miscivmgrd_pop_warningHex Number 0x14c527baDecimal Number 348465082Severity NoticeText Warning:Explanation -Action -

miscivmgrd_pop_auditCode miscivmgrd_pop_auditHex Number 0x14c527bbDecimal Number 348465083Severity NoticeText Audit level:Explanation -Action -

Page 496: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_qopCode miscivmgrd_pop_qopHex Number 0x14c527bcDecimal Number 348465084Severity NoticeText Quality of protection:Explanation -Action -

miscivmgrd_pop_todCode miscivmgrd_pop_todHex Number 0x14c527bdDecimal Number 348465085Severity NoticeText Time of day access:Explanation -Action -

miscivmgrd_usage_pdadmin_cmdCode miscivmgrd_usage_pdadmin_cmdHex Number 0x14c527beDecimal Number 348465086Severity NoticeText USAGE: pdadmin [-a admin_id [-p password]] [-linelen max-linelen] [-v] [cmd|file]Explanation -Action -

miscivmgrd_type_aznlocal_serverCode miscivmgrd_type_aznlocal_serverHex Number 0x14c527bfDecimal Number 348465087Severity NoticeText Type: AznLocal serverExplanation -Action -

Page 497: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_mtsserver_portCode miscivmgrd_mtsserver_portHex Number 0x14c527c0Decimal Number 348465088Severity NoticeText Port:Explanation -Action -

miscivmgrd_userlogin_usageCode miscivmgrd_userlogin_usageHex Number 0x14c527c1Decimal Number 348465089Severity NoticeText Login userExplanation -Action -

miscivmgrd_userlogout_usageCode miscivmgrd_userlogout_usageHex Number 0x14c527c2Decimal Number 348465090Severity NoticeText Logout userExplanation -Action -

miscivmgrd_enter_useridCode miscivmgrd_enter_useridHex Number 0x14c527c3Decimal Number 348465091Severity NoticeText Enter User ID:Explanation -Action -

Page 498: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_enter_userpwdCode miscivmgrd_enter_userpwdHex Number 0x14c527c4Decimal Number 348465092Severity NoticeText Enter Password:Explanation -Action -

miscivmgrd_userlogin_failedCode miscivmgrd_userlogin_failedHex Number 0x14c527c5Decimal Number 348465093Severity NoticeText Password Validation Failure.Explanation -Action -

miscivmgrd_userlogoutCode miscivmgrd_userlogoutHex Number 0x14c527c6Decimal Number 348465094Severity NoticeText Logout!Explanation -Action -

miscivmgrd_invalid_ipCode miscivmgrd_invalid_ipHex Number 0x14c527c7Decimal Number 348465095Severity NoticeText Invalid IP Address specifiedExplanation -Action -

Page 499: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_network_already_protectedCode miscivmgrd_network_already_protectedHex Number 0x14c527c8Decimal Number 348465096Severity NoticeText Network specified already protectedExplanation -Action -

miscivmgrd_cannot_find_networkCode miscivmgrd_cannot_find_networkHex Number 0x14c527c9Decimal Number 348465097Severity NoticeText Network specified cannot be foundExplanation -Action -

miscivmgrd_pop_modify_ipauthCode miscivmgrd_pop_modify_ipauthHex Number 0x14c527caDecimal Number 348465098Severity NoticeText add ipauth rule to POP objectExplanation -Action -

miscivmgrd_pop_ipauthCode miscivmgrd_pop_ipauthHex Number 0x14c527cbDecimal Number 348465099Severity NoticeText IP Endpoint Authentication Method PolicyExplanation -Action -

Page 500: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_ipauth_anyotherCode miscivmgrd_pop_ipauth_anyotherHex Number 0x14c527ccDecimal Number 348465100Severity NoticeText Any Other NetworkExplanation -Action -

miscivmgrd_pop_modify_ipauth_messageCode miscivmgrd_pop_modify_ipauth_messageHex Number 0x14c527cdDecimal Number 348465101Severity NoticeText Modify protected object policy IP-Authentication access.Explanation -Action -

miscivmgrd_pop_modify_ipauth_remove_messageCode miscivmgrd_pop_modify_ipauth_remove_messageHex Number 0x14c527ceDecimal Number 348465102Severity NoticeText Modify protected object policy IP-Authentication access.Explanation -Action -

miscivmgrd_pop_forbidden_networkCode miscivmgrd_pop_forbidden_networkHex Number 0x14c527cfDecimal Number 348465103Severity NoticeText ForbiddenExplanation -Action -

Page 501: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivacld_usage_ivacldoregroundCode miscivacld_usage_ivacldoregroundHex Number 0x14c527d0Decimal Number 348465104Severity NoticeText \n USAGE:\n pdacld [-config config-file] [-foreground]Explanation -Action -

miscivacld_export_iv_auth_rpc_interfaceCode miscivacld_export_iv_auth_rpc_interfaceHex Number 0x14c527d1Decimal Number 348465105Severity NoticeText Export IV_AUTH RPC interfaceExplanation -Action -

miscivacld_ivacld_tagCode miscivacld_ivacld_tagHex Number 0x14c527d2Decimal Number 348465106Severity NoticeText Policy Director Authorization Server v%sExplanation -Action -

miscivmgrd_send_server_taskCode miscivmgrd_send_server_taskHex Number 0x14c527d3Decimal Number 348465107Severity NoticeText Send a command to the server.Explanation -Action -

Page 502: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_taskCode miscivmgrd_server_taskHex Number 0x14c527d4Decimal Number 348465108Severity NoticeText server taskExplanation -Action -

miscwand_junction_hardlimitCode miscwand_junction_hardlimitHex Number 0x14c527d5Decimal Number 348465109Severity ErrorText The junction servicing URL '%s' has reached it's worker thread hard limit.\nExplanation Too many simultaneous web requests are being made to the junction.Action Increase the limit or reduce web traffic.

miscwand_junction_softlimitCode miscwand_junction_softlimitHex Number 0x14c527d6Decimal Number 348465110Severity WarningText The junction servicing URL '%s' has reached it's worker thread soft limit\nExplanation The number of simultaneos web requests has reached the warning level.Action Be prepared to increase the limit or reduce web traffic

miscwand_current_requestsCode miscwand_current_requestsHex Number 0x14c527d7Decimal Number 348465111Severity NoticeText Current worker threads in use by junction: %d\nExplanation This message is used to display the number of current worker threads (simultaneous web requests) for the junctionAction None required, informational

Page 503: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_total_requestsCode miscwand_total_requestsHex Number 0x14c527d8Decimal Number 348465112Severity NoticeText Total requests to junction: %d\nExplanation This message is used to display the total number requests to a junction since the server startedAction None required, informational

misclibivacl_starting_authorization_servCode misclibivacl_starting_authorization_servHex Number 0x14c52960Decimal Number 348465504Severity NoticeText Starting Authorization ServiceExplanation -Action -

misclibivacl_binding_to_master_databaseCode misclibivacl_binding_to_master_databaseHex Number 0x14c52961Decimal Number 348465505Severity NoticeText Binding to master databaseExplanation -Action -

misclibivacl_initialising_replica_databaCode misclibivacl_initialising_replica_databaHex Number 0x14c52962Decimal Number 348465506Severity NoticeText Initializing replica databaseExplanation -Action -

Page 504: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misclibivacl_initialising_authorization_Code misclibivacl_initialising_authorization_Hex Number 0x14c52963Decimal Number 348465507Severity NoticeText Initializing authorization evaluatorExplanation -Action -

misclibivacl_setting_rpc_endpointsCode misclibivacl_setting_rpc_endpointsHex Number 0x14c52964Decimal Number 348465508Severity NoticeText Setting RPC endpointsExplanation -Action -

misclibivacl_exporting_ivevent_interfaceCode misclibivacl_exporting_ivevent_interfaceHex Number 0x14c52965Decimal Number 348465509Severity NoticeText Exporting IVEVENT RPC interfaceExplanation -Action -

misclibivacl_authorization_service_readyCode misclibivacl_authorization_service_readyHex Number 0x14c52966Decimal Number 348465510Severity NoticeText Authorization Service readyExplanation -Action -

Page 505: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misclibivacl_invalid_listening_portCode misclibivacl_invalid_listening_portHex Number 0x14c52967Decimal Number 348465511Severity NoticeText Invalid listening port %d\nExplanation -Action -

misclibivacl_failed_to_set_notification_infoCode misclibivacl_failed_to_set_notification_infoHex Number 0x14c52968Decimal Number 348465512Severity NoticeText Failed to set AZN notification informationExplanation -Action -

miscivpolicy_command_valueCode miscivpolicy_command_valueHex Number 0x14c52af0Decimal Number 348465904Severity NoticeText Policy command value:Explanation -Action -

miscivpolicy_invalid_command_valueCode miscivpolicy_invalid_command_valueHex Number 0x14c52af1Decimal Number 348465905Severity NoticeText Invalid command numberExplanation -Action -

Page 506: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_command_userCode miscivpolicy_command_userHex Number 0x14c52af2Decimal Number 348465906Severity NoticeText Policy command user:Explanation -Action -

miscivpolicy_command_dateCode miscivpolicy_command_dateHex Number 0x14c52af3Decimal Number 348465907Severity NoticeText Policy command date:Explanation -Action -

miscivpolicy_invalid_command_dateCode miscivpolicy_invalid_command_dateHex Number 0x14c52af4Decimal Number 348465908Severity NoticeText Invalid command date. The valid date is between current date to 2035-12-31-23:59:59.Explanation -Action -

miscivpolicy_command_timeCode miscivpolicy_command_timeHex Number 0x14c52af5Decimal Number 348465909Severity NoticeText Policy command time:Explanation -Action -

Page 507: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_invalid_command_boolCode miscivpolicy_invalid_command_boolHex Number 0x14c52af6Decimal Number 348465910Severity NoticeText Invalid command boolean valueExplanation -Action -

miscivpolicy_invalid_command_timeCode miscivpolicy_invalid_command_timeHex Number 0x14c52af7Decimal Number 348465911Severity NoticeText Invalid command timeExplanation -Action -

miscivpolicy_set_max_login_failures_helpCode miscivpolicy_set_max_login_failures_helpHex Number 0x14c52af8Decimal Number 348465912Severity NoticeText Set the maximum number of failed login attempts.Explanation -Action -

miscivpolicy_set_max_login_failuresCode miscivpolicy_set_max_login_failuresHex Number 0x14c52af9Decimal Number 348465913Severity NoticeText set maximum login failuresExplanation -Action -

Page 508: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_max_login_failures_helpCode miscivpolicy_get_max_login_failures_helpHex Number 0x14c52afaDecimal Number 348465914Severity NoticeText Get the maximum number of failed login attempts.Explanation -Action -

miscivpolicy_get_max_login_failuresCode miscivpolicy_get_max_login_failuresHex Number 0x14c52afbDecimal Number 348465915Severity NoticeText get maximum login failuresExplanation -Action -

miscivpolicy_max_login_failuresCode miscivpolicy_max_login_failuresHex Number 0x14c52afcDecimal Number 348465916Severity NoticeText Maximum login failures:Explanation -Action -

miscivpolicy_set_disable_time_interval_helpCode miscivpolicy_set_disable_time_interval_helpHex Number 0x14c52afdDecimal Number 348465917Severity NoticeText Set the time period an account should be disabled for if the maximum number of failed login attempts is reached.Explanation -Action -

Page 509: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_disable_time_intervalCode miscivpolicy_set_disable_time_intervalHex Number 0x14c52afeDecimal Number 348465918Severity NoticeText set disable time intervalExplanation -Action -

miscivpolicy_get_disable_time_interval_helpCode miscivpolicy_get_disable_time_interval_helpHex Number 0x14c52affDecimal Number 348465919Severity NoticeText Get the time period an account should be disabled for if the maximum number of failed login attempts is reached.Explanation -Action -

miscivpolicy_get_disable_time_intervalCode miscivpolicy_get_disable_time_intervalHex Number 0x14c52b00Decimal Number 348465920Severity NoticeText get disable time intervalExplanation -Action -

miscivpolicy_disable_time_intervalCode miscivpolicy_disable_time_intervalHex Number 0x14c52b01Decimal Number 348465921Severity NoticeText Disable time interval:Explanation -Action -

Page 510: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_max_account_age_helpCode miscivpolicy_set_max_account_age_helpHex Number 0x14c52b02Decimal Number 348465922Severity NoticeText Set the time period before a user's account is expired.Explanation -Action -

miscivpolicy_set_max_account_ageCode miscivpolicy_set_max_account_ageHex Number 0x14c52b03Decimal Number 348465923Severity NoticeText set maximum account ageExplanation -Action -

miscivpolicy_get_max_account_age_helpCode miscivpolicy_get_max_account_age_helpHex Number 0x14c52b04Decimal Number 348465924Severity NoticeText Get the time period before a user's account is expired.Explanation -Action -

miscivpolicy_get_max_account_ageCode miscivpolicy_get_max_account_ageHex Number 0x14c52b05Decimal Number 348465925Severity NoticeText get maximum account ageExplanation -Action -

Page 511: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_max_account_ageCode miscivpolicy_max_account_ageHex Number 0x14c52b06Decimal Number 348465926Severity NoticeText Maximum account age:Explanation -Action -

miscivpolicy_set_account_expiry_date_helpCode miscivpolicy_set_account_expiry_date_helpHex Number 0x14c52b07Decimal Number 348465927Severity NoticeText Set the expiry date of a user's account.Explanation -Action -

miscivpolicy_set_account_expiry_dateCode miscivpolicy_set_account_expiry_dateHex Number 0x14c52b08Decimal Number 348465928Severity NoticeText set account expiry dateExplanation -Action -

miscivpolicy_get_account_expiry_date_helpCode miscivpolicy_get_account_expiry_date_helpHex Number 0x14c52b09Decimal Number 348465929Severity NoticeText Get the expiry date of a user's account.Explanation -Action -

Page 512: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_account_expiry_dateCode miscivpolicy_get_account_expiry_dateHex Number 0x14c52b0aDecimal Number 348465930Severity NoticeText get account expiry dateExplanation -Action -

miscivpolicy_account_expiry_dateCode miscivpolicy_account_expiry_dateHex Number 0x14c52b0bDecimal Number 348465931Severity NoticeText Account expiry date:Explanation -Action -

miscivpolicy_set_max_inactivity_time_helpCode miscivpolicy_set_max_inactivity_time_helpHex Number 0x14c52b0cDecimal Number 348465932Severity NoticeText Set the maximum time period of inactivity before a user's account is disabled.Explanation -Action -

miscivpolicy_set_max_inactivity_timeCode miscivpolicy_set_max_inactivity_timeHex Number 0x14c52b0dDecimal Number 348465933Severity NoticeText set maximum inactivity timeExplanation -Action -

Page 513: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_max_inactivity_time_helpCode miscivpolicy_get_max_inactivity_time_helpHex Number 0x14c52b0eDecimal Number 348465934Severity NoticeText Get the maximum time period of inactivity before a user's account is disabled.Explanation -Action -

miscivpolicy_get_max_inactivity_timeCode miscivpolicy_get_max_inactivity_timeHex Number 0x14c52b0fDecimal Number 348465935Severity NoticeText get maximum inactivity timeExplanation -Action -

miscivpolicy_max_inactivity_timeCode miscivpolicy_max_inactivity_timeHex Number 0x14c52b10Decimal Number 348465936Severity NoticeText Maximum inactivity time:Explanation -Action -

miscivpolicy_get_account_creation_date_helpCode miscivpolicy_get_account_creation_date_helpHex Number 0x14c52b11Decimal Number 348465937Severity NoticeText Get the the date that the user's account was created.Explanation -Action -

Page 514: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_account_creation_dateCode miscivpolicy_get_account_creation_dateHex Number 0x14c52b12Decimal Number 348465938Severity NoticeText get account creation dateExplanation -Action -

miscivpolicy_account_creation_dateCode miscivpolicy_account_creation_dateHex Number 0x14c52b13Decimal Number 348465939Severity NoticeText Account creation date:Explanation -Action -

miscivpolicy_get_last_login_attempt_date_helpCode miscivpolicy_get_last_login_attempt_date_helpHex Number 0x14c52b14Decimal Number 348465940Severity NoticeText Get the date of the last login attempt for the user.Explanation -Action -

miscivpolicy_get_last_login_attempt_dateCode miscivpolicy_get_last_login_attempt_dateHex Number 0x14c52b15Decimal Number 348465941Severity NoticeText get last login attempt dateExplanation -Action -

Page 515: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_last_login_attempt_dateCode miscivpolicy_last_login_attempt_dateHex Number 0x14c52b16Decimal Number 348465942Severity NoticeText Date of last login:Explanation -Action -

miscivpolicy_set_max_password_age_helpCode miscivpolicy_set_max_password_age_helpHex Number 0x14c52b17Decimal Number 348465943Severity NoticeText Set the time period before a user's password is expired.Explanation -Action -

miscivpolicy_set_max_password_ageCode miscivpolicy_set_max_password_ageHex Number 0x14c52b18Decimal Number 348465944Severity NoticeText set max password ageExplanation -Action -

miscivpolicy_get_max_password_age_helpCode miscivpolicy_get_max_password_age_helpHex Number 0x14c52b19Decimal Number 348465945Severity NoticeText Get the time period before a user's password is expired.Explanation -Action -

Page 516: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_max_password_ageCode miscivpolicy_get_max_password_ageHex Number 0x14c52b1aDecimal Number 348465946Severity NoticeText get max password ageExplanation -Action -

miscivpolicy_max_password_ageCode miscivpolicy_max_password_ageHex Number 0x14c52b1bDecimal Number 348465947Severity NoticeText maximum password age:Explanation -Action -

miscivpolicy_set_min_password_age_helpCode miscivpolicy_set_min_password_age_helpHex Number 0x14c52b1cDecimal Number 348465948Severity NoticeText Set the minimum age of a user's password before it may be changed.Explanation -Action -

miscivpolicy_set_min_password_ageCode miscivpolicy_set_min_password_ageHex Number 0x14c52b1dDecimal Number 348465949Severity NoticeText set min password ageExplanation -Action -

Page 517: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_age_helpCode miscivpolicy_get_min_password_age_helpHex Number 0x14c52b1eDecimal Number 348465950Severity NoticeText Get the minimum age of a user's password before it may be changed.Explanation -Action -

miscivpolicy_get_min_password_ageCode miscivpolicy_get_min_password_ageHex Number 0x14c52b1fDecimal Number 348465951Severity NoticeText get min password ageExplanation -Action -

miscivpolicy_min_password_ageCode miscivpolicy_min_password_ageHex Number 0x14c52b20Decimal Number 348465952Severity NoticeText minimum password age:Explanation -Action -

miscivpolicy_set_max_password_repeated_chars_helpCode miscivpolicy_set_max_password_repeated_chars_helpHex Number 0x14c52b21Decimal Number 348465953Severity NoticeText Set the maximum number of repeated characters in a user's password.Explanation -Action -

Page 518: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_max_password_repeated_charsCode miscivpolicy_set_max_password_repeated_charsHex Number 0x14c52b22Decimal Number 348465954Severity NoticeText set max password repeated charsExplanation -Action -

miscivpolicy_get_max_password_repeated_chars_helpCode miscivpolicy_get_max_password_repeated_chars_helpHex Number 0x14c52b23Decimal Number 348465955Severity NoticeText Get the maximum number of repeated characters in a user's password.Explanation -Action -

miscivpolicy_get_max_password_repeated_charsCode miscivpolicy_get_max_password_repeated_charsHex Number 0x14c52b24Decimal Number 348465956Severity NoticeText get max password repeated charsExplanation -Action -

miscivpolicy_max_password_repeated_charsCode miscivpolicy_max_password_repeated_charsHex Number 0x14c52b25Decimal Number 348465957Severity NoticeText maximum password repeated characters:Explanation -Action -

Page 519: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_alphas_helpCode miscivpolicy_set_min_password_alphas_helpHex Number 0x14c52b26Decimal Number 348465958Severity NoticeText Set the minimum number of alphabetic character's in a user's password.Explanation -Action -

miscivpolicy_set_min_password_alphasCode miscivpolicy_set_min_password_alphasHex Number 0x14c52b27Decimal Number 348465959Severity NoticeText set min password alphasExplanation -Action -

miscivpolicy_get_min_password_alphas_helpCode miscivpolicy_get_min_password_alphas_helpHex Number 0x14c52b28Decimal Number 348465960Severity NoticeText Get the minimum number of alphabetic character's in a user's password.Explanation -Action -

miscivpolicy_get_min_password_alphasCode miscivpolicy_get_min_password_alphasHex Number 0x14c52b29Decimal Number 348465961Severity NoticeText get min password alphasExplanation -Action -

Page 520: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_min_password_alphasCode miscivpolicy_min_password_alphasHex Number 0x14c52b2aDecimal Number 348465962Severity NoticeText minimum password alphabetic characters:Explanation -Action -

miscivpolicy_set_min_password_non_alphas_helpCode miscivpolicy_set_min_password_non_alphas_helpHex Number 0x14c52b2bDecimal Number 348465963Severity NoticeText Set the minimum number of non-alphabetic characters in a user's password.Explanation -Action -

miscivpolicy_set_min_password_non_alphasCode miscivpolicy_set_min_password_non_alphasHex Number 0x14c52b2cDecimal Number 348465964Severity NoticeText set min password non alphasExplanation -Action -

miscivpolicy_get_min_password_non_alphas_helpCode miscivpolicy_get_min_password_non_alphas_helpHex Number 0x14c52b2dDecimal Number 348465965Severity NoticeText Get the minimum number of non-alphabetic characters in a user's password.Explanation -Action -

Page 521: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_non_alphasCode miscivpolicy_get_min_password_non_alphasHex Number 0x14c52b2eDecimal Number 348465966Severity NoticeText get min password non alphasExplanation -Action -

miscivpolicy_min_password_non_alphasCode miscivpolicy_min_password_non_alphasHex Number 0x14c52b2fDecimal Number 348465967Severity NoticeText minimum password non-alphabetic characters:Explanation -Action -

miscivpolicy_set_min_password_different_chars_helpCode miscivpolicy_set_min_password_different_chars_helpHex Number 0x14c52b30Decimal Number 348465968Severity NoticeText Set the minimum number of different characters in a user's password.Explanation -Action -

miscivpolicy_set_min_password_different_charsCode miscivpolicy_set_min_password_different_charsHex Number 0x14c52b31Decimal Number 348465969Severity NoticeText set min password different charsExplanation -Action -

Page 522: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_different_chars_helpCode miscivpolicy_get_min_password_different_chars_helpHex Number 0x14c52b32Decimal Number 348465970Severity NoticeText Get the minimum number of different characters in a user's password.Explanation -Action -

miscivpolicy_get_min_password_different_charsCode miscivpolicy_get_min_password_different_charsHex Number 0x14c52b33Decimal Number 348465971Severity NoticeText get min password different charsExplanation -Action -

miscivpolicy_min_password_different_charsCode miscivpolicy_min_password_different_charsHex Number 0x14c52b34Decimal Number 348465972Severity NoticeText minimum different characters in password:Explanation -Action -

miscivpolicy_set_password_spaces_helpCode miscivpolicy_set_password_spaces_helpHex Number 0x14c52b35Decimal Number 348465973Severity NoticeText Set whether or not a password can consist entirely of spaces.Explanation -Action -

Page 523: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_password_spacesCode miscivpolicy_set_password_spacesHex Number 0x14c52b36Decimal Number 348465974Severity NoticeText set password spacesExplanation -Action -

miscivpolicy_get_password_spaces_helpCode miscivpolicy_get_password_spaces_helpHex Number 0x14c52b37Decimal Number 348465975Severity NoticeText Get whether or not a password can consist entirely of spaces.Explanation -Action -

miscivpolicy_get_password_spacesCode miscivpolicy_get_password_spacesHex Number 0x14c52b38Decimal Number 348465976Severity NoticeText get password spacesExplanation -Action -

miscivpolicy_password_spacesCode miscivpolicy_password_spacesHex Number 0x14c52b39Decimal Number 348465977Severity NoticeText password can consist of spaces:Explanation -Action -

Page 524: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_length_helpCode miscivpolicy_set_min_password_length_helpHex Number 0x14c52b3aDecimal Number 348465978Severity NoticeText Set the minimum length of a user's password.Explanation -Action -

miscivpolicy_set_min_password_lengthCode miscivpolicy_set_min_password_lengthHex Number 0x14c52b3bDecimal Number 348465979Severity NoticeText set min password lengthExplanation -Action -

miscivpolicy_get_min_password_length_helpCode miscivpolicy_get_min_password_length_helpHex Number 0x14c52b3cDecimal Number 348465980Severity NoticeText Get the minimum length of a user's password.Explanation -Action -

miscivpolicy_get_min_password_lengthCode miscivpolicy_get_min_password_lengthHex Number 0x14c52b3dDecimal Number 348465981Severity NoticeText get min password lengthExplanation -Action -

Page 525: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_min_password_lengthCode miscivpolicy_min_password_lengthHex Number 0x14c52b3eDecimal Number 348465982Severity NoticeText Minimum password length:Explanation -Action -

miscivpolicy_set_min_password_reuse_time_helpCode miscivpolicy_set_min_password_reuse_time_helpHex Number 0x14c52b3fDecimal Number 348465983Severity NoticeText Set the minimum time period before a password can be reused.Explanation -Action -

miscivpolicy_set_min_password_reuse_timeCode miscivpolicy_set_min_password_reuse_timeHex Number 0x14c52b40Decimal Number 348465984Severity NoticeText set min password reuse timeExplanation -Action -

miscivpolicy_get_min_password_reuse_time_helpCode miscivpolicy_get_min_password_reuse_time_helpHex Number 0x14c52b41Decimal Number 348465985Severity NoticeText Get the minimum time period before a password can be reused.Explanation -Action -

Page 526: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_reuse_timeCode miscivpolicy_get_min_password_reuse_timeHex Number 0x14c52b42Decimal Number 348465986Severity NoticeText get min password reuse timeExplanation -Action -

miscivpolicy_min_password_reuse_timeCode miscivpolicy_min_password_reuse_timeHex Number 0x14c52b43Decimal Number 348465987Severity NoticeText Minimum password reuse time:Explanation -Action -

miscivpolicy_get_password_failures_helpCode miscivpolicy_get_password_failures_helpHex Number 0x14c52b44Decimal Number 348465988Severity NoticeText Get the number of password failures for the user's account.Explanation -Action -

miscivpolicy_get_password_failuresCode miscivpolicy_get_password_failuresHex Number 0x14c52b45Decimal Number 348465989Severity NoticeText get password failuresExplanation -Action -

Page 527: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_password_failuresCode miscivpolicy_password_failuresHex Number 0x14c52b46Decimal Number 348465990Severity NoticeText Password failures:Explanation -Action -

miscivpolicy_get_last_password_change_date_helpCode miscivpolicy_get_last_password_change_date_helpHex Number 0x14c52b47Decimal Number 348465991Severity NoticeText Get the date on which the user's password was last changed.Explanation -Action -

miscivpolicy_get_last_password_change_dateCode miscivpolicy_get_last_password_change_dateHex Number 0x14c52b48Decimal Number 348465992Severity NoticeText get last password change dateExplanation -Action -

miscivpolicy_last_password_change_dateCode miscivpolicy_last_password_change_dateHex Number 0x14c52b49Decimal Number 348465993Severity NoticeText Date of last password change:Explanation -Action -

Page 528: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_command_still_to_be_implementedCode miscivpolicy_command_still_to_be_implementedHex Number 0x14c52b4aDecimal Number 348465994Severity NoticeText The command is still to be implementedExplanation -Action -

miscivpolicy_command_not_supportedCode miscivpolicy_command_not_supportedHex Number 0x14c52b4bDecimal Number 348465995Severity NoticeText The command is not supported under this configurationExplanation -Action -

miscivpolicy_set_number_warn_days_helpCode miscivpolicy_set_number_warn_days_helpHex Number 0x14c52b4cDecimal Number 348465996Severity NoticeText Set the number of days the user is warned before an account is expired.Explanation -Action -

miscivpolicy_get_number_warn_days_helpCode miscivpolicy_get_number_warn_days_helpHex Number 0x14c52b4dDecimal Number 348465997Severity NoticeText Get the number of days the user is warned before an account is expired.Explanation -Action -

Page 529: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_password_reuse_num_helpCode miscivpolicy_set_password_reuse_num_helpHex Number 0x14c52b4eDecimal Number 348465998Severity NoticeText Set the number of times a password can be re-used.Explanation -Action -

miscivpolicy_get_password_reuse_num_helpCode miscivpolicy_get_password_reuse_num_helpHex Number 0x14c52b4fDecimal Number 348465999Severity NoticeText Get the number of times a password can be re-used.Explanation -Action -

miscivpolicy_set_number_warn_daysCode miscivpolicy_set_number_warn_daysHex Number 0x14c52b50Decimal Number 348466000Severity NoticeText set number-warn-daysExplanation -Action -

miscivpolicy_get_number_warn_daysCode miscivpolicy_get_number_warn_daysHex Number 0x14c52b51Decimal Number 348466001Severity NoticeText get number-warn-daysExplanation -Action -

Page 530: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_password_reuse_numCode miscivpolicy_set_password_reuse_numHex Number 0x14c52b52Decimal Number 348466002Severity NoticeText set password-reuse-numExplanation -Action -

miscivpolicy_get_password_reuse_numCode miscivpolicy_get_password_reuse_numHex Number 0x14c52b53Decimal Number 348466003Severity NoticeText get password-reuse-numExplanation -Action -

miscivpolicy_password_reuse_numCode miscivpolicy_password_reuse_numHex Number 0x14c52b54Decimal Number 348466004Severity NoticeText Password re-use number:Explanation -Action -

miscivpolicy_number_warn_daysCode miscivpolicy_number_warn_daysHex Number 0x14c52b55Decimal Number 348466005Severity NoticeText Number of warning days:Explanation -Action -

Page 531: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_tod_access_helpCode miscivpolicy_set_tod_access_helpHex Number 0x14c52b56Decimal Number 348466006Severity NoticeText Set the time of day a user can log in.Explanation -Action -

miscivpolicy_set_tod_accessCode miscivpolicy_set_tod_accessHex Number 0x14c52b57Decimal Number 348466007Severity NoticeText set time of day access policyExplanation -Action -

miscivpolicy_get_tod_access_helpCode miscivpolicy_get_tod_access_helpHex Number 0x14c52b58Decimal Number 348466008Severity NoticeText Get the time of day access policy.Explanation -Action -

miscivpolicy_get_tod_accessCode miscivpolicy_get_tod_accessHex Number 0x14c52b59Decimal Number 348466009Severity NoticeText get time of day access policyExplanation -Action -

Page 532: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_tod_accessCode miscivpolicy_tod_accessHex Number 0x14c52b5aDecimal Number 348466010Severity NoticeText Time of Day Access policy:Explanation -Action -

miscobject_create_objspace_helpCode miscobject_create_objspace_helpHex Number 0x14c52c80Decimal Number 348466304Severity NoticeText creates a new protected object space under which protected objects can be placedExplanation -Action -

miscobject_delete_objspace_helpCode miscobject_delete_objspace_helpHex Number 0x14c52c81Decimal Number 348466305Severity NoticeText deletes an existing protected object space and all associated protected objectsExplanation -Action -

miscobject_listobjspace_helpCode miscobject_listobjspace_helpHex Number 0x14c52c82Decimal Number 348466306Severity NoticeText lists all protected object spacesExplanation -Action -

Page 533: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_readfile_objspace_helpCode miscobject_readfile_objspace_helpHex Number 0x14c52c83Decimal Number 348466307Severity NoticeText reads in a text file, and creates a protected object space and it's associated protected objectsExplanation -Action -

miscobject_writefile_objspace_helpCode miscobject_writefile_objspace_helpHex Number 0x14c52c84Decimal Number 348466308Severity NoticeText writes to a text file a protected object space and it's associated protected objectsExplanation -Action -

miscobject_create_object_helpCode miscobject_create_object_helpHex Number 0x14c52c85Decimal Number 348466309Severity NoticeText creates a protected objectExplanation -Action -

miscobject_delete_object_helpCode miscobject_delete_object_helpHex Number 0x14c52c86Decimal Number 348466310Severity NoticeText deletes a protected objectExplanation -Action -

Page 534: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_show_object_helpCode miscobject_show_object_helpHex Number 0x14c52c87Decimal Number 348466311Severity NoticeText shows all values associated with a protected objectExplanation -Action -

miscobject_list_object_helpCode miscobject_list_object_helpHex Number 0x14c52c88Decimal Number 348466312Severity NoticeText lists the children protected objects of a protected objectExplanation -Action -

miscobject_listandshow_object_helpCode miscobject_listandshow_object_helpHex Number 0x14c52c89Decimal Number 348466313Severity NoticeText lists and shows the children protected objects of a protected objectExplanation -Action -

miscobject_modsetname_object_helpCode miscobject_modsetname_object_helpHex Number 0x14c52c8aDecimal Number 348466314Severity NoticeText renames a protected object or protected object spaceExplanation -Action -

Page 535: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetdesc_object_helpCode miscobject_modsetdesc_object_helpHex Number 0x14c52c8bDecimal Number 348466315Severity NoticeText changes the description of the protected object or protected object spaceExplanation -Action -

miscobject_modsettype_object_helpCode miscobject_modsettype_object_helpHex Number 0x14c52c8cDecimal Number 348466316Severity NoticeText changes the type of the protected object or protected object spaceExplanation -Action -

miscobject_modsetispol_object_helpCode miscobject_modsetispol_object_helpHex Number 0x14c52c8dDecimal Number 348466317Severity NoticeText changes whether the protected object is allowed to have pop attachedExplanation -Action -

miscobject_modsetattr_object_helpCode miscobject_modsetattr_object_helpHex Number 0x14c52c8eDecimal Number 348466318Severity NoticeText adds an attribute and it's value to a protected objectExplanation -Action -

Page 536: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattrval_object_helpCode miscobject_moddelattrval_object_helpHex Number 0x14c52c8fDecimal Number 348466319Severity NoticeText removes the attribute with the specified value from a protected objectExplanation -Action -

miscobject_moddelattr_object_helpCode miscobject_moddelattr_object_helpHex Number 0x14c52c90Decimal Number 348466320Severity NoticeText removes all attributes with the specified name from a protected objectExplanation -Action -

miscobject_showattr_object_helpCode miscobject_showattr_object_helpHex Number 0x14c52c91Decimal Number 348466321Severity NoticeText shows the values of the specified attributes associated with a protected objectExplanation -Action -

miscobject_listattr_object_helpCode miscobject_listattr_object_helpHex Number 0x14c52c92Decimal Number 348466322Severity NoticeText lists all the attributes associated with a protected objectExplanation -Action -

Page 537: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_attach_acl_helpCode miscobject_attach_acl_helpHex Number 0x14c52c93Decimal Number 348466323Severity NoticeText associates an ACL with a protected object. Replaces whatever ACL is already associated with the protected object.Explanation -Action -

miscobject_detach_acl_helpCode miscobject_detach_acl_helpHex Number 0x14c52c94Decimal Number 348466324Severity NoticeText disassociates an ACL from a protected object.Explanation -Action -

miscobject_create_objspaceCode miscobject_create_objspaceHex Number 0x14c52c95Decimal Number 348466325Severity NoticeText create object spaceExplanation -Action -

miscobject_delete_objspaceCode miscobject_delete_objspaceHex Number 0x14c52c96Decimal Number 348466326Severity NoticeText delete object spaceExplanation -Action -

Page 538: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_list_objspaceCode miscobject_list_objspaceHex Number 0x14c52c97Decimal Number 348466327Severity NoticeText list object spaceExplanation -Action -

miscobject_create_objectCode miscobject_create_objectHex Number 0x14c52c98Decimal Number 348466328Severity NoticeText create objectExplanation -Action -

miscobject_delete_objectCode miscobject_delete_objectHex Number 0x14c52c99Decimal Number 348466329Severity NoticeText delete objectExplanation -Action -

miscobject_show_objectCode miscobject_show_objectHex Number 0x14c52c9aDecimal Number 348466330Severity NoticeText show objectExplanation -Action -

Page 539: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_list_objectCode miscobject_list_objectHex Number 0x14c52c9bDecimal Number 348466331Severity NoticeText list objectsExplanation -Action -

miscobject_listandshow_objectCode miscobject_listandshow_objectHex Number 0x14c52c9cDecimal Number 348466332Severity NoticeText list and show objectsExplanation -Action -

miscobject_modsetname_objectCode miscobject_modsetname_objectHex Number 0x14c52c9dDecimal Number 348466333Severity NoticeText rename objectExplanation -Action -

miscobject_modsetdesc_objectCode miscobject_modsetdesc_objectHex Number 0x14c52c9eDecimal Number 348466334Severity NoticeText modify object descriptionExplanation -Action -

Page 540: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsettype_objectCode miscobject_modsettype_objectHex Number 0x14c52c9fDecimal Number 348466335Severity NoticeText modify object typeExplanation -Action -

miscobject_modsetispol_objectCode miscobject_modsetispol_objectHex Number 0x14c52ca0Decimal Number 348466336Severity NoticeText modify whether object can have policy attachedExplanation -Action -

miscobject_modsetattr_objectCode miscobject_modsetattr_objectHex Number 0x14c52ca1Decimal Number 348466337Severity NoticeText add attribute to objectExplanation -Action -

miscobject_moddelattrval_objectCode miscobject_moddelattrval_objectHex Number 0x14c52ca2Decimal Number 348466338Severity NoticeText remove attribute's value from objectExplanation -Action -

Page 541: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattr_objectCode miscobject_moddelattr_objectHex Number 0x14c52ca3Decimal Number 348466339Severity NoticeText remove attribute from objectExplanation -Action -

miscobject_showattr_objectCode miscobject_showattr_objectHex Number 0x14c52ca4Decimal Number 348466340Severity NoticeText show an attribute of the objectExplanation -Action -

miscobject_listattr_objectCode miscobject_listattr_objectHex Number 0x14c52ca5Decimal Number 348466341Severity NoticeText list object's attribute namesExplanation -Action -

miscobject_aclattach_objectCode miscobject_aclattach_objectHex Number 0x14c52ca6Decimal Number 348466342Severity NoticeText attach ACL to objectExplanation -Action -

Page 542: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_acldetach_objectCode miscobject_acldetach_objectHex Number 0x14c52ca7Decimal Number 348466343Severity NoticeText detach ACL from objectExplanation -Action -

miscobject_invalid_object_typeCode miscobject_invalid_object_typeHex Number 0x14c52ca8Decimal Number 348466344Severity NoticeText Invalid 'type' parameterExplanation -Action -

miscobject_invalid_ispolicyattachable_paramCode miscobject_invalid_ispolicyattachable_paramHex Number 0x14c52ca9Decimal Number 348466345Severity NoticeText Invalid 'ispolicyattachable' parameterExplanation -Action -

miscobject_extprotobj_nameCode miscobject_extprotobj_nameHex Number 0x14c52caaDecimal Number 348466346Severity NoticeText Name :Explanation -Action -

Page 543: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_extprotobj_descCode miscobject_extprotobj_descHex Number 0x14c52cabDecimal Number 348466347Severity NoticeText Description :Explanation -Action -

miscobject_extprotobj_typeCode miscobject_extprotobj_typeHex Number 0x14c52cacDecimal Number 348466348Severity NoticeText Type :Explanation -Action -

miscobject_extprotobj_islfCode miscobject_extprotobj_islfHex Number 0x14c52cadDecimal Number 348466349Severity NoticeText Is Leaf :Explanation -Action -

miscobject_extprotobj_ispolCode miscobject_extprotobj_ispolHex Number 0x14c52caeDecimal Number 348466350Severity NoticeText Is Policy Attachable :Explanation -Action -

Page 544: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_extprotobj_extattrsCode miscobject_extprotobj_extattrsHex Number 0x14c52cafDecimal Number 348466351Severity NoticeText Extended Attributes :Explanation -Action -

miscobject_extprotobj_aclCode miscobject_extprotobj_aclHex Number 0x14c52cb0Decimal Number 348466352Severity NoticeText ACL :Explanation -Action -

miscobject_extprotobj_popCode miscobject_extprotobj_popHex Number 0x14c52cb1Decimal Number 348466353Severity NoticeText Policy :Explanation -Action -

miscobject_modsetattr_acl_helpCode miscobject_modsetattr_acl_helpHex Number 0x14c52cb2Decimal Number 348466354Severity NoticeText adds an attribute and it's value to an ACLExplanation -Action -

Page 545: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattrval_acl_helpCode miscobject_moddelattrval_acl_helpHex Number 0x14c52cb3Decimal Number 348466355Severity NoticeText removes the attribute with the specified value from an ACLExplanation -Action -

miscobject_moddelattr_acl_helpCode miscobject_moddelattr_acl_helpHex Number 0x14c52cb4Decimal Number 348466356Severity NoticeText removes all attributes with the specified name from an ACLExplanation -Action -

miscobject_showattr_acl_helpCode miscobject_showattr_acl_helpHex Number 0x14c52cb5Decimal Number 348466357Severity NoticeText shows the values of the specified attributes associated with an ACLExplanation -Action -

miscobject_listattr_acl_helpCode miscobject_listattr_acl_helpHex Number 0x14c52cb6Decimal Number 348466358Severity NoticeText lists all the attributes associated with an ACLExplanation -Action -

Page 546: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetattr_pop_helpCode miscobject_modsetattr_pop_helpHex Number 0x14c52cb7Decimal Number 348466359Severity NoticeText adds an attribute and it's value to an POPExplanation -Action -

miscobject_moddelattrval_pop_helpCode miscobject_moddelattrval_pop_helpHex Number 0x14c52cb8Decimal Number 348466360Severity NoticeText removes the attribute with the specified value from an POPExplanation -Action -

miscobject_moddelattr_pop_helpCode miscobject_moddelattr_pop_helpHex Number 0x14c52cb9Decimal Number 348466361Severity NoticeText removes all attributes with the specified name from an POPExplanation -Action -

miscobject_showattr_pop_helpCode miscobject_showattr_pop_helpHex Number 0x14c52cbaDecimal Number 348466362Severity NoticeText shows the values of the specified attributes associated with an POPExplanation -Action -

Page 547: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_listattr_pop_helpCode miscobject_listattr_pop_helpHex Number 0x14c52cbbDecimal Number 348466363Severity NoticeText lists all the attributes associated with an POPExplanation -Action -

miscobject_modsetattr_aclCode miscobject_modsetattr_aclHex Number 0x14c52cbcDecimal Number 348466364Severity NoticeText add attribute to ACLExplanation -Action -

miscobject_moddelattrval_aclCode miscobject_moddelattrval_aclHex Number 0x14c52cbdDecimal Number 348466365Severity NoticeText remove attribute's value from ACLExplanation -Action -

miscobject_moddelattr_aclCode miscobject_moddelattr_aclHex Number 0x14c52cbeDecimal Number 348466366Severity NoticeText remove attribute from ACLExplanation -Action -

Page 548: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_showattr_aclCode miscobject_showattr_aclHex Number 0x14c52cbfDecimal Number 348466367Severity NoticeText show an attribute of the ACLExplanation -Action -

miscobject_listattr_aclCode miscobject_listattr_aclHex Number 0x14c52cc0Decimal Number 348466368Severity NoticeText list ACL's attribute namesExplanation -Action -

miscobject_modsetattr_popCode miscobject_modsetattr_popHex Number 0x14c52cc1Decimal Number 348466369Severity NoticeText add attribute to POPExplanation -Action -

miscobject_moddelattrval_popCode miscobject_moddelattrval_popHex Number 0x14c52cc2Decimal Number 348466370Severity NoticeText remove attribute's value from POPExplanation -Action -

Page 549: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattr_popCode miscobject_moddelattr_popHex Number 0x14c52cc3Decimal Number 348466371Severity NoticeText remove attribute from POPExplanation -Action -

miscobject_showattr_popCode miscobject_showattr_popHex Number 0x14c52cc4Decimal Number 348466372Severity NoticeText show an attribute of the POPExplanation -Action -

miscobject_listattr_popCode miscobject_listattr_popHex Number 0x14c52cc5Decimal Number 348466373Severity NoticeText list POP's attribute namesExplanation -Action -

misc_i_svc_ivcoreCode misc_i_svc_ivcoreHex Number 0x14c52e10Decimal Number 348466704Severity VariesText Text from directory ivcoreExplanation -Action -

Page 550: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misc_i_svc_netsealCode misc_i_svc_netsealHex Number 0x14c52e11Decimal Number 348466705Severity VariesText Text from directory netsealExplanation -Action -

misc_i_svc_wandCode misc_i_svc_wandHex Number 0x14c52e12Decimal Number 348466706Severity VariesText Text from directory wandExplanation -Action -

misc_i_svc_ivmgrdCode misc_i_svc_ivmgrdHex Number 0x14c52e13Decimal Number 348466707Severity VariesText Text from directory ivmgrdExplanation -Action -

misc_i_svc_ivacldCode misc_i_svc_ivacldHex Number 0x14c52e14Decimal Number 348466708Severity VariesText Text from directory ivacldExplanation -Action -

Page 551: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misc_i_svc_libivaclCode misc_i_svc_libivaclHex Number 0x14c52e15Decimal Number 348466709Severity VariesText Text from directory libivaclExplanation -Action -

misc_i_svc_ivpolicyCode misc_i_svc_ivpolicyHex Number 0x14c52e16Decimal Number 348466710Severity VariesText Text from directory ivmgrd and ivmgrd/ivadmin for policy commandsExplanation -Action -

misc_i_svc_objectCode misc_i_svc_objectHex Number 0x14c52e17Decimal Number 348466711Severity VariesText Text from directory ivmgrd and ivmgrd/ivadmin for object commandsExplanation -Action -

misc_i_svc_ivadminCode misc_i_svc_ivadminHex Number 0x14c52e18Decimal Number 348466712Severity VariesText Text from directory ivadmin/ivmgrdExplanation -Action -

Page 552: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivadmin_action_group_listCode miscivadmin_action_group_listHex Number 0x14c52fa0Decimal Number 348467104Severity NoticeText list action groupsExplanation -Action -

miscivadmin_action_list_groupCode miscivadmin_action_list_groupHex Number 0x14c52fa1Decimal Number 348467105Severity NoticeText list actions in groupExplanation -Action -

miscivadmin_action_group_createCode miscivadmin_action_group_createHex Number 0x14c52fa2Decimal Number 348467106Severity NoticeText create action groupExplanation -Action -

miscivadmin_action_create_groupCode miscivadmin_action_create_groupHex Number 0x14c52fa3Decimal Number 348467107Severity NoticeText create group actionExplanation -Action -

Page 553: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivadmin_action_group_deleteCode miscivadmin_action_group_deleteHex Number 0x14c52fa4Decimal Number 348467108Severity NoticeText delete action groupExplanation -Action -

miscivadmin_action_delete_groupCode miscivadmin_action_delete_groupHex Number 0x14c52fa5Decimal Number 348467109Severity NoticeText delete group actionExplanation -Action -

miscivadmin_missing_primary_action_groupCode miscivadmin_missing_primary_action_groupHex Number 0x14c52fa6Decimal Number 348467110Severity NoticeText The primary ACL action group is missingExplanation -Action -

miscivadmin_unknown_action_groupCode miscivadmin_unknown_action_groupHex Number 0x14c52fa7Decimal Number 348467111Severity NoticeText Unknown ACL action group specifiedExplanation -Action -

Page 554: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_group_listCode miscivmgrd_action_group_listHex Number 0x14c52fa8Decimal Number 348467112Severity NoticeText List all groups of ACL action definitions.Explanation -Action -

miscivmgrd_action_group_createCode miscivmgrd_action_group_createHex Number 0x14c52fa9Decimal Number 348467113Severity NoticeText Create a new group of ACL action definitions.Explanation -Action -

miscivmgrd_action_group_deleteCode miscivmgrd_action_group_deleteHex Number 0x14c52faaDecimal Number 348467114Severity NoticeText Delete a group of ACL action definitions.Explanation -Action -

miscivmgrd_action_list_groupCode miscivmgrd_action_list_groupHex Number 0x14c52fabDecimal Number 348467115Severity NoticeText List all ACL action definitions in a group.Explanation -Action -

Page 555: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_create_groupCode miscivmgrd_action_create_groupHex Number 0x14c52facDecimal Number 348467116Severity NoticeText Create a new ACL action definition in a group.Explanation -Action -

miscivmgrd_action_delete_groupCode miscivmgrd_action_delete_groupHex Number 0x14c52fadDecimal Number 348467117Severity NoticeText Delete an ACL action definition from a group.Explanation -Action -

miscivmgrd_azn_admin_svcCode miscivmgrd_azn_admin_svcHex Number 0x14c52faeDecimal Number 348467118Severity NoticeText AZN Administration Services:Explanation -Action -

miscivmgrd_initiate_replicationCode miscivmgrd_initiate_replicationHex Number 0x14c52fafDecimal Number 348467119Severity NoticeText Initiate server database replications.Explanation -Action -

Page 556: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivadmin_deprecated_commandCode miscivadmin_deprecated_commandHex Number 0x14c52fb0Decimal Number 348467120Severity NoticeText This command has been deprecated and will be removed in a future release.Explanation -Action -

Component PDC Messagespd_okCode pd_okHex Number 0x15e3a001Decimal Number 367239169Severity VariesText svc generalExplanation No explanation.Action None required.

pd_malloc_failureCode pd_malloc_failureHex Number 0x15e3a002Decimal Number 367239170Severity Error

TextA failed malloc of a required internal data structure resulted in the \n termination of the program. Either you exceededthe maximum allowed data \n limit, or your system paging space was exhausted. Check your maximum \n allowablememory and the system paging space available. You may need to \n increase both.\n

Explanation Either the user's maximum allowed data limit was exceeded or the system paging space was exhaustedAction Check your maximum allowable memory and the system paging space available. You may need to increase both.

pd_file_open_failureCode pd_file_open_failureHex Number 0x15e3a003Decimal Number 367239171Severity ErrorText \nCould not open file %s. \nCheck to make sure the file exists and that you have the proper file permissions.\nExplanation -Action -

Page 557: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_file_read_failureCode pd_file_read_failureHex Number 0x15e3a004Decimal Number 367239172Severity Error

Text\nFile read failure.\nYou do not have required permissions for file\n %s\n Ensure that the file exists and that you havethe proper file permissions.\n

Explanation -Action -

pd_gettime_failedCode pd_gettime_failedHex Number 0x15e3a005Decimal Number 367239173Severity ErrorText \nCould not get the current time!\nExplanation -Action -

pd_file_write_failureCode pd_file_write_failureHex Number 0x15e3a006Decimal Number 367239174Severity Error

Text\nFile write failure.\nYou do not have required permissions for file\n %s\n Ensure that the file exists and that you havethe proper file permissions.\n

Explanation -Action -

pd_eof_unexpectedCode pd_eof_unexpectedHex Number 0x15e3a007Decimal Number 367239175Severity ErrorText An End-Of-File character was encountered earlier than expected.\nExplanation -Action -

Page 558: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_unexpected_os_return_codeCode pd_unexpected_os_return_codeHex Number 0x15e3a008Decimal Number 367239176Severity ErrorText A local operating system call returned an unexpected value. \nExplanation Either the user's maximum allowed data limit was exceeded or the system paging space was exhaustedAction Check your maximum allowable memory and the system paging space available. You may need to increase both.

pd_path_nullCode pd_path_nullHex Number 0x15e3a009Decimal Number 367239177Severity ErrorText \nThe installation directory could not be determined. Make sure the product \n is installed correctly.\nExplanation -Action -

pd_unexpected_argCode pd_unexpected_argHex Number 0x15e3a00aDecimal Number 367239178Severity ErrorText \nError: Flag %s is not expected at this time.\nExplanation Usage errorAction -

pd_invalid_valueCode pd_invalid_valueHex Number 0x15e3a00bDecimal Number 367239179Severity ErrorText \nERROR: The value for the %s parameter is not valid.\nExplanation Usage errorAction -

Page 559: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_invalid_flagCode pd_invalid_flagHex Number 0x15e3a00cDecimal Number 367239180Severity ErrorText \nERROR: %s is not a valid action or parameter flag.\nExplanation Usage errorAction -

pd_missing_valueCode pd_missing_valueHex Number 0x15e3a00dDecimal Number 367239181Severity ErrorText \nERROR: Missing value for %s flag.\nExplanation Usage error.Action None.

pd_mgr_usageCode pd_mgr_usageHex Number 0x15e3a00eDecimal Number 367239182Severity Error

Text

\nUsage: \n mgrsslcfg [action] \n\n To see help for a specific action, type: \n mgrsslcfg -? \n\nDescription: \n Actions:\n -modify Modify configuration parameters. This is the default. \n -config Perform full configuration. This will createnew key and \n stash files and generate new certificates. Unless \n otherwise specified, defaults will be used asfollows: \n pwd_life 183 days \n cert_life 365 days \n port_num 7135 \n ssl_timeout 7200 seconds \n -chgpwd Changethe key database password. A new random password \n will be generated and saved in the stash file. Only \n the -eparameter is allowed with this action. \n -chgcert Change the certificate. A new public-private key pair \n andcertificate will be created and stored in the key \n database. Only the -l parameter is allowed with \n this action. \n\nParameters: \n Parameters are dependent on the type of action. Parameters may be \n specified in any order.

Explanation -Action -

pd_mgr_usage_modifyCode pd_mgr_usage_modifyHex Number 0x15e3a00fDecimal Number 367239183Severity Error

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n mgrsslcfg [-modify] [-e pwd_life] [-l cert_life][-r port] [-t timeout] \n\n Parameters:

Explanation -Action -

Page 560: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_mgr_usage_configCode pd_mgr_usage_configHex Number 0x15e3a010Decimal Number 367239184Severity Notice

Text\n\nAction: -config -- Perform full configuration \n\nUsage: \n mgrsslcfg -config [-e pwd_life] [-l cert_life] [-ttimeout] [-D (yes|no)] \n\n Parameters:

Explanation -Action -

pd_mgr_usage_chgpwdCode pd_mgr_usage_chgpwdHex Number 0x15e3a011Decimal Number 367239185Severity Notice

Text\n\nAction: -chgpwd -- Change the keyring file password \n\nUsage: \n mgrsslcfg -chgpwd [-e pwd_life] \n\nParameters:

Explanation -Action -

pd_mgr_usage_chgcertCode pd_mgr_usage_chgcertHex Number 0x15e3a012Decimal Number 367239186Severity NoticeText \n\nAction: -chgcert -- Renew the manager's SSL certificate. \n\nUsage: \n svrsslcfg -chgcert [-l cert_life]Explanation -Action -

pd_missing_parmsCode pd_missing_parmsHex Number 0x15e3a013Decimal Number 367239187Severity ErrorText \nError: The %s flag is required with the %s action.\nExplanation Usage errorAction -

Page 561: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_invalid_parmsCode pd_invalid_parmsHex Number 0x15e3a014Decimal Number 367239188Severity ErrorText \nError: Invalid parameter %s for %s action!\nExplanation Usage errorAction -

pd_mgr_parm_portCode pd_mgr_parm_portHex Number 0x15e3a015Decimal Number 367239189Severity Notice

Text\n -r port_num Set the listening port number for the management server. \n A value of 0 will disable the SSL support.\n If not specified during initial configuration, a value \n of 7135 will be used.

Explanation -Action -

pd_bas_usageCode pd_bas_usageHex Number 0x15e3a016Decimal Number 367239190Severity Error

Text

\nUsage: \n bassslcfg [action] \n\n To see help for a specific action, type: \n bassslcfg -? \n\nDescription: \n Actions:\n -modify Modify configuration parameters. This action allows \n modification of pwd_life, ssl_timeout, cert_file and\n the hostname and listening port of the Policy Director \n Master server parameters. \n -config Perform fullconfiguration. This will create new key and \n stash files. The -c, -p and -h parameters are required. \n Unlessotherwise specified, defaults will be used as follows: \n pwd_life 183 days \n ssl_timeout 7200 seconds \n server_port7135 \n -chgpwd Change the key database password. A new random password \n will be generated and saved in thestash file. Only the \n -e parameters is permitted with this action. \n -add_replica Add a database replica. The replicahostname and listening \n port are required. \n Unless otherwise specified, defaults will be used as follows: \nserver_port 7137 \n replica_rank 10 \n -chg_replica Change a replica. The replica hostname is used to identify \n thereplica and cannot be changed by this action. \n The listening port and preference may be changed. \n -rmv_replicaRemove a replica. The replica hostname is used to identify \n the replica to be removed. \n\n Parameters: \nParameters are dependent on the type of action. Parameters may be \n specified in any order.

Explanation -Action -

Page 562: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_bas_usage_modifyCode pd_bas_usage_modifyHex Number 0x15e3a017Decimal Number 367239191Severity Error

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n bassslcfg [-modify] [-h host_name] [-epwd_life] [-p port] [-t timeout] \n\n Parameters:

Explanation -Action -

pd_bas_usage_configCode pd_bas_usage_configHex Number 0x15e3a018Decimal Number 367239192Severity Notice

Text\n\nAction: -config -- Perform initial configuration. \n\nUsage: \n bassslcfg -config -c cert_file -h host_name [-p port][-e pwd_life] \n [-t timeout] \n\n Parameters:

Explanation -Action -

pd_bas_usage_chgpwdCode pd_bas_usage_chgpwdHex Number 0x15e3a019Decimal Number 367239193Severity Notice

Text\n\nAction: -chgpwd -- Change the keyring file password \n\nUsage: \n bassslcfg -chgpwd [-e pwd_life] \n\nParameters:

Explanation -Action -

pd_bas_usage_addreplCode pd_bas_usage_addreplHex Number 0x15e3a01aDecimal Number 367239194Severity Notice

Text\n\nAction: -add_replica -- Add a replica server \n\nUsage: \n bassslcfg -add_replica -h host_name -p port -r rank \n\nParameters:

Explanation -Action -

Page 563: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_bas_usage_chgreplCode pd_bas_usage_chgreplHex Number 0x15e3a01bDecimal Number 367239195Severity Notice

Text\n\nAction: -chg_replica -- Change replica parameters \n\nUsage: \n bassslcfg -chg_replica -h host_name [-p port] [-rrank] \n\n Parameters:

Explanation -Action -

pd_bas_usage_rmvreplCode pd_bas_usage_rmvreplHex Number 0x15e3a01cDecimal Number 367239196Severity Notice

Text\n\nAction: -rmv_replica -- Remove a replica configuration \n\nUsage: \n bassslcfg -rmv_replica -h host_name \n\nParameters:

Explanation -Action -

pd_bas_usage_portCode pd_bas_usage_portHex Number 0x15e3a01dDecimal Number 367239197Severity Notice

Text\n -p server_port Listening port number of the server. When used with the \n -modify or -config actions, it specifiesthe listening \n port of the Policy Director Master server and defaults \n to 7135. When used with the -add_replica or-chg_replica \n actions, it specifies the listening port number of an \n \"ivacld\" replica server and defaults to 7136.

Explanation -Action -

pd_cfg_parm_certfileCode pd_cfg_parm_certfileHex Number 0x15e3a01eDecimal Number 367239198Severity Notice

Text\n -c cert_file Name of the Policy Director Master base64 encoded \n self-signed certificate. This is a requiredparameter.

Explanation -Action -

Page 564: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_cfg_parm_hostnmCode pd_cfg_parm_hostnmHex Number 0x15e3a01fDecimal Number 367239199Severity Notice

Text

\n -h host_name TCP hostname of a Policy Director server. When used with \n the -modify or -config actions, itspecifies the hostname \n of the Policy Director Master server. When used with the \n -add_replica, -chg_replica orrmv_replica actions, it \n specifies the hostname of a replica server. \n This parameter is a required parameter exceptwhen used \n with the -modify action.

Explanation -Action -

pd_cfg_parm_reprankCode pd_cfg_parm_reprankHex Number 0x15e3a020Decimal Number 367239200Severity Notice

Text\n -r replica_rank Replica order of preference among other replicas. This \n parameter defaults to 10 on the-add_replica action.

Explanation -Action -

pd_file_inuseCode pd_file_inuseHex Number 0x15e3a021Decimal Number 367239201Severity ErrorText \nFile (%s) in use.\nYou must stop the server or application before using this command.\nExplanation -Action -

pd_cfg_copyrightCode pd_cfg_copyrightHex Number 0x15e3a022Decimal Number 367239202Severity Error

Text\nTivoli Policy Director Server Configuration Utility Version 3.7. \nCopyright (c) IBM Corporation 2000. All rightsreserved. \nCopyright (c) Tivoli Systems Inc. 2000. All rights reserved.\n

Explanation -Action -

Page 565: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usageCode pd_svr_usageHex Number 0x15e3a023Decimal Number 367239203Severity Error

Text

\n\nUsage: \n svrsslcfg [action] [parameter1 parameter2 ...] \n\n To see help for a specific action, type: \n svrsslcfg -?\n\nDescription: \n config_file Configuration file path and name. This is required with \n all actions and must bespecified first. \n Actions One of the following may be specified, \n -modify Modify current configuration. This is thedefault. \n -config Perform full configuration. This will create new key and \n stash files and generate new certificates.The -d, -n, \n -s, -P and -S parameters are required. Unless otherwise \n specified, defaults will be assigned as follows:\n pwd_life 183 days \n ssl_timeout 7200 seconds \n port 0 \n -unconfig Unconfigure the server. The key ring fileswill be \n deleted, and the server removed from the user registry \n and Policy Director database. The -n and -Pparameters \n are required. \n -chgpwd Change the keyring file password. A new random password \n will begenerated and saved in the stash file. Only \n the -e parameter is allowed with this action. \n -chgcert Renew the servercertificate. A new public-private key \n pair and certificate will be created and stored in the \n keyring file. \n -chgportChange the listening port number. \n\n Parameters: \n Parameters are dependent on the type of action. Parameters maybe \n specified in any order. \n

Explanation -Action -

pd_svr_usage_modifyCode pd_svr_usage_modifyHex Number 0x15e3a024Decimal Number 367239204Severity Error

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n svrsslcfg [-modify] [-t timeout] [-C cert_file]\n\n Parameters:

Explanation -Action -

pd_svr_usage_configCode pd_svr_usage_configHex Number 0x15e3a025Decimal Number 367239205Severity Error

Text\n\nAction: -config -- Perform full configuration \n\nUsage: \n svrsslcfg -config -d kdb_dir -n server_name -sserver_type \n -P admin_pwd [-S server_password] \n [-A admin_id] [-r port] [-t timeout] \n [-e pwd_life] [-Ccert_file] \n\n Parameters:

Explanation -Action -

Page 566: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usage_unconfigCode pd_svr_usage_unconfigHex Number 0x15e3a026Decimal Number 367239206Severity Error

Text\n\nAction: -unconfig -- Perform unconfiguration \n\nUsage: \n svrsslcfg -unconfig -n server_name -P admin_pwd [-Aadmin_id] \n\n Parameters:

Explanation -Action -

pd_svr_usage_chgpwdCode pd_svr_usage_chgpwdHex Number 0x15e3a027Decimal Number 367239207Severity Error

Text\n\nAction: -chgpwd -- Change the keyring file password \n\nUsage: \n svrsslcfg -chgpwd [-e pwd_life] \n\nParameters:

Explanation -Action -

pd_svr_usage_chgcertCode pd_svr_usage_chgcertHex Number 0x15e3a028Decimal Number 367239208Severity ErrorText \n\nAction: -chgcert -- Renew the server's SSL certificate. \n\nUsage: \n svrsslcfg -chgcert -n server_name [-A ] -PExplanation -Action -

pd_svr_parm_kdbdirCode pd_svr_parm_kdbdirHex Number 0x15e3a029Decimal Number 367239209Severity NoticeText \n -d kdb_dir The directory that is to contain the keyring database \n files for the server. This is a required parameter.Explanation -Action -

Page 567: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_parm_svrnameCode pd_svr_parm_svrnameHex Number 0x15e3a02aDecimal Number 367239210Severity Notice

Text\n -n server_name The name of the server. The name may be specified as \n either server_name/hostname orserver_name, in which case \n the local hostname will be appended to form name/hostname. \n The names \"ivacld\",\"secmgrd\", \"ivnet\", \"ivweb\" \n are reserved for Policy Director servers. \n This is a required parameter.

Explanation -Action -

pd_svr_parm_svrtypeCode pd_svr_parm_svrtypeHex Number 0x15e3a02bDecimal Number 367239211Severity Notice

Text\n -s server_type The type of server being configured. The value must be \n either local or remote. This is a requiredparameter.

Explanation -Action -

pd_svr_parm_adminidCode pd_svr_parm_adminidHex Number 0x15e3a02cDecimal Number 367239212Severity Error

Text\n -A admin_id The Policy Director Administrator name. If the User \n Registry type is DCE, then this must be theDCE Cell \n Administrator's identity. If the User Registry type is \n LDAP, then this parameter is ignored, and thevalue \n \"sec_master\" will be used instead.

Explanation -Action -

pd_svr_parm_adminpwdCode pd_svr_parm_adminpwdHex Number 0x15e3a02dDecimal Number 367239213Severity Error

Text

\n -P admin_pwd The Policy Director Administrator password. If the user \n Registry type is DCE, then this must bethe DCE Cell \n Administrator's password. If the User Registry type is \n LDAP, then this must be the SecurityMasterprincipal's \n password. This is a required parameter. If this \n parameter is not specified, the password will be read \nfrom stdin.

Explanation -Action -

Page 568: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_parm_serverpwdCode pd_svr_parm_serverpwdHex Number 0x15e3a02eDecimal Number 367239214Severity Error

Text

\n -S server_pwd The server's password. This password must conform to the \n Policy Director password policy. Thisparameter is \n required if the User Registry type is LDAP. A user \n object will be created in the User Registry forthis \n server using this password and the server name. If this \n parameter is not specified and it is needed, the server\n password will be read from stdin.

Explanation -Action -

pd_cfg_parm_certlifeCode pd_cfg_parm_certlifeHex Number 0x15e3a02fDecimal Number 367239215Severity Notice

Text\n -l cert_life Set the certificate expiration time in days. This \n parameter is optional. If not specified during \n initialconfiguration, a default of 365 days is used.

Explanation -Action -

pd_cfg_parm_pwdlifeCode pd_cfg_parm_pwdlifeHex Number 0x15e3a030Decimal Number 367239216Severity Notice

Text\n -e pwd_life Set the keyring file password expiration time in days. \n This parameter is optional. If not specifiedduring \n initial configuration, a default of 183 days is used.

Explanation -Action -

pd_cfg_parm_svrportCode pd_cfg_parm_svrportHex Number 0x15e3a031Decimal Number 367239217Severity Notice

Text\n -r port_num Set the listening port number for the server. This \n is a required parameter. A value of 0 may bespecified \n only if the [aznapi-admin-services] stanza in the \n configuration file is empty.

Page 569: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -Action -

pd_cfg_timeoutCode pd_cfg_timeoutHex Number 0x15e3a032Decimal Number 367239218Severity Notice

Text\n -t ssl_timeout Specify the SSL session timeout in seconds. The value \n must be in the range 1-86400. Thisparameter is \n optional. If it is not specified during initial \n configuration, a default value of 7200 is used.

Explanation -Action -

pd_missing_fileCode pd_missing_fileHex Number 0x15e3a033Decimal Number 367239219Severity ErrorText File not found.\n %s\nExplanation Not configured.\nAction -

pd_chgpwd_failureCode pd_chgpwd_failureHex Number 0x15e3a034Decimal Number 367239220Severity ErrorText Request to change the keyfile password failed.\nExplanation -Action -

pd_chgcert_failureCode pd_chgcert_failureHex Number 0x15e3a035Decimal Number 367239221Severity ErrorText Request to renew the server certificate failed.\nExplanation -Action -

Page 570: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_hostname_failureCode pd_hostname_failureHex Number 0x15e3a036Decimal Number 367239222Severity ErrorText Failure (%d) obtaining local host name.\nExplanation -Action -

pd_socket_failureCode pd_socket_failureHex Number 0x15e3a037Decimal Number 367239223Severity ErrorText Socket initialization failed (%d).\nExplanation -Action -

pd_cfg_syntaxCode pd_cfg_syntaxHex Number 0x15e3a038Decimal Number 367239224Severity ErrorText \nError: Invalid command syntax.\nExplanation -Action -

pd_replica_existsCode pd_replica_existsHex Number 0x15e3a039Decimal Number 367239225Severity ErrorText \nReplica entry already exists.\nExplanation -Action -

Page 571: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_replica_notfoundCode pd_replica_notfoundHex Number 0x15e3a03aDecimal Number 367239226Severity ErrorText \nReplica entry not found.\nExplanation -Action -

pd_replica_badCode pd_replica_badHex Number 0x15e3a03bDecimal Number 367239227Severity ErrorText \nReplica entry is corrupted.\nExplanation -Action -

pd_no_registryCode pd_no_registryHex Number 0x15e3a03cDecimal Number 367239228Severity ErrorText \nUser registry type cannot be determined. Verify that Policy Director\n is properly installed and configured.\nExplanation -Action -

pd_keyapi_errorCode pd_keyapi_errorHex Number 0x15e3a03dDecimal Number 367239229Severity ErrorText \nUnexpected error from function %s: (0x%8.8lx)\nExplanation -Action -

Page 572: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_ivmgr_errorCode pd_ivmgr_errorHex Number 0x15e3a03eDecimal Number 367239230Severity ErrorText \nCould not connect to the Policy Director Management Server. (0x%8.8lx)\nExplanation -Action -

pd_mgr_completeCode pd_mgr_completeHex Number 0x15e3a03fDecimal Number 367239231Severity Error

Text\nThe Policy Director Manager's SSL configuration has completed successfully.\n The Manager's signed SSLcertificate is base-64 encoded and saved in text file\n %s\n This file is required by the configuration program on eachmachine in your\nsecure domain.\n

Explanation -Action -

pd_svr_usercreateCode pd_svr_usercreateHex Number 0x15e3a040Decimal Number 367239232Severity NoticeText \nCreating Registry objects for server %s ...\nExplanation -Action -

pd_svr_userdelCode pd_svr_userdelHex Number 0x15e3a041Decimal Number 367239233Severity NoticeText \nDeleting Registry objects for server %s\nExplanation -Action -

Page 573: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_addgroupCode pd_svr_addgroupHex Number 0x15e3a042Decimal Number 367239234Severity NoticeText Adding the server to the Security group %s\nExplanation -Action -

pd_svr_rmvgroupCode pd_svr_rmvgroupHex Number 0x15e3a043Decimal Number 367239235Severity NoticeText \nRemoving the server from Security group %s\nExplanation -Action -

pd_svr_regserverCode pd_svr_regserverHex Number 0x15e3a044Decimal Number 367239236Severity NoticeText Registering the server for notifications.\nExplanation -Action -

pd_svr_unregserverCode pd_svr_unregserverHex Number 0x15e3a045Decimal Number 367239237Severity NoticeText \nUnregistering the server for notifications.\nExplanation -Action -

Page 574: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_complete2Code pd_svr_complete2Hex Number 0x15e3a046Decimal Number 367239238Severity NoticeText \nSSL configuration has completed successfully for the server.\n\nExplanation -Action -

pd_svr_complete_errCode pd_svr_complete_errHex Number 0x15e3a047Decimal Number 367239239Severity NoticeText \nSSL configuration failed.\n\nExplanation -Action -

pd_no_dnCode pd_no_dnHex Number 0x15e3a048Decimal Number 367239240Severity ErrorText \nThe server DN in the configuration file is either invalid or missing.\nExplanation -Action -

pd_svr_parm_applcertfCode pd_svr_parm_applcertfHex Number 0x15e3a049Decimal Number 367239241Severity Notice

Text\n -C cert_file Specify the fully qualified name of the file containing \n the base-64 encoded SSL certificate used whenthe server \n authenticates directly with LDAP. This parameter is optional.

Explanation -Action -

Page 575: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_unexpected_fileCode pd_unexpected_fileHex Number 0x15e3a04aDecimal Number 367239242Severity ErrorText Keyring database files already exist. This indicates that the server is\n already configured or is partially configured.\nExplanation -Action You must first unconfigure the server before retrying.

pd_admpwd_promptCode pd_admpwd_promptHex Number 0x15e3a04bDecimal Number 367239243Severity NoticeText \nEnter the password for %s:\nExplanation -Action -

pd_svrpwd_promptCode pd_svrpwd_promptHex Number 0x15e3a04cDecimal Number 367239244Severity NoticeText \nSpecify a password that will be used by the server:\nExplanation -Action -

pd_svr_usage_chgportCode pd_svr_usage_chgportHex Number 0x15e3a04dDecimal Number 367239245Severity Notice

Text\n\nAction: -chgport -- Change the listening port number \n\nUsage: \n svrsslcfg -chgport -n server_name -r port \n\nParameters:

Explanation -Action -

Page 576: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_not_aznlocal_serverCode pd_not_aznlocal_serverHex Number 0x15e3a04eDecimal Number 367239246Severity ErrorText \nThe configuration for server %s is invalid or %s is not a valid server type for this operation.\nExplanation The server specified with -chgport is not the correct type of serverAction -

pd_complete_errCode pd_complete_errHex Number 0x15e3a04fDecimal Number 367239247Severity ErrorText \nSSL configuration failed with error 0x%8.8lx\n\nExplanation -Action -

pd_complete_err2Code pd_complete_err2Hex Number 0x15e3a050Decimal Number 367239248Severity ErrorText \nConfiguration failed.\n Request %s sent to the Management Server failed. Error code: 0x%8.8lx, text:\n \"%s\"Explanation -Action -

pd_unexpected_errCode pd_unexpected_errHex Number 0x15e3a051Decimal Number 367239249Severity ErrorText \nUnexpected error. Function: %s, Error code: 0x%8.8lx, Text:\n \"%s\"\nExplanation -Action -

Page 577: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_cfg_createcertCode pd_cfg_createcertHex Number 0x15e3a052Decimal Number 367239250Severity NoticeText Creating the SSL certificate. This may take several minutes...\nExplanation -Action -

pd_svr_signcertCode pd_svr_signcertHex Number 0x15e3a053Decimal Number 367239251Severity NoticeText Requesting a signed certificate from the Management Server.\nExplanation -Action -

pd_invalid_cfgCode pd_invalid_cfgHex Number 0x15e3a054Decimal Number 367239252Severity Error

Text\nThe configuration file %s is missing essential information.\nYou must first use the -configure option with thisconfiguration file.\n

Explanation -Action -

pd_pdrte_nocfgCode pd_pdrte_nocfgHex Number 0x15e3a055Decimal Number 367239253Severity ErrorText \nThe configuration file %s is not valid.\nEnsure that Policy Director Runtime is properly configured.\nExplanation -Action -

Page 578: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_unsupported_registryCode pd_unsupported_registryHex Number 0x15e3a056Decimal Number 367239254Severity ErrorText \nThe configured user registry type is not supported by this utility.\nExplanation -Action -

pd_mgr_usage2Code pd_mgr_usage2Hex Number 0x15e3a057Decimal Number 367239255Severity Notice

Text

\nUsage: \n mgrsslcfg action \n\n To see help for a specific action, type: \n mgrsslcfg action \n\nDescription: \nActions: \n -modify Modify configuration parameters. \n -config Perform full configuration. This will create new keyand \n stash files and generate new certificates. Unless \n otherwise specified, defaults will be used as follows: \npwd_life 183 days \n cert_life 365 days \n port_num 7135 \n ssl_timeout 7200 seconds \n -chgpwd Change the keydatabase password. A new random password \n will be generated and saved in the stash file. Only \n the -e parameteris allowed with this action. \n -chgcert Change the certificate. A new public-private key pair \n and certificate will becreated and stored in the key \n database. Only the -l parameter is allowed with \n this action. \n\n Parameters: \nParameters are dependent on the type of action. Parameters may be \n specified in any order. \n\n

Explanation -Action -

pd_mgr_usage_modify2Code pd_mgr_usage_modify2Hex Number 0x15e3a058Decimal Number 367239256Severity Notice

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n mgrsslcfg -modify [-e pwd_life] [-l cert_life] [-ttimeout] [-D (yes|no)] \n\n Parameters:

Explanation -Action -

pd_bas_usage2Code pd_bas_usage2Hex Number 0x15e3a059Decimal Number 367239257Severity Notice

Page 579: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Text

\nUsage: \n bassslcfg parameter1 parameter2 ... \n\n To see help for a specific action, type: \n bassslcfg\n\nDescription: \n Actions: \n -modify Modify configuration parameters. This action allows \n modification ofpwd_life, ssl_timeout, cert_file and \n the hostname and listening port of the Policy Director \n Master serverparameters. \n -config Perform full configuration. This will create new key and \n stash files. The -c, -p and -hparameters are required. \n Unless otherwise specified, defaults will be used as follows: \n pwd_life 183 days \nssl_timeout 7200 seconds \n server_port 7135 \n -chgpwd Change the key database password. A new randompassword \n will be generated and saved in the stash file. Only the \n -e parameters is permitted with this action. \n-add_replica Add a database replica. The replica hostname and listening \n port are required. \n Unless otherwisespecified, defaults will be used as follows: \n server_port 7136 \n replica_rank 10 \n -chg_replica Change a replica.The replica hostname is used to identify \n the replica and cannot be changed by this action. \n The listening port andpreference may be changed. \n -rmv_replica Remove a replica. The replica hostname is used to identify \n the replicato be removed. \n\n Parameters: \n Parameters are dependent on the type of action. Parameters may be \n specified inany order. \n\n

Explanation -Action -

pd_bas_usage_modify2Code pd_bas_usage_modify2Hex Number 0x15e3a05aDecimal Number 367239258Severity Notice

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n bassslcfg -modify [-h host_name] [-e pwd_life][-p server_port] \\ \n [-t timeout] \n\n Parameters:

Explanation -Action -

pd_svr_usage2Code pd_svr_usage2Hex Number 0x15e3a05bDecimal Number 367239259Severity Notice

Text

\n\nUsage: \n svrsslcfg parameter1 parameter2 ... \n\n To see help for a specific action, type: \n svrsslcfg\n\nDescription: \n config_file Configuration file path and name. This parameter usage is \n is deprecated and will beremoved in a later release. Use \n the -f parameter instead. \n Actions One of the following may be specified, \n-modify Modify current configuration. \n -config Perform full configuration. This will create new key and \n stashfiles and generate new certificates. The -d, -n, \n -s, -P and -S parameters are required. Unless otherwise \n specified,defaults will be assigned as follows: \n pwd_life 183 days \n ssl_timeout 7200 seconds \n port 0 \n -unconfigUnconfigure the server. The key ring files will be \n deleted, and the server removed from the user registry \n andPolicy Director database. The -n and -P parameters \n are required. \n -chgpwd Change the keyring file password. Anew random password \n will be generated and saved in the stash file. Only \n the -e parameter is allowed with thisaction. \n -chgcert Renew the server certificate. A new public-private key \n pair and certificate will be created andstored in the \n keyring file. \n -chgport Change the listening port number.

Explanation -Action -

Page 580: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usage3Code pd_svr_usage3Hex Number 0x15e3a05cDecimal Number 367239260Severity Notice

Text

\n -add_replica Add a database replica. The replica hostname and listening \n port are required. \n Unless otherwisespecified, defaults will be used as follows: \n server_port 7136 \n replica_rank 10 \n -chg_replica Change a replica.The replica hostname is used to identify \n the replica and cannot be changed by this action. \n The listening port andpreference may be changed. \n -rmv_replica Remove a replica. The replica hostname is used to identify \n the replicato be removed. \n\n Parameters: \n Parameters are dependent on the type of action. Parameters may be \n specified inany order. \n\n

Explanation -Action -

pd_svr_parm_cfgfileCode pd_svr_parm_cfgfileHex Number 0x15e3a05dDecimal Number 367239261Severity NoticeText \n -f cfg_file Configuration file path and name. This is a required \n parameter.Explanation -Action -

pd_svr_usage_modify2Code pd_svr_usage_modify2Hex Number 0x15e3a05eDecimal Number 367239262Severity Notice

Text\n\nAction: -modify -- Modify the current configuration \n\nUsage: \n svrsslcfg -modify -f cfg_file [-t timeout] [-Ccert_file] \\ \n [-l listening_mode] \n\n Parameters:

Explanation -Action -

pd_svr_usage_config2Code pd_svr_usage_config2Hex Number 0x15e3a05fDecimal Number 367239263Severity Notice

Text\n\nAction: -config -- Perform full configuration \n\nUsage: \n svrsslcfg -config -f cfg_file -d kdb_dir -n server_name-s server_type \\ \n -r port -P admin_pwd [-S server_password] \\ \n [-A admin_id] [-t timeout] \\ \n [-e pwd_life] [-llistening_mode] \\ \n [-a refresh_mode] [-C cert_file] \n\n Parameters:

Explanation -Action -

Page 581: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usage_unconfig2Code pd_svr_usage_unconfig2Hex Number 0x15e3a060Decimal Number 367239264Severity Notice

Text\n\nAction: -unconfig -- Perform unconfiguration \n\nUsage: \n svrsslcfg -unconfig -f cfg_file -n server_name -Padmin_pwd [-A admin_id] \n\n Parameters:

Explanation -Action -

pd_svr_usage_chgpwd2Code pd_svr_usage_chgpwd2Hex Number 0x15e3a061Decimal Number 367239265Severity Notice

Text\n\nAction: -chgpwd -- Change the keyring file password \n\nUsage: \n svrsslcfg -chgpwd -f cfg_file [-e pwd_life]\n\n Parameters:

Explanation -Action -

pd_svr_usage_chgcert2Code pd_svr_usage_chgcert2Hex Number 0x15e3a062Decimal Number 367239266Severity Notice

Text\n\nAction: -chgcert -- Renew the server's SSL certificate. \n\nUsage: \n svrsslcfg -chgcert -f cfg_file -n server_name[-A admin_id] \n -P admin_pwd

Explanation -Action -

pd_svr_parm_serverpwd2Code pd_svr_parm_serverpwd2Hex Number 0x15e3a063Decimal Number 367239267Severity Notice

Page 582: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Text

\n -S server_pwd The server's password. This parameter is required. \n However, you can request that a password becreated by \n the system by specifying a dash (-) for the password. \n If this option is used, the configuration file willnot \n be updated with the password created by the system. \n If the User Registry type is LDAP and a password is \nspecified, it will be saved in the configuration file. \n If this parameter is absent, the server password will \n be readfrom stdin.

Explanation -Action -

pd_debug_msgCode pd_debug_msgHex Number 0x15e3a064Decimal Number 367239268Severity NoticeText %s\nExplanation -Action -

pd_file_existsCode pd_file_existsHex Number 0x15e3a065Decimal Number 367239269Severity Error

Text\nConfiguration cannot be performed for server %s.\nFile %s already exists. \nThis may indicate that the server isalready configured.\n

Explanation -Action -

pd_cfg_createcert2Code pd_cfg_createcert2Hex Number 0x15e3a066Decimal Number 367239270Severity NoticeText \nConfiguration of server %s is in progress. This may take several minutes...\n\nExplanation -Action -

pd_cfg_unconfiguringCode pd_cfg_unconfiguringHex Number 0x15e3a067Decimal Number 367239271

Page 583: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Severity NoticeText \nUnconfiguration of server %s is in progress. This may take several minutes...\n\nExplanation -Action -

pd_cfg_obsoleteCode pd_cfg_obsoleteHex Number 0x15e3a068Decimal Number 367239272Severity Warning

Text\nWarning: This usage is deprecated and will be an error in a later release. \nRefer to the usage help for the correctusage of this command\n

Explanation -Action -

pd_svr_parm_listenCode pd_svr_parm_listenHex Number 0x15e3a069Decimal Number 367239273Severity Notice

Text

\n -l listen_mode Sets the listening-enabled flag in the configuration file. \n The value of this parameter must be yes orno. If not \n specified, the default is no. When used with the -config \n action, a value of yes requires that the -rparameter \n must have a non zero value. \n When used with the -modify action, a value of yes requires \n that thelistening port number in the configuration file \n be non zero.

Explanation -Action -

pd_svr_parm_refreshCode pd_svr_parm_refreshHex Number 0x15e3a06aDecimal Number 367239274Severity Error

Text\n -a refesh_mode Sets the certificate and keyring file password auto-refresh \n enabled flag in the configuration file.\n The value of this parameter must be yes or no. If not \n specified, the default is yes.

Explanation -Action -

Page 584: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usage_chgport2Code pd_svr_usage_chgport2Hex Number 0x15e3a06bDecimal Number 367239275Severity Notice

Text\n\nAction: -chgport -- Change the listening port number \n\nUsage: \n svrsslcfg -chgport -f cfg_file -r port \n\nParameters:

Explanation -Action -

pd_svr_parm_adminid2Code pd_svr_parm_adminid2Hex Number 0x15e3a06cDecimal Number 367239276Severity NoticeText \n -A admin_id The Policy Director Administrator name. If not \n specified, this parameter defaults to \"sec_master\".Explanation -Action -

pd_svr_parm_adminpwd2Code pd_svr_parm_adminpwd2Hex Number 0x15e3a06dDecimal Number 367239277Severity Notice

Text\n -P admin_pwd The Policy Director Administrator password. This is is a \n required parameter. If this parameter isnot specified, \n the password will be read from stdin.

Explanation -Action -

pd_svr_usage_addreplCode pd_svr_usage_addreplHex Number 0x15e3a06eDecimal Number 367239278Severity Notice

Text\n\nAction: -add_replica -- Add a replica server \n\nUsage: \n svrsslcfg -add_replica -f cfg_file -h host_name -p port-k rank \n\n Parameters:

Explanation -Action -

Page 585: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_usage_chgreplCode pd_svr_usage_chgreplHex Number 0x15e3a06fDecimal Number 367239279Severity Notice

Text\n\nAction: -chg_replica -- Change replica parameters \n\nUsage: \n svrsslcfg -chg_replica -f cfg_file -h host_name[-p port] [-k rank] \n\n Parameters:

Explanation -Action -

pd_svr_usage_rmvreplCode pd_svr_usage_rmvreplHex Number 0x15e3a070Decimal Number 367239280Severity Notice

Text\n\nAction: -rmv_replica -- Remove a replica configuration \n\nUsage: \n svrsslcfg -rmv_replica -f cfg_file -hhost_name \n\n Parameters:

Explanation -Action -

pd_svr_parm_replportCode pd_svr_parm_replportHex Number 0x15e3a071Decimal Number 367239281Severity Notice

Text\n -p server_port Listening port number of the \"ivacld\" replica server. \n This id the port number on which \"ivacld\"listens for \n requests. If not specified on an -add_replica action, \n a default of 7136 will be used.

Explanation -Action -

pd_svr_parm_replhostCode pd_svr_parm_replhostHex Number 0x15e3a072Decimal Number 367239282Severity NoticeText \n -h host_name TCP hostname of the \"ivacld\" server. This parameter is \n required.Explanation -Action -

Page 586: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_svr_parm_reprankCode pd_svr_parm_reprankHex Number 0x15e3a073Decimal Number 367239283Severity Notice

Text\n -k replica_rank Replica order of preference among other replicas. This \n parameter defaults to 10 on the-add_replica action.

Explanation -Action -

pd_kdb_write_failureCode pd_kdb_write_failureHex Number 0x15e3a074Decimal Number 367239284Severity Error

Text\nFile write failure. You do not have required permissions to create, change or delete the keyring database files.Ensure that you have the proper\n permissions to the keyring database directory and files.\n

Explanation -Action -

pd_kdb_apierrorCode pd_kdb_apierrorHex Number 0x15e3a075Decimal Number 367239285Severity ErrorText \nConfiguration failed. Unexpected error from IKeyMan function.\nExplanation -Action -

pd_cfgfile_errorCode pd_cfgfile_errorHex Number 0x15e3a076Decimal Number 367239286Severity Error

Text\nConfiguration failed. The specified configuration file does not exist\n or you do not have the proper permissions toaccess the configuration file.\n

Explanation -Action -

Page 587: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_fatal_textCode pd_fatal_textHex Number 0x15e3a077Decimal Number 367239287Severity ErrorText %s\nExplanation -Action -

pd_already_cfgCode pd_already_cfgHex Number 0x15e3a078Decimal Number 367239288Severity Error

TextAn application server with the specified name is already configured.\n You must use a different name or unconfigurethe existing aplication.\n

Explanation -Action You must first unconfigure the server before retrying.

pd_cfg_obsolete_parmCode pd_cfg_obsolete_parmHex Number 0x15e3a079Decimal Number 367239289Severity Warning

Text\nWarning: Using the %s parameter with this action is deprecated and will be an\n error in a later release. Refer to theusage help for the correct usage of this\n action\n

Explanation -Action -

pd_cfg_badport1Code pd_cfg_badport1Hex Number 0x15e3a07aDecimal Number 367239290Severity ErrorText \nIf you enable listening, you must also specify a listening port number with\n the -r parameter.\nExplanation -Action -

Page 588: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_cfg_badport2Code pd_cfg_badport2Hex Number 0x15e3a07bDecimal Number 367239291Severity Error

Text\nEnable listening was requested but the currently configured SSL listening port\n number is zero. You must first set alistening port number before enabling\n listening\n

Explanation -Action -

pd_bas_usage_getcacertCode pd_bas_usage_getcacertHex Number 0x15e3a07cDecimal Number 367239292Severity Notice

Text\n\nAction: -getcacert -- Download the root CA certificate to a file \n\nUsage: \n bassslcfg -getcacert -c cert_file -hhost_name [-p port] \n\n Parameters:

Explanation -Action -

pd_cfg_cacert_downloadCode pd_cfg_cacert_downloadHex Number 0x15e3a07dDecimal Number 367239293Severity Notice

Text\n -D (yes|no) Enable downloading of the secure domain's CA certificate. \n If enable download is 'no', you musttransfer the \n pdcacert.b64 file to subsequent hosts in order to \n configure a PD Runtime on them. On initialconfiguration, \n the default value is 'no'.

Explanation -Action -

pd_cacert_download_disabledCode pd_cacert_download_disabledHex Number 0x15e3a07eDecimal Number 367239294Severity Warning

Text\nThe PD Management server has been configured to disable downloading of its CA certificate. A root CA certificatebase64 file must be configured on the local machine in order to configure.\n

Explanation The PD Management server will not allow PDRTE clients to automatically download its root CA certificate.

ActionContact your Policy Director administrator to obtain the secure domain's root CA certificate. This file was saved aspdcacert.b64 when the PD Management server was configured. Re-issue the command, specifying the location of thepdcacert.b64 file on your local machine.

Page 589: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

pd_cacert_download_failureCode pd_cacert_download_failureHex Number 0x15e3a07fDecimal Number 367239295Severity Error

Text\nDownload of the root CA certificate failed. Check that the PD Management server host and port are specifiedcorrectly, that the server is configured and running properly, and is at the correct level.\n

Explanation Download of the root CA certificate failed.

ActionFirst check that the PD Management server host and port are specified correctly. Next check that the server isconfigured and running properly, and is at the correct level. If the server is correct and running, check the PDManagement server's log file for errors loading the root CA certificate.\n

pd_cacert_download_invalid_parmCode pd_cacert_download_invalid_parmHex Number 0x15e3a080Decimal Number 367239296Severity ErrorText \nThe enable download parameter is incorrect. Specify either [-D no] or [-D yes].\nExplanation The command cannot be completed because an incorrect parameter is specified.Action Re-issue the command with the correct syntax.

pd_cacert_download_invalid_confCode pd_cacert_download_invalid_confHex Number 0x15e3a081Decimal Number 367239297Severity Warning

Text\n In ivmgrd.conf, \"ca-cert-download-enabled\" value, \"%s\", is incorrect. Acceptable values are \"yes\" or \"no\".Downloading of the secure domain's root CA Cert is disabled.\n

Explanation The ca-cert-download-enabled parameter is incorrect and ignored. The default value \"no\" is used.

ActionIf root CA certiifcate downloading is desired, edit the ivmgrd.conf file and correct the ca-cert-download-enabledparameter to \"yes\" or to \"no\", then restart the PD Management server.

pd_bas_usage_pingCode pd_bas_usage_pingHex Number 0x15e3a082Decimal Number 367239298Severity Notice

Text\n\nAction: -ping -- Ping the PD server for PD communications \n\nUsage: \n bassslcfg -ping -h host_name [-p port]\n\n Parameters:

Page 590: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Explanation -Action -

pd_svr_uncompleteCode pd_svr_uncompleteHex Number 0x15e3a083Decimal Number 367239299Severity NoticeText \nSSL unconfiguration for server %s has completed successfully.\n\nExplanation -Action -

pd_mgr_complete_nocertwarningCode pd_mgr_complete_nocertwarningHex Number 0x15e3a084Decimal Number 367239300Severity ErrorText \nThe Policy Director Manager's SSL configuration has completed successfully.\nExplanation -Action -

pd_mgr_not_respondingCode pd_mgr_not_respondingHex Number 0x15e3a085Decimal Number 367239301Severity Error

Text\nThe Policy Director Management server is not responding. Verify that the\n Policy Director Management server isstarted.\n

Explanation The command cannot be completed because the Management server cannot be contacted.Action Start the Management Server then re-issue the command.

pd_cfg_badport3Code pd_cfg_badport3Hex Number 0x15e3a086Decimal Number 367239302Severity Error

Text\nA listening port number of zero is allowed only if the [aznapi-admin-services]\n stanza in the configuration file isempty.\n

Explanation -

Page 591: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Action -

pdcfg_i_svc_generalCode pdcfg_i_svc_generalHex Number 0x15e3abb8Decimal Number 367242168Severity VariesText General messagesExplanation No explanation.Action None required.

Policy Director WebSEAL MessagesThe following messages are for components included with the Tivoli SecureWay Policy Director WebSEAL product. The components arein alphabetical order, and the messages are in hex number order.

Component ADM Messagesadmin_i_svc_generalCode admin_i_svc_generalHex Number 0x10084096Decimal Number 268976278Severity VariesText General messagesExplanation -Action -

admin_i_svc_configCode admin_i_svc_configHex Number 0x10084097Decimal Number 268976279Severity VariesText Configuration messagesExplanation -Action -

Page 592: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dynurl_load_usageCode dynurl_load_usageHex Number 0x1008412cDecimal Number 268976428Severity NoticeText dynurl updateExplanation Usage for dynurl update command.Action -

dynurl_load_helpCode dynurl_load_helpHex Number 0x1008412dDecimal Number 268976429Severity NoticeText Reloads the dynurl configuration file.Explanation Help for dynurl update command.Action -

cache_flush_all_usageCode cache_flush_all_usageHex Number 0x1008412eDecimal Number 268976430Severity NoticeText cache flush allExplanation Usage for cache flush all command.Action -

cache_flush_all_helpCode cache_flush_all_helpHex Number 0x1008412fDecimal Number 268976431Severity NoticeText Flushes the html document cache.Explanation Help for cache flush all command.Action -

Page 593: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cache_flush_all_okCode cache_flush_all_okHex Number 0x10084130Decimal Number 268976432Severity NoticeText Document cache flushed.Explanation The document cache was cleared successfully.Action -

jmt_load_usageCode jmt_load_usageHex Number 0x10084131Decimal Number 268976433Severity NoticeText jmt loadExplanation Usage for jmt load command.Action -

jmt_load_helpCode jmt_load_helpHex Number 0x10084132Decimal Number 268976434Severity NoticeText Reloads the junction mapping table.Explanation Help for jmt load command.Action -

jmt_clear_usageCode jmt_clear_usageHex Number 0x10084133Decimal Number 268976435Severity NoticeText jmt clearExplanation Usage for jmt clear command.Action -

Page 594: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

jmt_clear_helpCode jmt_clear_helpHex Number 0x10084134Decimal Number 268976436Severity NoticeText Clears the junction mapping table.Explanation Help for jmt clear command.Action -

admin_svc_uninitializedCode admin_svc_uninitializedHex Number 0x10084135Decimal Number 268976437Severity ErrorText The WebSEAL administration service has not been initalized.\nExplanation The WebSEAL administration plug-in failed to initialize properly.Action -

admin_svc_object_from_hostCode admin_svc_object_from_hostHex Number 0x10084136Decimal Number 268976438Severity NoticeText Object from host %s.Explanation This message is part of the description of an object returned by the pdadmin command object show.Action -

admin_svc_bad_object_nameCode admin_svc_bad_object_nameHex Number 0x10084137Decimal Number 268976439Severity NoticeText Invalid object name.Explanation The object name passed to get_objectlist is not a valid object name.Action -

Page 595: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

admin_svc_object_list_failedCode admin_svc_object_list_failedHex Number 0x10084138Decimal Number 268976440Severity ErrorText Object list failed: %s\nExplanation azn_admin_svc_objectlist failed for some reasonAction -

admin_svc_object_show_failedCode admin_svc_object_show_failedHex Number 0x10084139Decimal Number 268976441Severity ErrorText Object show failed: %s\nExplanation azn_admin_svc_get_object failed for some reasonAction -

help_cmd_usageCode help_cmd_usageHex Number 0x1008413aDecimal Number 268976442Severity NoticeText help (topic)Explanation Usage for help command.Action -

help_cmd_descriptionCode help_cmd_descriptionHex Number 0x1008413bDecimal Number 268976443Severity NoticeText Displays help for a command.Explanation Description of help command.Action -

Page 596: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

admin_command_titleCode admin_command_titleHex Number 0x1008413cDecimal Number 268976444Severity NoticeText Command:Explanation Displayed as title for command.Action -

admin_insert_tabCode admin_insert_tabHex Number 0x1008413dDecimal Number 268976445Severity NoticeText \tExplanation -Action -

admin_insert_newlineCode admin_insert_newlineHex Number 0x1008413eDecimal Number 268976446Severity NoticeText \nExplanation -Action -

admin_usage_titleCode admin_usage_titleHex Number 0x1008413fDecimal Number 268976447Severity NoticeText Usage:Explanation Displayed as title for usage of command.Action -

Page 597: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

admin_usage_descriptionCode admin_usage_descriptionHex Number 0x10084140Decimal Number 268976448Severity NoticeText Description:Explanation Displayed as title for description of command.Action -

admin_invalid_commandCode admin_invalid_commandHex Number 0x10084141Decimal Number 268976449Severity NoticeText Invalid command.\nExplanation The command had a syntax error.Action -

junc_imp_usageCode junc_imp_usageHex Number 0x10084142Decimal Number 268976450Severity NoticeText importExplanation Usage for import command.Action -

junc_imp_helpCode junc_imp_helpHex Number 0x10084143Decimal Number 268976451Severity NoticeText imports XML junction data.Explanation Help for import command.Action -

Page 598: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

junc_reload_usageCode junc_reload_usageHex Number 0x10084144Decimal Number 268976452Severity NoticeText reloadExplanation Usage for reload command.Action -

junc_reload_helpCode junc_reload_helpHex Number 0x10084145Decimal Number 268976453Severity NoticeText reloads the junction table from the database.Explanation Help for import command.Action -

junc_exp_usageCode junc_exp_usageHex Number 0x10084146Decimal Number 268976454Severity NoticeText exportExplanation Usage for export command.Action -

junc_exp_helpCode junc_exp_helpHex Number 0x10084147Decimal Number 268976455Severity NoticeText exports XML junction data.Explanation Help for export command.Action -

Page 599: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

junc_imp_attrlist_extract_failedCode junc_imp_attrlist_extract_failedHex Number 0x10084148Decimal Number 268976456Severity ErrorText The junction import command recieved invalid data\nExplanation azn_attrlist_get_entry failed for some reasonAction -

junc_imp_attrlist_extract_version_failedCode junc_imp_attrlist_extract_version_failedHex Number 0x10084149Decimal Number 268976457Severity ErrorText The junction import command recieved an invalid version \nExplanation azn_attrlist_get_entry failed to extract the version for some reasonAction -

junc_imp_cannot_create_jctCode junc_imp_cannot_create_jctHex Number 0x1008414aDecimal Number 268976458Severity ErrorText The junction import could not create the junction file \nExplanation fopen() failed to create the junction fileAction -

junc_imp_cannot_write_jctCode junc_imp_cannot_write_jctHex Number 0x1008414bDecimal Number 268976459Severity ErrorText The junction import could not write the junction file \nExplanation fputs() failed to write the junction fileAction -

Page 600: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

junc_exp_cannot_read_dbCode junc_exp_cannot_read_dbHex Number 0x1008414cDecimal Number 268976460Severity ErrorText The junction export could not read the junction directory \nExplanation opendir() failed to read the junction directoryAction -

junc_exp_attrlist_add_entry_failedCode junc_exp_attrlist_add_entry_failedHex Number 0x1008414dDecimal Number 268976461Severity ErrorText azn_attrlist_add_entry failed for some reason\nExplanation azn_attrlist_add_entry failed for some reasonAction -

junc_bad_jct_pointCode junc_bad_jct_pointHex Number 0x1008414eDecimal Number 268976462Severity ErrorText An invalid junction point was specified.Explanation encoding the junction point to get it's file name failed for some reasonAction -

junc_point_read_failedCode junc_point_read_failedHex Number 0x1008414fDecimal Number 268976463Severity ErrorText Error reading junction point %s.Explanation The junctiondb file corresponding to the junction point could not be read.Action Check the .xml file corresponding to the junction.

Page 601: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

junc_file_read_failedCode junc_file_read_failedHex Number 0x10084150Decimal Number 268976464Severity ErrorText Error reading junction file %s.Explanation There was an error opening or parsing the file.Action Verify the .xml file exists, is readable, and has valid data.

azndb_tool_usageCode azndb_tool_usageHex Number 0x100841c2Decimal Number 268976578Severity Notice

TextUsage: azndb_tool [-c|-u] [-v] -h -p \n -c Configure\n -u Unconfigure\n -v Verbose\n -h The host to configure\n -pPassword for Policy Director Administrator\n

Explanation Usage for azndb_tool command.Action -

azndb_cant_contact_pdmgrdCode azndb_cant_contact_pdmgrdHex Number 0x100841c3Decimal Number 268976579Severity NoticeText Could not connect to management server.\nExplanation Displayed if we can't contact pdmgrd to set up the authorization database.Action -

Component CAS Messagescdas_s_unknown_unix_userCode cdas_s_unknown_unix_userHex Number 0x10c92096Decimal Number 281616534Severity ErrorText Invalid UNIX user name (%s)Explanation -Action -

Page 602: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_unknown_unix_groupCode cdas_s_unknown_unix_groupHex Number 0x10c92097Decimal Number 281616535Severity ErrorText Invalid UNIX group name (%s)Explanation -Action -

cdas_s_change_unix_groupCode cdas_s_change_unix_groupHex Number 0x10c92098Decimal Number 281616536Severity ErrorText Could not change process GID (%s)Explanation -Action -

cdas_s_change_unix_userCode cdas_s_change_unix_userHex Number 0x10c92099Decimal Number 281616537Severity ErrorText Could not change process UID (%s)Explanation -Action -

cdas_s_cant_backgroundCode cdas_s_cant_backgroundHex Number 0x10c9209aDecimal Number 281616538Severity ErrorText Could not become background process (%d)Explanation -Action -

Page 603: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_failed_child_startupCode cdas_s_failed_child_startupHex Number 0x10c9209bDecimal Number 281616539Severity WarningText Could not start background processExplanation -Action -

cdas_s_use_protseq_epCode cdas_s_use_protseq_epHex Number 0x10c9209cDecimal Number 281616540Severity ErrorText Could not use RPC protocol sequence (%s,%s,0x%8.8lx)Explanation -Action -

cdas_s_fetch_bindingsCode cdas_s_fetch_bindingsHex Number 0x10c9209dDecimal Number 281616541Severity ErrorText Could not fetch RPC bindings (0x%8.8lx)Explanation -Action -

cdas_s_release_bindingsCode cdas_s_release_bindingsHex Number 0x10c9209eDecimal Number 281616542Severity ErrorText Could not release RPC bindings (0x%8.8lx)Explanation -Action -

Page 604: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_signal_caughtCode cdas_s_signal_caughtHex Number 0x10c9209fDecimal Number 281616543Severity FatalText Caught signal (%d)Explanation -Action -

cdas_s_failed_pthread_createCode cdas_s_failed_pthread_createHex Number 0x10c920a0Decimal Number 281616544Severity ErrorText Could not create new thread (%d)Explanation -Action -

cdas_s_failed_pthread_cancelCode cdas_s_failed_pthread_cancelHex Number 0x10c920a1Decimal Number 281616545Severity ErrorText Could not cancel thread (%d)Explanation -Action -

cdas_s_failed_pthread_joinCode cdas_s_failed_pthread_joinHex Number 0x10c920a2Decimal Number 281616546Severity ErrorText Could not join thread (%d)Explanation -Action -

Page 605: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_set_auth_funcCode cdas_s_set_auth_funcHex Number 0x10c920a3Decimal Number 281616547Severity ErrorText Could not set RPC authorization function (0x%8.8lx)Explanation -Action -

cdas_s_register_auth_infoCode cdas_s_register_auth_infoHex Number 0x10c920a4Decimal Number 281616548Severity ErrorText Could not setup authentication info (0x%8.8lx)Explanation -Action -

cdas_s_set_login_contextCode cdas_s_set_login_contextHex Number 0x10c920a5Decimal Number 281616549Severity ErrorText Could not set server login context (0x%8.8lx)Explanation -Action -

cdas_s_cant_validate_identCode cdas_s_cant_validate_identHex Number 0x10c920a6Decimal Number 281616550Severity ErrorText Could not perform network login (%s,%s,0x%8.8lx)Explanation -Action -

Page 606: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_get_keyCode cdas_s_get_keyHex Number 0x10c920a7Decimal Number 281616551Severity ErrorText Could not fetch key from keytab file (%s,%s,0x%8.8lx)Explanation -Action -

cdas_s_cant_refresh_identityCode cdas_s_cant_refresh_identityHex Number 0x10c920a8Decimal Number 281616552Severity ErrorText Could not refresh login context (0x%8.8lx)Explanation -Action -

cdas_s_no_login_expirationCode cdas_s_no_login_expirationHex Number 0x10c920a9Decimal Number 281616553Severity ErrorText Could not determine login context expiration (0x%8.8lx)Explanation -Action -

cdas_s_register_ifCode cdas_s_register_ifHex Number 0x10c920aaDecimal Number 281616554Severity ErrorText Could not set RPC interface (0x%8.8lx)Explanation -Action -

Page 607: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_register_epCode cdas_s_register_epHex Number 0x10c920abDecimal Number 281616555Severity ErrorText Could not register RPC endpoints (%s,0x%8.8lx)Explanation -Action -

cdas_s_unregister_ifCode cdas_s_unregister_ifHex Number 0x10c920acDecimal Number 281616556Severity ErrorText Could not unregister RPC interface (0x%8.8lx)Explanation -Action -

cdas_s_ns_exportCode cdas_s_ns_exportHex Number 0x10c920adDecimal Number 281616557Severity ErrorText Could not export bindings to name service (%s,%s,0x%8.8lx)Explanation -Action -

cdas_s_unregister_epCode cdas_s_unregister_epHex Number 0x10c920aeDecimal Number 281616558Severity ErrorText Could not unregister RPC endpoints (0x%8.8lx)Explanation -Action -

Page 608: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_ns_unexportCode cdas_s_ns_unexportHex Number 0x10c920afDecimal Number 281616559Severity ErrorText Could not unexport bindings from name service (%s,0x%8.8lx)Explanation -Action -

cdas_s_malloc_failCode cdas_s_malloc_failHex Number 0x10c920b0Decimal Number 281616560Severity ErrorText Malloc failure (0x%8.8lx)Explanation -Action -

cdas_s_invalid_auth_styleCode cdas_s_invalid_auth_styleHex Number 0x10c920b1Decimal Number 281616561Severity ErrorText This CDAS does not support this authentication style: (%d)Explanation -Action -

cdas_s_general_failCode cdas_s_general_failHex Number 0x10c920b2Decimal Number 281616562Severity ErrorText General CDAS (Cross Domain Authentication Service) failure (%s, 0x%8.8lx)Explanation -Action -

Page 609: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_general_pthread_errorCode cdas_s_general_pthread_errorHex Number 0x10c920b3Decimal Number 281616563Severity ErrorText Pthread error occurred: %dExplanation -Action -

cdas_s_api_internal_errorCode cdas_s_api_internal_errorHex Number 0x10c9212cDecimal Number 281616684Severity ErrorText API internal error: (%s, %d)Explanation -Action -

cdas_s_jonahtp_not_installedCode cdas_s_jonahtp_not_installedHex Number 0x10c921c2Decimal Number 281616834Severity FatalText Jonah trust policy module for Keyworks not installed and perform_crl_check_on_pkix_certs = yesExplanation -Action -

cdas_s_ldapdl_not_installedCode cdas_s_ldapdl_not_installedHex Number 0x10c921c3Decimal Number 281616835Severity FatalText ldapdl data library module for Keyworks not installed and perform_crl_check_on_pkix_certs = yesExplanation -Action -

Page 610: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_jonahtp_not_attachedCode cdas_s_jonahtp_not_attachedHex Number 0x10c921c4Decimal Number 281616836Severity Fatal

TextAn attach failure occurred for the Jonah trust policy module for Keyworks and perform_crl_check_on_pkix_certs =yes

Explanation -Action -

cdas_s_ldapdl_not_attachedCode cdas_s_ldapdl_not_attachedHex Number 0x10c921c5Decimal Number 281616837Severity Fatal

TextAn attach failure occurred for the ldapdl data library module for Keyworks and perform_crl_check_on_pkix_certs =yes

Explanation -Action -

cdas_s_cannot_open_trace_fileCode cdas_s_cannot_open_trace_fileHex Number 0x10c921c6Decimal Number 281616838Severity FatalText Unable to open log/cdas.trc and the CDAS_DEBUG environment variable is defined to enable tracingExplanation -Action -

cdas_s_keyworks_initialization_failureCode cdas_s_keyworks_initialization_failureHex Number 0x10c921c7Decimal Number 281616839Severity FatalText Failed to initialize KeyworksExplanation -Action -

Page 611: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_keyworks_std_module_attach_failureCode cdas_s_keyworks_std_module_attach_failureHex Number 0x10c921c8Decimal Number 281616840Severity FatalText Failed to attach to one or more standard Keyworks modulesExplanation -Action -

cdas_s_keyworks_module_detach_failureCode cdas_s_keyworks_module_detach_failureHex Number 0x10c921c9Decimal Number 281616841Severity FatalText Failed to detach one or more Keyworks modulesExplanation -Action -

cdas_s_malloc_failureCode cdas_s_malloc_failureHex Number 0x10c921caDecimal Number 281616842Severity FatalText malloc() failureExplanation -Action -

cdas_s_getenv_failureCode cdas_s_getenv_failureHex Number 0x10c921cbDecimal Number 281616843Severity FatalText getenv() failure - failed to obtain an environment variable required by CertGroupVerify() callExplanation -Action -

Page 612: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_failed_auth_attempt_entrustCode cdas_s_failed_auth_attempt_entrustHex Number 0x10c921ccDecimal Number 281616844Severity WarningText Failed authentication attempt. CertGroupVerify() rc=%ul. The user DN was %s, the CA DN was %s.Explanation -Action -

cdas_s_failed_auth_attempt_pkixCode cdas_s_failed_auth_attempt_pkixHex Number 0x10c921cdDecimal Number 281616845Severity WarningText Failed authentication attempt. PassThrough() rc=%ul. The user DN was %s, the CA DN was %s.Explanation -Action -

cdas_s_cannot_open_cdasconf_fileCode cdas_s_cannot_open_cdasconf_fileHex Number 0x10c921ceDecimal Number 281616846Severity FatalText Unable to open lib/cdas.conf fileExplanation -Action -

cdas_s_ldap_server_maximum_exceededCode cdas_s_ldap_server_maximum_exceededHex Number 0x10c921cfDecimal Number 281616847Severity FatalText The maximum number of 1024 LDAP servers was exceeded in cdas.confExplanation -Action -

Page 613: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_invalid_certificate_typeCode cdas_s_invalid_certificate_typeHex Number 0x10c921d0Decimal Number 281616848Severity FatalText An invalid certificate type was specified in cdas.conf at line number %dExplanation -Action -

cdas_s_entrust_configuration_inconsistencyCode cdas_s_entrust_configuration_inconsistencyHex Number 0x10c921d1Decimal Number 281616849Severity FatalText perform_crl_check_on_entrust_certs=yes but no Entrust LDAP servers were configuredExplanation -Action -

cdas_s_pkix_configuration_inconsistencyCode cdas_s_pkix_configuration_inconsistencyHex Number 0x10c921d2Decimal Number 281616850Severity FatalText perform_crl_check_on_pkix_certs=yes but no PKIX LDAP servers were configuredExplanation -Action -

cdas_s_configuration_mismatchCode cdas_s_configuration_mismatchHex Number 0x10c921d3Decimal Number 281616851Severity FatalText Mismatch among the number of configured CA DN's, LDAP servers, user ids, passwords, and certificate typesExplanation -Action -

Page 614: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_no_cadn_matchCode cdas_s_no_cadn_matchHex Number 0x10c921d4Decimal Number 281616852Severity WarningText No CA DN match was found in cdas.conf for this client certificate. The CA DN in the client certificate was: %sExplanation -Action -

cdas_s_opendatabase_failureCode cdas_s_opendatabase_failureHex Number 0x10c921d5Decimal Number 281616853Severity FatalText Failed to bind to LDAP server %s using user id %s and password %s. The authentication attempt was for user %sExplanation -Action -

cdas_s_closedatabase_failureCode cdas_s_closedatabase_failureHex Number 0x10c921d6Decimal Number 281616854Severity WarningText Failed to unbind from LDAP serverExplanation -Action -

cdas_s_initdnmap_failureCode cdas_s_initdnmap_failureHex Number 0x10c921d7Decimal Number 281616855Severity FatalText Failed to initialize the DN mapping table from the DN map portion of the cdas.conf file.Explanation -Action -

Page 615: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_s_ivauthn_style_not_certCode cdas_s_ivauthn_style_not_certHex Number 0x10c92258Decimal Number 281616984Severity FatalText Authentication style not set for IVAUTHN_STYLE_CERTExplanation -Action -

cdas_s_cant_get_certCode cdas_s_cant_get_certHex Number 0x10c92259Decimal Number 281616985Severity ErrorText Failed to get X.509 certificate out of certificate chainExplanation -Action -

cdas_s_cant_get_subject_nameCode cdas_s_cant_get_subject_nameHex Number 0x10c9225aDecimal Number 281616986Severity ErrorText Failed to get subjectName out of certificateExplanation -Action -

cdas_s_cant_get_issuer_nameCode cdas_s_cant_get_issuer_nameHex Number 0x10c9225bDecimal Number 281616987Severity ErrorText Failed to get issuerName out of certificateExplanation -Action -

Page 616: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

cdas_i_svc_generalCode cdas_i_svc_generalHex Number 0x10c92708Decimal Number 281618184Severity VariesText general messagesExplanation -Action -

cdas_i_svc_tokenCode cdas_i_svc_tokenHex Number 0x10c92709Decimal Number 281618185Severity VariesText Token authentication messagesExplanation -Action -

cdas_i_svc_certCode cdas_i_svc_certHex Number 0x10c9270aDecimal Number 281618186Severity VariesText cert validate messagesExplanation -Action -

Component NSU Messagesnsupper_s_chdir_errorCode nsupper_s_chdir_errorHex Number 0x15424096Decimal Number 356663446Severity ErrorText Process can't access directory '%s', error: 0x%8.8lxExplanation The process is trying to change it's working directoryAction Check the UID running the process has the correct permissions

Page 617: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

nsupper_unconf_port_trappedCode nsupper_unconf_port_trappedHex Number 0x15424097Decimal Number 356663447Severity ErrorText An unconfigured port (%d) was trapped.Explanation A port that was not configured in the trap table was trappedAction Contact Tivoli Support

nsupper_unconf_port_tunneledCode nsupper_unconf_port_tunneledHex Number 0x15424098Decimal Number 356663448Severity WarningText An unconfigured port (%d) was tunneled from a NetSEAT client.Explanation A port that was not configured in the trap table was tunneledAction Correct the NetSEAT tunnel configuration

nsupper_bad_network_typeCode nsupper_bad_network_typeHex Number 0x15424099Decimal Number 356663449Severity ErrorText A connection was trapped on an unknown network type (%d).Explanation A bad network type specifier was passed from the lower layersAction Contact Tivoli Support

nsupper_function_call_failedCode nsupper_function_call_failedHex Number 0x1542409aDecimal Number 356663450Severity ErrorText A call to %s failed with 0x%8xExplanation A call to an upper layer function failedAction Contact Tivoli Support

Page 618: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

nsupper_configure_nslowerCode nsupper_configure_nslowerHex Number 0x1542409bDecimal Number 356663451Severity WarningText Could not configure the NetSEAL lower layers.Explanation -Action -

nsupper_configure_port_errorCode nsupper_configure_port_errorHex Number 0x1542409cDecimal Number 356663452Severity ErrorText There is an error in the port configuration (%s).Explanation -Action -

nsupper_no_plugin_handlerCode nsupper_no_plugin_handlerHex Number 0x1542409dDecimal Number 356663453Severity WarningText There is no plugin handler configured to handle this connection.Explanation -Action -

nsupper_configure_trusted_errorCode nsupper_configure_trusted_errorHex Number 0x1542409eDecimal Number 356663454Severity ErrorText There is an error in the trusted host configuration (%s).Explanation -Action -

Page 619: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

nsupper_download_ws_configCode nsupper_download_ws_configHex Number 0x1542409fDecimal Number 356663455Severity ErrorText Could not download server configuration (0x%8x).Explanation -Action -

nsupper_no_ws_configCode nsupper_no_ws_configHex Number 0x154240a0Decimal Number 356663456Severity ErrorText Server has not been configured (0x%s).Explanation -Action -

nsupper_failed_local_ip_listCode nsupper_failed_local_ip_listHex Number 0x154240a1Decimal Number 356663457Severity ErrorText Server has failed to obtain the list of local IP addresses.Explanation -Action -

nsupper_trap_not_detectedCode nsupper_trap_not_detectedHex Number 0x154240a2Decimal Number 356663458Severity WarningText The NetSEAL trap was not detected.

ExplanationThe lower layer configuration reported that it was not able to detect the NetSEAL trap. NetSEAL will not operate inTCP trapping mode.

Action If the NetSEAL trap should have been detected, check its configuration.

Page 620: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

nsupper_status_bad_qopCode nsupper_status_bad_qopHex Number 0x154240a3Decimal Number 356663459Severity WarningText Invalid quality of protection.Explanation The upper layer interface was passed an invalid quality of protection.Action Check the quality of protection used in the call-down function and ensure that it is valid.

nsupper_tunnel_dest_resolution_failedCode nsupper_tunnel_dest_resolution_failedHex Number 0x154240a4Decimal Number 356663460Severity ErrorText Unable to resolve tunnel destination address.Explanation The tunnel destination IP address could not be resolved.Action Check that the tunnel destination is configured correctly and that it's address is correctly resolvable.

nsupper_handoff_abortedCode nsupper_handoff_abortedHex Number 0x1542412cDecimal Number 356663596Severity ErrorText The trap aborted the connection handoff.Explanation -Action -

nsupper_i_svc_generalCode nsupper_i_svc_generalHex Number 0x15424708Decimal Number 356665096Severity VariesText General secmgr messagesExplanation -Action -

Page 621: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

nsupper_i_svc_ioCode nsupper_i_svc_ioHex Number 0x15424709Decimal Number 356665097Severity VariesText I/O messagesExplanation -Action -

Component WAN Messageswand_s_no_memoryCode wand_s_no_memoryHex Number 0x1898d096Decimal Number 412668054Severity FatalText Cannot allocate memoryExplanation Memory allocation operation failedAction Check memory limits on your machine, and increase available memory, if possible.

wand_s_cant_renameCode wand_s_cant_renameHex Number 0x1898d12cDecimal Number 412668204Severity WarningText Cannot rename file '%s' to '%s', errno = %dExplanation UNUSEDAction -

wand_s_invalid_directoryCode wand_s_invalid_directoryHex Number 0x1898d12dDecimal Number 412668205Severity FatalText iv.conf: Certification Authority directory, '%s', invalidExplanation UNUSED Specified certificates directory name is invalidAction Fix the configuration problem

Page 622: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_cant_fopenCode wand_s_cant_fopenHex Number 0x1898d12eDecimal Number 412668206Severity FatalText Cannot open file '%s' in '%s' mode, errno = %dExplanation UNUSED Cannot open file with this file modeAction Check file ownership and permissions

wand_s_cant_fcloseCode wand_s_cant_fcloseHex Number 0x1898d12fDecimal Number 412668207Severity WarningText Cannot close file '%s', errno = %dExplanation UNUSEDAction -

wand_s_already_runningCode wand_s_already_runningHex Number 0x1898d130Decimal Number 412668208Severity FatalText Server already running, with PID %dExplanation Server is already running. Only one instance can run at a time.Action Either abort this run attempt or stop the other process first.

wand_s_routine_failedCode wand_s_routine_failedHex Number 0x1898d131Decimal Number 412668209Severity FatalText The '%s' routine failed for '%s', errno = %dExplanation USED ONLY IN DEFUNCT CODE PATHAction -

Page 623: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_bad_configCode wand_s_bad_configHex Number 0x1898d132Decimal Number 412668210Severity FatalText Error in configuration file: %sExplanation UNUSEDAction -

wand_s_dceweb_function_failCode wand_s_dceweb_function_failHex Number 0x1898d133Decimal Number 412668211Severity WarningText DCE-Web function \*Lfunc\*O failed, status=\*Lcode\*OExplanation The specified function failed while the server was running.Action UNUSED

wand_s_unix_function_warningCode wand_s_unix_function_warningHex Number 0x1898d134Decimal Number 412668212Severity WarningText Function \*Lname\*O failed with errno \*Lvalue\*OExplanation UNUSEDAction -

wand_s_bad_cache_configCode wand_s_bad_cache_configHex Number 0x1898d135Decimal Number 412668213Severity FatalText Badly formatted config entry for \"%s\" cacheExplanation UNUSEDAction -

Page 624: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_config_openCode wand_s_config_openHex Number 0x1898d136Decimal Number 412668214Severity FatalText Could not open Policy Director configuration (%s)Explanation USED ONLY IN DEFUNCT CODE PATHAction -

wand_s_ssl_server_idCode wand_s_ssl_server_idHex Number 0x1898d137Decimal Number 412668215Severity NoticeText Policy DirectorExplanation This string identifies the Realm in the Basic Authentication login window messageAction -

wand_s_versionCode wand_s_versionHex Number 0x1898d138Decimal Number 412668216Severity NoticeText \nPolicy Director WebSEAL Version %sExplanation This is used when displaying the product version on the command lineAction -

wand_s_foregroundCode wand_s_foregroundHex Number 0x1898d139Decimal Number 412668217Severity NoticeText \n USAGE:\n webseald [-config config-file] [-foreground]Explanation This is the Usage message displayed if secmgrd is run with incorrect argumentsAction -

Page 625: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_azn_init_failedCode wand_s_azn_init_failedHex Number 0x1898d13aDecimal Number 412668218Severity FatalText Initialization of authorization API failed. Major status=0x%x, minor status = 0x%x\nExplanation The error message if initializing the authorization API fails.Action This indicates an error in the configuration of WebSEAL.

wand_s_authn_init_failedCode wand_s_authn_init_failedHex Number 0x1898d13bDecimal Number 412668219Severity FatalText Initialization of authentication layer failed: %s\nExplanation One of the authentication libraries failed to load.Action Correct the webseald.conf

wand_s_config_item_value_assumedCode wand_s_config_item_value_assumedHex Number 0x1898d13cDecimal Number 412668220Severity WarningText Configuration item value has been assumed for %sExplanation The configuration item value did not make sense and a default value was assumedAction Correct the webseald.conf

wand_s_mgmt_goCode wand_s_mgmt_goHex Number 0x1898d1c2Decimal Number 412668354Severity WarningText Received GO command...Explanation -Action Informational. No action necessary.

Page 626: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_mgmt_throttleCode wand_s_mgmt_throttleHex Number 0x1898d1c3Decimal Number 412668355Severity WarningText Received THROTTLE command (\"%s\")Explanation -Action Informational. No action necessary.

wand_s_mgmt_flushCode wand_s_mgmt_flushHex Number 0x1898d1c4Decimal Number 412668356Severity NoticeText Flushed logfiles (mode was %s)Explanation -Action Informational. No action necessary.

wand_s_already_suspendedCode wand_s_already_suspendedHex Number 0x1898d1c5Decimal Number 412668357Severity WarningText Server is already suspendedExplanation Can not suspend the server when it is already suspended.Action Can not suspend the server when it is already suspended.

wand_mgmt_okCode wand_mgmt_okHex Number 0x1898d1c6Decimal Number 412668358Severity WarningText 0 OKExplanation Only used internallyAction Informational. No action necessary.

Page 627: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_mgmt_already_runningCode wand_mgmt_already_runningHex Number 0x1898d1c7Decimal Number 412668359Severity WarningText 1 Already runningExplanation -Action Informational. No action necessary.

wand_mgmt_invalid_operationCode wand_mgmt_invalid_operationHex Number 0x1898d1c8Decimal Number 412668360Severity WarningText 2 Permission not valid for this aclExplanation -Action -

wand_mgmt_not_implementedCode wand_mgmt_not_implementedHex Number 0x1898d1c9Decimal Number 412668361Severity WarningText 3 Not implementedExplanation -Action -

wand_mgmt_already_suspendedCode wand_mgmt_already_suspendedHex Number 0x1898d1caDecimal Number 412668362Severity WarningText 4 Already suspendedExplanation -Action -

Page 628: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_mgmt_unknown_modeCode wand_mgmt_unknown_modeHex Number 0x1898d1cbDecimal Number 412668363Severity WarningText 5 Unknown modeExplanation -Action -

wand_mgmt_unable_to_shutdownCode wand_mgmt_unable_to_shutdownHex Number 0x1898d1ccDecimal Number 412668364Severity WarningText 6 Unable to shutdown serverExplanation -Action -

wand_mgmt_unknown_parameterCode wand_mgmt_unknown_parameterHex Number 0x1898d1cdDecimal Number 412668365Severity WarningText 7 Unknown parameterExplanation -Action -

wand_mgmt_cannot_build_responseCode wand_mgmt_cannot_build_responseHex Number 0x1898d1ceDecimal Number 412668366Severity WarningText 8 Cannot build responseExplanation -Action -

Page 629: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_mgmt_null_parameterCode wand_mgmt_null_parameterHex Number 0x1898d1cfDecimal Number 412668367Severity WarningText 9 NULL parameterExplanation -Action -

wand_mgmt_unknown_mode_1Code wand_mgmt_unknown_mode_1Hex Number 0x1898d1d0Decimal Number 412668368Severity WarningText unknown modeExplanation -Action -

wand_mgmt_runningCode wand_mgmt_runningHex Number 0x1898d1d1Decimal Number 412668369Severity WarningText runningExplanation -Action -

wand_mgmt_suspendedCode wand_mgmt_suspendedHex Number 0x1898d1d2Decimal Number 412668370Severity WarningText suspendedExplanation -Action -

Page 630: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_mgmt_mode_unknownCode wand_mgmt_mode_unknownHex Number 0x1898d1d3Decimal Number 412668371Severity WarningText 0 Policy Director Web Server is in an unknown mode! (%d)Explanation -Action -

wand_mgmt_mode_runningCode wand_mgmt_mode_runningHex Number 0x1898d1d4Decimal Number 412668372Severity WarningText 0 Policy Director Web Server is running (PID %d).Explanation -Action -

wand_mgmt_mode_suspendedCode wand_mgmt_mode_suspendedHex Number 0x1898d1d5Decimal Number 412668373Severity WarningText 0 Policy Director Web Server is suspended (PID %d).Explanation -Action -

wand_s_unsupported_sso_serviceCode wand_s_unsupported_sso_serviceHex Number 0x1898d258Decimal Number 412668504Severity ErrorText The requested single sign-on service is not supported by this serverExplanation Junction created with an SSO specification that the server was not built to supportAction Cannot use the single sign on service specified by the junction definition

Page 631: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_fetch_sso_infoCode wand_s_fetch_sso_infoHex Number 0x1898d259Decimal Number 412668505Severity ErrorText Could not fetch SSO info for user (%s,0x%8x)Explanation Could not map from username/pwd to principal/target in SSOAction Check mappings from principal/target to username/pwd in SSO

wand_s_no_sso_info_for_userCode wand_s_no_sso_info_for_userHex Number 0x1898d25aDecimal Number 412668506Severity ErrorText User does not have any associated SSO infoExplanation SSO data either does not exist or is incorrect.Action Check that SSO data for this user exists and is correct.

wand_s_no_sso_target_for_userCode wand_s_no_sso_target_for_userHex Number 0x1898d25bDecimal Number 412668507Severity ErrorText User does not have a matching SSO targetExplanation The user was found in SSO, but no target exists for them.Action Create a target in SSO for this user.

wand_s_multiple_sso_target_for_userCode wand_s_multiple_sso_target_for_userHex Number 0x1898d25cDecimal Number 412668508Severity ErrorText User has more than one matching SSO targetExplanation User has more than one matching SSO targetAction Edit SSO data to have only one SSO target per user

Page 632: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_sso_authentication_requiredCode wand_s_sso_authentication_requiredHex Number 0x1898d25dDecimal Number 412668509Severity ErrorText Can't perform single sign-on. User is not logged inExplanation User must be authenticated to use SSO.Action Informative only. User must be logged in.

wand_s_sso_target_incorrectCode wand_s_sso_target_incorrectHex Number 0x1898d25eDecimal Number 412668510Severity ErrorText Could not sign user on due to incorrect targetExplanation Could not sign user on due to incorrect target in SSO.Action Check the target in SSO for this user

wand_s_sso_filteringCode wand_s_sso_filteringHex Number 0x1898d25fDecimal Number 412668511Severity ErrorText Received basic authentication challenge for junction where filtering is being appliedExplanation The junction type filters out Basic Authentication data, but the junctioned server sent a BA challenge.Action Either create the junction without the -filter flag or modify the junctioned server to not use Basic Authentication.

wand_s_gso_ldap_failedCode wand_s_gso_ldap_failedHex Number 0x1898d260Decimal Number 412668512Severity ErrorText Unable to obtain binding to LDAP serverExplanation Unable to obtain binding to LDAP serverAction Check that LDAP server is running and can be accessed.

Page 633: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_gso_bind_failedCode wand_s_gso_bind_failedHex Number 0x1898d261Decimal Number 412668513Severity ErrorText Unable to obtain binding to LDAP-GSO server (0x%8x)Explanation Unable to obtain binding to LDAP-GSO serverAction Check that LDAP-GSO server is running and can be accessed.

objcache_s_bad_mime_typeCode objcache_s_bad_mime_typeHex Number 0x1898d384Decimal Number 412668804Severity NoticeText MIME type is not of the correct format.Explanation MIME type entry in the configuration file is incorrectly formatted.Action Correct the MIME type specifications in the configuration file.

objcache_s_cannot_cacheCode objcache_s_cannot_cacheHex Number 0x1898d385Decimal Number 412668805Severity NoticeText The Web object is not configured to be cached.Explanation The Web object is not configured to be cached.Action Internal message only. If necessary, configure a cache for this MIME type in the configuration file.

objcache_s_contentionCode objcache_s_contentionHex Number 0x1898d386Decimal Number 412668806Severity NoticeText An attempt was made to update a Web object in the cache that is currently being updated.Explanation Internal message only. Indicates thread contention in Policy DirectorAction Internal message only. Indicates thread contention in Policy Director

Page 634: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

objcache_s_entry_not_foundCode objcache_s_entry_not_foundHex Number 0x1898d387Decimal Number 412668807Severity NoticeText The Web object is not present in the cache.Explanation Internal status code only.Action No action necessary

objcache_s_entry_not_staleCode objcache_s_entry_not_staleHex Number 0x1898d388Decimal Number 412668808Severity NoticeText An attempt was made to update a cache entry that has not expired.Explanation Internal status code only.Action No action necessary

objcache_s_entry_staleCode objcache_s_entry_staleHex Number 0x1898d389Decimal Number 412668809Severity NoticeText The Web object found in the cache has expired.Explanation Internal status code only.Action No action necessary

objcache_s_entry_too_bigCode objcache_s_entry_too_bigHex Number 0x1898d38aDecimal Number 412668810Severity NoticeText The Web object was too big to fit in the cache.Explanation Internal status code only.Action If necessary, increase cache size for the document type in the configuration file.

Page 635: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

objcache_s_internal_errorCode objcache_s_internal_errorHex Number 0x1898d38bDecimal Number 412668811Severity NoticeText Internal error in Web servers caching system.Explanation Internal error in Web servers caching systemAction Notify product deveopment

objcache_s_out_of_memoryCode objcache_s_out_of_memoryHex Number 0x1898d38cDecimal Number 412668812Severity NoticeText The server is out of memory.Explanation The server is out of memoryAction Increase available system memory

objcache_s_not_initializedCode objcache_s_not_initializedHex Number 0x1898d38dDecimal Number 412668813Severity NoticeText The Web servers caching system has not been configured.Explanation Internal status code only.Action Internal status code only.

objcache_s_already_initializedCode objcache_s_already_initializedHex Number 0x1898d38eDecimal Number 412668814Severity NoticeText An attempt was made to initialize the Web servers caching system more than once.Explanation Internal status code only.Action Internal status code only.

Page 636: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_okCode dceweb_st_okHex Number 0x1898d41aDecimal Number 412668954Severity NoticeText OKExplanation HTTP status codeAction No action necessary

dceweb_st_createdCode dceweb_st_createdHex Number 0x1898d41bDecimal Number 412668955Severity NoticeText CreatedExplanation HTTP status codeAction No action necessary

dceweb_st_acceptedCode dceweb_st_acceptedHex Number 0x1898d41cDecimal Number 412668956Severity NoticeText AcceptedExplanation HTTP status codeAction No action necessary

dceweb_st_informationCode dceweb_st_informationHex Number 0x1898d41dDecimal Number 412668957Severity NoticeText Provisional InformationExplanation HTTP status codeAction No action necessary

Page 637: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_nocontentCode dceweb_st_nocontentHex Number 0x1898d41eDecimal Number 412668958Severity NoticeText No ContentExplanation HTTP status codeAction No action necessary

dceweb_st_choicesCode dceweb_st_choicesHex Number 0x1898d41fDecimal Number 412668959Severity NoticeText Multiple ChoicesExplanation HTTP status codeAction No action necessary

dceweb_st_movedpermCode dceweb_st_movedpermHex Number 0x1898d420Decimal Number 412668960Severity NoticeText Moved PermanentlyExplanation HTTP status codeAction No action necessary

dceweb_st_movedtempCode dceweb_st_movedtempHex Number 0x1898d421Decimal Number 412668961Severity NoticeText Moved TemporarilyExplanation HTTP status codeAction No action necessary

Page 638: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_methodCode dceweb_st_methodHex Number 0x1898d422Decimal Number 412668962Severity NoticeText MethodExplanation HTTP status codeAction No action necessary

dceweb_st_notmodifiedCode dceweb_st_notmodifiedHex Number 0x1898d423Decimal Number 412668963Severity NoticeText Not ModifiedExplanation HTTP status codeAction No action necessary

dceweb_st_badrequestCode dceweb_st_badrequestHex Number 0x1898d424Decimal Number 412668964Severity NoticeText Bad RequestExplanation HTTP status codeAction No action necessary

dceweb_st_unauthorizedCode dceweb_st_unauthorizedHex Number 0x1898d425Decimal Number 412668965Severity NoticeText UnauthorizedExplanation HTTP status codeAction No action necessary

Page 639: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_paymentrequiredCode dceweb_st_paymentrequiredHex Number 0x1898d426Decimal Number 412668966Severity NoticeText Payment RequiredExplanation HTTP status codeAction No action necessary

dceweb_st_forbiddenCode dceweb_st_forbiddenHex Number 0x1898d427Decimal Number 412668967Severity NoticeText ForbiddenExplanation HTTP status codeAction No action necessary

dceweb_st_notfoundCode dceweb_st_notfoundHex Number 0x1898d428Decimal Number 412668968Severity NoticeText Not FoundExplanation HTTP status codeAction No action necessary

dceweb_st_methodnotallowedCode dceweb_st_methodnotallowedHex Number 0x1898d429Decimal Number 412668969Severity NoticeText Method Not AllowedExplanation HTTP status codeAction No action necessary

Page 640: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_noneacceptableCode dceweb_st_noneacceptableHex Number 0x1898d42aDecimal Number 412668970Severity NoticeText None AcceptableExplanation HTTP status codeAction No action necessary

dceweb_st_proxyauthrequiredCode dceweb_st_proxyauthrequiredHex Number 0x1898d42bDecimal Number 412668971Severity NoticeText Proxy Authentication RequiredExplanation HTTP status codeAction No action necessary

dceweb_st_requesttimeoutCode dceweb_st_requesttimeoutHex Number 0x1898d42cDecimal Number 412668972Severity NoticeText Request TimeoutExplanation HTTP status codeAction No action necessary

dceweb_st_conflictCode dceweb_st_conflictHex Number 0x1898d42dDecimal Number 412668973Severity NoticeText ConflictExplanation HTTP status codeAction No action necessary

Page 641: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_goneCode dceweb_st_goneHex Number 0x1898d42eDecimal Number 412668974Severity NoticeText GoneExplanation HTTP status codeAction No action necessary

dceweb_st_internalerrorCode dceweb_st_internalerrorHex Number 0x1898d42fDecimal Number 412668975Severity NoticeText Server ErrorExplanation HTTP status codeAction No action necessary

dceweb_st_notimplementedCode dceweb_st_notimplementedHex Number 0x1898d430Decimal Number 412668976Severity NoticeText Not ImplementedExplanation HTTP status codeAction No action necessary

dceweb_st_badgatewayCode dceweb_st_badgatewayHex Number 0x1898d431Decimal Number 412668977Severity NoticeText Bad GatewayExplanation HTTP status codeAction No action necessary

Page 642: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_serviceunavailableCode dceweb_st_serviceunavailableHex Number 0x1898d432Decimal Number 412668978Severity NoticeText Service UnavailableExplanation HTTP status codeAction No action necessary

dceweb_st_gatewaytimeoutCode dceweb_st_gatewaytimeoutHex Number 0x1898d433Decimal Number 412668979Severity NoticeText Gateway TimeoutExplanation HTTP status codeAction No action necessary

dceweb_st_privacyrequiredCode dceweb_st_privacyrequiredHex Number 0x1898d434Decimal Number 412668980Severity ErrorText Privacy requiredExplanation Indicates that requested object has the privacy bit set, but the request is not using privacyAction Must connect using privacy

dceweb_st_notdirectoryCode dceweb_st_notdirectoryHex Number 0x1898d435Decimal Number 412668981Severity ErrorText Not a directoryExplanation Object is not a directory. Internal status code only.Action No action necessary.

Page 643: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_ssi_badargCode dceweb_st_ssi_badargHex Number 0x1898d436Decimal Number 412668982Severity ErrorText Bad argument to commandExplanation -Action UNUSED ?

dceweb_st_throttledCode dceweb_st_throttledHex Number 0x1898d437Decimal Number 412668983Severity ErrorText Server has been suspended. Try again laterExplanation Message sent to client when request sent to suspended server.Action Unsuspend server. This is an advisory message only.

dceweb_st_badsymlinkCode dceweb_st_badsymlinkHex Number 0x1898d438Decimal Number 412668984Severity ErrorText A symbolic link violates the site security policy.Explanation -Action UNUSED ?

dceweb_st_statefuljct_outCode dceweb_st_statefuljct_outHex Number 0x1898d439Decimal Number 412668985Severity ErrorText Server unavailable - State information lost - Restart.Explanation -Action UNUSED ?

Page 644: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_rsp_invalid_status_codeCode wand_s_rsp_invalid_status_codeHex Number 0x1898d43aDecimal Number 412668986Severity ErrorText Invalid status code in responseExplanation A junctioned server has sent an invalid status code in a response.Action Check junctioned server's status codes.

wand_s_rsp_read_status_lineCode wand_s_rsp_read_status_lineHex Number 0x1898d43bDecimal Number 412668987Severity ErrorText Could not read response status line. Possible causes: non-spec HTTP headers, connection timeout, no data returnedExplanation Data read failure. Possible causes: non-spec HTTP headers, connection timeout, no data returnedAction Check response from junctioned server. Could be bad HTTP headers or a connection timeout problem.

wand_s_rsp_read_headerCode wand_s_rsp_read_headerHex Number 0x1898d43cDecimal Number 412668988Severity ErrorText Could not read response headers. Possible causes: non-spec HTTP headers, connection timeout, no data returnedExplanation Data read failure. Possible causes: non-spec HTTP headers, connection timeout, no data returnedAction Check response from junctioned server. Could be bad HTTP headers or a connection timeout problem.

wand_s_msg_body_too_shortCode wand_s_msg_body_too_shortHex Number 0x1898d43dDecimal Number 412668989Severity ErrorText Message body is too shortExplanation The response from the junctioned server indicated a content-length longer than the actual message bodyAction Correct problem with junctioned server response. content-length incorrect.

Page 645: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_req_read_request_lineCode wand_s_req_read_request_lineHex Number 0x1898d43eDecimal Number 412668990Severity ErrorText Could not read request line. Possible causes: non-spec HTTP headers, connection timeout, no data returnedExplanation Data read failure. Possible causes: non-spec HTTP data, connection timeout, no data returnedAction Checke client request. Could contain bad HTTP headers or there might be a connection timeout problem.

dceweb_st_invalid_urlCode dceweb_st_invalid_urlHex Number 0x1898d43fDecimal Number 412668991Severity ErrorText Invalid URLExplanation A client request contained a URL that does not conform to HTTP specs.Action Check request from client. Does not conform to HTTP specs.

dceweb_st_bad_cookie_headerCode dceweb_st_bad_cookie_headerHex Number 0x1898d440Decimal Number 412668992Severity ErrorText Bad cookie header (or data read failure)Explanation Data read failure. Possible causes: timeout, connection problems, no data returned

ActionCheck response from either junctioned server or client. Could be bad Cookie header, Set-cookie header or aconnection timeout problem.

wand_s_invalid_date_stringCode wand_s_invalid_date_stringHex Number 0x1898d441Decimal Number 412668993Severity ErrorText Invalid date string in HTTP headerExplanation Invalid date string in HTTP header in client request.Action Check request from client. Contains invalid date string in HTTP header.

Page 646: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_mutual_authn_failCode dceweb_st_mutual_authn_failHex Number 0x1898d442Decimal Number 412668994Severity NoticeText Mutual Authentication FailedExplanation Mutual Authentication FailedAction Check authentication relationship between Policy Director and junctioned server.

dceweb_st_portal_load_failedCode dceweb_st_portal_load_failedHex Number 0x1898d443Decimal Number 412668995Severity WarningText Failed to load portal map (0x%8x)Explanation The portal service failed to load correctlyAction check configuration

dceweb_st_portal_load_configCode dceweb_st_portal_load_configHex Number 0x1898d444Decimal Number 412668996Severity ErrorText Unable to open stanza file to read portal informationExplanation failed to open the configuration file for the portal mapping serviceAction check configuration file is readable

dceweb_st_portal_load_stanzaCode dceweb_st_portal_load_stanzaHex Number 0x1898d445Decimal Number 412668997Severity WarningText Unable to find [portal-map] stanzaExplanation the [portal-map] stanza was not found in the config fileAction check the stanza has been added to the config file

Page 647: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_portal_load_urlCode dceweb_st_portal_load_urlHex Number 0x1898d446Decimal Number 412668998Severity ErrorText Unable to read the URL field of the portal mapExplanation unable to read the URL attribute of a portal map entryAction check configuration

dceweb_st_portal_load_pobjCode dceweb_st_portal_load_pobjHex Number 0x1898d447Decimal Number 412668999Severity ErrorText Unable to read the Protected Object field of the portal mapExplanation unable to read the Protected Object attribute of a portal map entryAction check configuration

dceweb_st_portal_load_actionCode dceweb_st_portal_load_actionHex Number 0x1898d448Decimal Number 412669000Severity ErrorText Unable to read the Action field of the portal mapExplanation unable to read the Action attribute of a portal map entryAction check configuration

dceweb_st_portal_invalid_pobjCode dceweb_st_portal_invalid_pobjHex Number 0x1898d449Decimal Number 412669001Severity ErrorText the Protected Object supplied to the portal map is invalidExplanation the Protected Object field is not a valid PO nameAction check configuration

Page 648: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

dceweb_st_ltpa_cookie_authn_failCode dceweb_st_ltpa_cookie_authn_failHex Number 0x1898d44aDecimal Number 412669002Severity NoticeText WebSphere LTPA Cookie Authentication Failed (0x%8x)Explanation Backend WebSphere failed to authentcate user using LTPA cookieAction Check the LTPA keyfile and password specified in the junction, and the backend WebSphere server.

dceweb_st_ltpa_cookie_gen_failCode dceweb_st_ltpa_cookie_gen_failHex Number 0x1898d44bDecimal Number 412669003Severity NoticeText WebSphere LTPA Cookie Generation Failed (0x%8x)Explanation WebSphere LTPA Cookie Generation FailedAction Check the LTPA keyfile and password specified in the junction, and the backend WebSphere server.

wand_s_post_to_largeCode wand_s_post_to_largeHex Number 0x1898d44cDecimal Number 412669004Severity WarningText POST request larger than post-max-read, cannot apply dynurl matching.Explanation WebSEAL attempted to apply dynurl matching to a request, but received too much POST data from the client.Action Increase the post-max-read in the configuration file.

wand_s_unsupported_jct_typeCode wand_s_unsupported_jct_typeHex Number 0x1898d4b0Decimal Number 412669104Severity ErrorText The requested junction type is not supported by this serverExplanation The requested junction type is not supported by this serverAction Change junction definition.

Page 649: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_not_foundCode wand_s_jct_not_foundHex Number 0x1898d4b1Decimal Number 412669105Severity ErrorText Junction not foundExplanation The named junction does not exist.Action Verify the name, and if incorrect try the operation again.

wand_s_jct_no_existCode wand_s_jct_no_existHex Number 0x1898d4b2Decimal Number 412669106Severity ErrorText Requested object does not existExplanation Object on junctioned server does not exist.Action Informational only.

wand_s_jct_permission_deniedCode wand_s_jct_permission_deniedHex Number 0x1898d4b3Decimal Number 412669107Severity ErrorText Permission deniedExplanation You do not have permission to mount or unmount at this location.Action Check the acl at this location for mount or unmount permissions.

wand_s_jct_notdirCode wand_s_jct_notdirHex Number 0x1898d4b4Decimal Number 412669108Severity ErrorText Requested object is not a directoryExplanation Requested object is not a directoryAction Informational only.

Page 650: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_no_query_contentsCode wand_s_jct_no_query_contentsHex Number 0x1898d4b5Decimal Number 412669109Severity ErrorText No query-contents on this serverExplanation To list object space, a query_contents cgi program must be configured on the junctioned server.Action To list object space, configure a query_contents cgi program on the junctioned server.

wand_s_jct_bad_nameCode wand_s_jct_bad_nameHex Number 0x1898d4b6Decimal Number 412669110Severity ErrorText Illegal name for a junction pointExplanation The junction point is illegal.Action Use a different junction point for the new junction.

wand_s_jct_mismatched_typeCode wand_s_jct_mismatched_typeHex Number 0x1898d4b7Decimal Number 412669111Severity ErrorText Trying to add wrong type of server at this junction pointExplanation Trying to add wrong type of server at this junction pointAction Change junction definition.

wand_s_jct_duplicate_server_idCode wand_s_jct_duplicate_server_idHex Number 0x1898d4b8Decimal Number 412669112Severity ErrorText Trying to add two servers with the same UUID at a junction pointExplanation Trying to add two servers with the same UUID at a junction pointAction Change junction definition

Page 651: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_duplicate_serverCode wand_s_jct_duplicate_serverHex Number 0x1898d4b9Decimal Number 412669113Severity ErrorText Trying to add the same server twice at the same junction pointExplanation Trying to add the same server twice at the same junction pointAction Change junction definition

wand_s_jct_db_openCode wand_s_jct_db_openHex Number 0x1898d4baDecimal Number 412669114Severity ErrorText Could not open junction database (%s,0x%8x)Explanation Indicates a problem accessing the junction database maintained by the Policy Director server.Action Check junction database file existance and permissions.

wand_s_jct_db_loadCode wand_s_jct_db_loadHex Number 0x1898d4bbDecimal Number 412669115Severity ErrorText Could not load junction database (%s,0x%8x)Explanation -Action UNUSED ?

wand_s_jct_db_entry_deleteCode wand_s_jct_db_entry_deleteHex Number 0x1898d4bcDecimal Number 412669116Severity ErrorText Could not delete entry from junction database (%s,0x%8x)Explanation -Action UNUSED ?

Page 652: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_db_entry_storeCode wand_s_jct_db_entry_storeHex Number 0x1898d4bdDecimal Number 412669117Severity ErrorText Could not write entry to junction database (%s,0x%8x)Explanation Internal status code only. Database was opened, but could not be written to.Action Check system memory and disk space.

wand_s_jct_db_entry_fetchCode wand_s_jct_db_entry_fetchHex Number 0x1898d4beDecimal Number 412669118Severity WarningText Could not fetch entry from junction database (%s,0x%8x)Explanation Internal status code only. Database was opened, but this junction could not be read.Action Check that the xml file representing the junction is not corrupt.

wand_s_invalid_jct_flagsCode wand_s_invalid_jct_flagsHex Number 0x1898d4bfDecimal Number 412669119Severity ErrorText Invalid junction flags for this junction typeExplanation Invalid junction flags for this junction typeAction Correct junction definition.

wand_s_jct_invalid_paramCode wand_s_jct_invalid_paramHex Number 0x1898d4c0Decimal Number 412669120Severity ErrorText Invalid parameters for junctionExplanation Invalid parameters for junctionAction Correct junction definition.

Page 653: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_cant_rewind_requestCode wand_s_jct_cant_rewind_requestHex Number 0x1898d4c1Decimal Number 412669121Severity ErrorText Cannot rewind client requestExplanation Internal status code only. Could not rewind a client requestAction No action necessary.

wand_s_jct_unknown_hostCode wand_s_jct_unknown_hostHex Number 0x1898d4c2Decimal Number 412669122Severity ErrorText Unknown junction server hostExplanation Could not resolve a hostname using gethostbyname()Action ???

wand_s_jct_build_url_mappingsCode wand_s_jct_build_url_mappingsHex Number 0x1898d4c3Decimal Number 412669123Severity ErrorText Could not build junction server URL mappings (0x%8x)Explanation -Action UNUSED ?

wand_s_jct_cant_delete_rootCode wand_s_jct_cant_delete_rootHex Number 0x1898d4c4Decimal Number 412669124Severity ErrorText Cannot delete the junction at the root of the Web space. Try replacing it insteadExplanation Cannot delete the junction at the root of the Web space. Try replacing it insteadAction Cannot delete the junction at the root of the Web space. Try replacing it instead

Page 654: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_different_flagsCode wand_s_jct_different_flagsHex Number 0x1898d4c5Decimal Number 412669125Severity ErrorText Cannot add two servers with different options (case-sensitive, etc) at the same junctionExplanation Cannot add two servers with different options (case-sensitive, etc) at the same junctionAction Change junction definition

wand_s_jct_cant_connectCode wand_s_jct_cant_connectHex Number 0x1898d4c6Decimal Number 412669126Severity ErrorText Could not connect to junction serverExplanation Could not connect to junction serverAction Internal status code.

wand_s_jct_temp_unimplementedCode wand_s_jct_temp_unimplementedHex Number 0x1898d4c7Decimal Number 412669127Severity ErrorText This functionality is unavailable in this prototype releaseExplanation This functionality is unavailable in this prototype releaseAction This functionality is unavailable in this prototype release

wand_s_jct_db_load_no_argCode wand_s_jct_db_load_no_argHex Number 0x1898d4c8Decimal Number 412669128Severity ErrorText Could not load junction databaseExplanation The database couldn't be loaded for some reason.Action Check the log files for more details.

Page 655: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_jct_db_entry_delete_no_argCode wand_s_jct_db_entry_delete_no_argHex Number 0x1898d4c9Decimal Number 412669129Severity ErrorText Could not delete entry from junction databaseExplanation The database couldn't be loaded for some reason.Action Check the log files for more details.

wand_s_jct_db_entry_store_no_argCode wand_s_jct_db_entry_store_no_argHex Number 0x1898d4caDecimal Number 412669130Severity ErrorText Could not write entry to junction databaseExplanation Internal status code only. Database was opened, but could not be written to.Action Check system memory and disk space.

wand_s_jct_db_entry_fetch_no_argCode wand_s_jct_db_entry_fetch_no_argHex Number 0x1898d4cbDecimal Number 412669131Severity WarningText Could not fetch entry from junction databaseExplanation Internal status code only. Database was opened, but this junctio n could not be read.Action Check that the xml file representing the junction is not corrupt.

wand_s_mutex_init_failCode wand_s_mutex_init_failHex Number 0x1898d546Decimal Number 412669254Severity FatalText Could not initialize mutex

ExplanationA resource required for proper concurrency could not be created. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

Page 656: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_cond_init_failCode wand_s_cond_init_failHex Number 0x1898d547Decimal Number 412669255Severity FatalText Could not initialize condition variable

ExplanationA resource required for proper concurrency could not be created. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

wand_s_mutex_lock_failedCode wand_s_mutex_lock_failedHex Number 0x1898d548Decimal Number 412669256Severity FatalText Could not lock mutex

ExplanationA resource required for proper concurrency could not be locked. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

wand_s_mutex_unlock_failedCode wand_s_mutex_unlock_failedHex Number 0x1898d549Decimal Number 412669257Severity FatalText Could not unlock mutex

ExplanationA resource required for proper concurrency could not be unlocked. The global variable \*Lerrno\*O may providemore specific information.

Action This is a fatal error. No recovery is possible.

wand_s_cond_wait_failedCode wand_s_cond_wait_failedHex Number 0x1898d54aDecimal Number 412669258Severity FatalText Could not wait on condition variable

ExplanationA resource required for proper concurrency could not be accessed. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

Page 657: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_cond_signal_failedCode wand_s_cond_signal_failedHex Number 0x1898d54bDecimal Number 412669259Severity FatalText Could not signal condition variable

ExplanationA resource required for proper concurrency could not be released. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

wand_s_cond_bcast_failedCode wand_s_cond_bcast_failedHex Number 0x1898d54cDecimal Number 412669260Severity FatalText Could not broadcast condition variable

ExplanationA resource required for proper concurrency could not be released. The global variable \*Lerrno\*O may provide morespecific information.

Action This is a fatal error. No recovery is possible.

sdg_s_x509_readCode sdg_s_x509_readHex Number 0x1898d5dcDecimal Number 412669404Severity FatalText Cannot read file \*Lfile\*O, error: \*Lerror code\*O

ExplanationThe server could not read the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action This is a fatal error. No recovery is possible.

sdg_s_x509_add_cert_dirCode sdg_s_x509_add_cert_dirHex Number 0x1898d5ddDecimal Number 412669405Severity FatalText Error adding certificate directory \*Ldirectory\*O, error: \*Lerror code\*O

ExplanationThe server could not add the directory specified in its configuration file to the list of directories to search for publickey certificate files. Check the directory exists and that the server can read files in the directory.

Action This is a fatal error. No recovery is possible.

Page 658: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

sdg_s_ssl_bad_certificateCode sdg_s_ssl_bad_certificateHex Number 0x1898d5deDecimal Number 412669406Severity Warning

TextCertificate invalid, error \*Lreason\*O, issuer \*Lname\*O, subject \*L name \*O , not before \*Ltime\*O, not after\*Ltime\*O

ExplanationThe server could not read the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action UNUSED ?

sdg_s_ssl_function_failCode sdg_s_ssl_function_failHex Number 0x1898d5dfDecimal Number 412669407Severity FatalText SSL function \*Lfunction\*O failed, error \*Lerror code\*OExplanation UNUSED ?Action This is a fatal error. No recovery is possible.

sdg_s_ssl_function_warnCode sdg_s_ssl_function_warnHex Number 0x1898d5e0Decimal Number 412669408Severity WarningText SSL function \*Lfunction\*O failed, error \*Lerror code\*OExplanation UNUSED ?Action This is a warning version of above. Operation continues

sdg_s_no_auth_dataCode sdg_s_no_auth_dataHex Number 0x1898d5e1Decimal Number 412669409Severity WarningText HTTP request does not contain authentication informationExplanation HTTP request does not contain authentication informationAction Internal status code only.

Page 659: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

sdg_s_invalid_auth_schemeCode sdg_s_invalid_auth_schemeHex Number 0x1898d5e2Decimal Number 412669410Severity ErrorText Unknown HTTP authentication schemeExplanation An authorization header contained an invalid authentication scheme.Action Check Authorization header in request.

sdg_s_no_passwordCode sdg_s_no_passwordHex Number 0x1898d5e3Decimal Number 412669411Severity ErrorText No password supplied in HTTP authentication headerExplanation No password supplied in HTTP Authorization headerAction Check Authorization header in request.

sdg_s_qop_list_errorCode sdg_s_qop_list_errorHex Number 0x1898d5e4Decimal Number 412669412Severity WarningText SSL QOP error: %sExplanation -Action UNUSED ?

sdg_s_ssl_accept_timeoutCode sdg_s_ssl_accept_timeoutHex Number 0x1898d5e5Decimal Number 412669413Severity WarningText SSL accept timed out, no data received from client %sExplanation -Action UNUSED ?

Page 660: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

sdg_s_chpass_successCode sdg_s_chpass_successHex Number 0x1898d5e6Decimal Number 412669414Severity NoticeText Password has successfully been changedExplanation Informational message to return to user upon successAction Informational only.

sdg_s_login_successCode sdg_s_login_successHex Number 0x1898d5e7Decimal Number 412669415Severity NoticeText Login successfulExplanation Informational message to return to user upon successAction Informational only.

sdg_s_unknown_authn_error_unusedCode sdg_s_unknown_authn_error_unusedHex Number 0x1898d5e8Decimal Number 412669416Severity NoticeText Authentication failure (error status 0x%x)Explanation This message is obsolete.Action Contact a support representative with the given error status

sdg_s_pkcs12_readCode sdg_s_pkcs12_readHex Number 0x1898d5e9Decimal Number 412669417Severity FatalText Cannot read file \*Lfile\*O, error: \*Lerror code\*O

ExplanationThe server could not read the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action This is a fatal error. No recovery is possible.

Page 661: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

sdg_s_pkcs12_parseCode sdg_s_pkcs12_parseHex Number 0x1898d5eaDecimal Number 412669418Severity FatalText Parse PKCS12 file \*Lfile\*O failed, error: \*Lerror code\*O

ExplanationThe server could not parse the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action This is a fatal error. No recovery is possible.

sdg_s_pkcs12_ca_readCode sdg_s_pkcs12_ca_readHex Number 0x1898d5ebDecimal Number 412669419Severity WarningText Cannot read file \*Lfile\*O, error: \*Lerror code\*O

ExplanationThe server could not read the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action check file permission or existence

sdg_s_pkcs12_ca_parseCode sdg_s_pkcs12_ca_parseHex Number 0x1898d5ecDecimal Number 412669420Severity WarningText Parse PKCS12 CA file \*Lfile\*O failed, error: \*Lerror code\*O

ExplanationThe server could not parse the contents of the the file for the reason specified. Check the contents with the tools youuse to generate the file.

Action check the content of PKCS12 CA file

sdg_s_pkcs12_ca_cant_fopenCode sdg_s_pkcs12_ca_cant_fopenHex Number 0x1898d5edDecimal Number 412669421Severity WarningText Cannot open PKCS12 CA file '%s' in '%s' mode, errno = %dExplanation Cannot open file with this file modeAction check file permission or existence

Page 662: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

sdg_s_ssl_invalid_keylabelCode sdg_s_ssl_invalid_keylabelHex Number 0x1898d5eeDecimal Number 412669422Severity WarningText The specified certificate key label \"%s\" is incorrect. The default one will be used instead.Explanation The specified certificate key label cannot be retrieved from the key databaseAction check the secmgrd.conf ssl-keyfile-label option and the key database

wnd_i_svc_generalCode wnd_i_svc_generalHex Number 0x1898d708Decimal Number 412669704Severity VariesText General wand facilitiesExplanation -Action -

wnd_i_svc_serverCode wnd_i_svc_serverHex Number 0x1898d709Decimal Number 412669705Severity VariesText Miscellaneous server facilitiesExplanation -Action -

wnd_i_svc_lockCode wnd_i_svc_lockHex Number 0x1898d70aDecimal Number 412669706Severity VariesText Server lockingExplanation -Action -

Page 663: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wnd_i_svc_mgmtCode wnd_i_svc_mgmtHex Number 0x1898d70bDecimal Number 412669707Severity VariesText Server management actionsExplanation -Action -

wnd_i_svc_httpCode wnd_i_svc_httpHex Number 0x1898d70cDecimal Number 412669708Severity VariesText HTTP protocol engineExplanation -Action -

wnd_i_svc_jctCode wnd_i_svc_jctHex Number 0x1898d70dDecimal Number 412669709Severity VariesText JunctionsExplanation -Action -

wnd_i_svc_sslCode wnd_i_svc_sslHex Number 0x1898d70eDecimal Number 412669710Severity VariesText SSL protocol engineExplanation -Action -

Page 664: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wnd_i_svc_idmapCode wnd_i_svc_idmapHex Number 0x1898d70fDecimal Number 412669711Severity VariesText Identity Map ServiceExplanation -Action -

wnd_i_svc_isvCode wnd_i_svc_isvHex Number 0x1898d710Decimal Number 412669712Severity VariesText Vendor-specific additionsExplanation -Action -

wnd_i_svc_cacheCode wnd_i_svc_cacheHex Number 0x1898d711Decimal Number 412669713Severity VariesText Server cachingExplanation -Action -

wnd_i_svc_ssoCode wnd_i_svc_ssoHex Number 0x1898d712Decimal Number 412669714Severity VariesText Single Sign OnExplanation -Action -

Page 665: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wnd_i_svc_cdssoCode wnd_i_svc_cdssoHex Number 0x1898d713Decimal Number 412669715Severity VariesText Cross Domain Single Sign OnExplanation -Action -

wnd_i_svc_ltpaCode wnd_i_svc_ltpaHex Number 0x1898d714Decimal Number 412669716Severity VariesText LTPA cookie supportExplanation -Action -

wand_s_config_stanzaCode wand_s_config_stanzaHex Number 0x1898d79eDecimal Number 412669854Severity FatalText Stanza '%s' is missing from configuration fileExplanation A necessary stanza is missing from configuration fileAction The stanza should be added to the configuration file

wand_s_config_itemCode wand_s_config_itemHex Number 0x1898d79fDecimal Number 412669855Severity FatalText Configuration item '[%s]%s' is missing from configuration fileExplanation A necessary configuration item is missing from configuration fileAction The configuration item should be added to the configuration file

Page 666: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_invalid_http_headerCode wand_s_invalid_http_headerHex Number 0x1898d7a0Decimal Number 412669856Severity ErrorText Received invalid header from TCP junction serverExplanation Response from junctioned server does not conform to HTTP specs.Action Check response from junctioned server.

wand_s_http_request_failedCode wand_s_http_request_failedHex Number 0x1898d7a1Decimal Number 412669857Severity ErrorText HTTP document fetch failed with status %dExplanation Could not retrieve requested resource.Action Check request for correctness.

wand_s_http_list_failedCode wand_s_http_list_failedHex Number 0x1898d7a2Decimal Number 412669858Severity ErrorText HTTP list request failedExplanation Could not list directory on junctioned serverAction Check permissions and existence of directory being listed

wand_s_http_field_missingCode wand_s_http_field_missingHex Number 0x1898d7a3Decimal Number 412669859Severity ErrorText Field missing from HTTP headerExplanation Internal status code only.Action None.

Page 667: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_invalid_license_codeCode wand_s_invalid_license_codeHex Number 0x1898d7a4Decimal Number 412669860Severity WarningText User license code is invalid (server %s)Explanation UNUSED ?Action Reconfigure your license key or contact your distributor

wand_s_expired_licenseCode wand_s_expired_licenseHex Number 0x1898d7a5Decimal Number 412669861Severity WarningText Evaluation user license has expired (server %s)Explanation UNUSED ?Action Contact your distributor, the evaluation period has terminated

wand_s_approaching_license_expiryCode wand_s_approaching_license_expiryHex Number 0x1898d7a6Decimal Number 412669862Severity WarningText Evaluation user license will expire in %d days (server %s)Explanation UNUSED ?Action Contact your distributor, the evaluation period has terminated

wand_s_exceeded_licenseCode wand_s_exceeded_licenseHex Number 0x1898d7a7Decimal Number 412669863Severity WarningText User license limit has been exceeded (server %s)Explanation UNUSED ?Action Contact your distributor for an upgrade or decrease the number of users

Page 668: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_approaching_license_limitCode wand_s_approaching_license_limitHex Number 0x1898d7a8Decimal Number 412669864Severity WarningText User license is within 10%% of the configured limit (server %s)Explanation UNUSED ?Action You may wish to upgrade to a larger user license

wand_s_approaching_license_limit_and_expiryCode wand_s_approaching_license_limit_and_expiryHex Number 0x1898d7a9Decimal Number 412669865Severity WarningText User license is within 10%% of the configured limit and your evaluation license will expire in %d days (server %s)Explanation UNUSED ?Action You may wish to upgrade to a larger user license

dceweb_st_badcgiCode dceweb_st_badcgiHex Number 0x1898d7aaDecimal Number 412669866Severity WarningText CGI Script FailedExplanation Internal status code only.Action None.

wand_s_config_waitingCode wand_s_config_waitingHex Number 0x1898d7abDecimal Number 412669867Severity NoticeText Waiting for lock on configuration fileExplanation Internal status code only.Action None.

Page 669: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_invalid_content_lengthCode wand_s_invalid_content_lengthHex Number 0x1898d7acDecimal Number 412669868Severity ErrorText Invalid Content-Length header returned by TCP junction serverExplanation Internal status code only.Action None.

wand_s_output_overflowCode wand_s_output_overflowHex Number 0x1898d7adDecimal Number 412669869Severity ErrorText Overflow of output bufferExplanation Internal status code only.Action None.

wand_s_no_html_workspaceCode wand_s_no_html_workspaceHex Number 0x1898d7aeDecimal Number 412669870Severity ErrorText Overflow of HTML filter workspaceExplanation Internal status code only.Action None.

wand_s_no_http_workspaceCode wand_s_no_http_workspaceHex Number 0x1898d7afDecimal Number 412669871Severity ErrorText Overflow of HTTP filter workspaceExplanation Internal status code only.Action None.

Page 670: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_http_response_truncatedCode wand_s_http_response_truncatedHex Number 0x1898d7b0Decimal Number 412669872Severity ErrorText HTTP response truncatedExplanation Internal status code only.Action None.

wand_s_http_request_truncatedCode wand_s_http_request_truncatedHex Number 0x1898d7b1Decimal Number 412669873Severity ErrorText HTTP request truncatedExplanation Internal status code only.Action None.

wand_s_cant_rewind_responseCode wand_s_cant_rewind_responseHex Number 0x1898d7b2Decimal Number 412669874Severity ErrorText Cannot rewind HTTP response to write error message (%lx)Explanation -Action UNUSED ?

wand_s_cant_write_errorCode wand_s_cant_write_errorHex Number 0x1898d7b3Decimal Number 412669875Severity ErrorText Cannot write HTTP error response to client (%lx,%lx)Explanation -Action UNUSED ?

Page 671: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_read_request_failCode wand_s_read_request_failHex Number 0x1898d7b4Decimal Number 412669876Severity ErrorText Cannot read HTTP request from clientExplanation Internal status code only.Action None.

wand_s_response_abortedCode wand_s_response_abortedHex Number 0x1898d7b5Decimal Number 412669877Severity ErrorText HTTP response abortedExplanation Internal status code only.Action None.

wand_s_bad_paramCode wand_s_bad_paramHex Number 0x1898d7b6Decimal Number 412669878Severity ErrorText NULL parameter supplied to RPCExplanation Internal status code only.Action None.

wand_s_dec_authtokCode wand_s_dec_authtokHex Number 0x1898d7b7Decimal Number 412669879Severity WarningText Unable to decode %sExplanation The decode of the specified token has failed.Action None.

Page 672: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_enc_authtokCode wand_s_enc_authtokHex Number 0x1898d7b8Decimal Number 412669880Severity WarningText Unable to encode %sExplanation The encode of the specified token has failed. This is an unexpected internal error.Action None.

wand_s_expired_authtokCode wand_s_expired_authtokHex Number 0x1898d7b9Decimal Number 412669881Severity WarningText %s for user %s, in domain %s has expiredExplanation cdsso authentication token for a user has expired

ActionThe token has expired. This could be due to clock skew, in which case fix the clocks or change the authenticationtoken lifetime in configuration file. But beware of replay attacks

wand_s_bad_cdsso_urlCode wand_s_bad_cdsso_urlHex Number 0x1898d7baDecimal Number 412669882Severity WarningText Badly formed single sign on URLExplanation Badly formed single sign on URLAction Fix the cdsso link on the web page.

wand_s_expired_failoverCode wand_s_expired_failoverHex Number 0x1898d7bbDecimal Number 412669883Severity WarningText Failover cookie contents have expiredExplanation Failover cookie contents for a user has expiredAction None.

Page 673: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_no_failover_keyCode wand_s_no_failover_keyHex Number 0x1898d7bcDecimal Number 412669884Severity WarningText Could not retrieve key for failover cookieExplanation Internal status code only.Action None.

wand_s_authtok_internalCode wand_s_authtok_internalHex Number 0x1898d7bdDecimal Number 412669885Severity WarningText An internal error occurred whilst encoding/decoding the %sExplanation Internal status code only.Action None.

wand_s_no_cdsso_keyCode wand_s_no_cdsso_keyHex Number 0x1898d7beDecimal Number 412669886Severity WarningText Could not find CDSSO key for server/domain %sExplanation The CDSSO key file has not been correctly configured for the serverAction Set up configuration to provide correct key file for the specified server.

wand_s_cdsso_crypto_errorCode wand_s_cdsso_crypto_errorHex Number 0x1898d7bfDecimal Number 412669887Severity WarningText CDSSO cryptography error %d occurredExplanation Internal status code only.Action None.

Page 674: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_no_failover_key_configCode wand_s_no_failover_key_configHex Number 0x1898d7c0Decimal Number 412669888Severity WarningText Unable to use failover cookies. No failover cookie key configuredExplanation Failover cookies have been enabled, but no keyfile has been specified.Action Either turn failover cookies off, or specify the keyfile for the failover cookie.

wand_s_no_cdsso_refererCode wand_s_no_cdsso_refererHex Number 0x1898d7c1Decimal Number 412669889Severity WarningText Unable to retrieve CDSSO referer from request

ExplanationEither the agent has not provided the referer header or the client has directly typed in the link and not been directed bya link

Action -

wand_s_keyfile_read_errorCode wand_s_keyfile_read_errorHex Number 0x1898d7c2Decimal Number 412669890Severity WarningText Error reading key file %sExplanation The CDSSO keyfile could not be read fromAction Check the keyfile for existence and permissions.

wand_s_keyfile_write_errorCode wand_s_keyfile_write_errorHex Number 0x1898d7c3Decimal Number 412669891Severity WarningText Error writing key file %sExplanation The CDSSO keyfile could not be written toAction Check the keyfile for permissions.

Page 675: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_requires_http_formsCode wand_s_requires_http_formsHex Number 0x1898d7c4Decimal Number 412669892Severity ErrorText This action requires HTTP forms to be enabled in the configuration fileExplanation HTTP forms are required for this action but are not enabled in the configuration fileAction The https-forms-auth configuration item should be set to yes

wand_s_cdsso_token_protlevelCode wand_s_cdsso_token_protlevelHex Number 0x1898d7c5Decimal Number 412669893Severity WarningText Invalid protection level for %sExplanation The received token is of an insufficent protection levelAction Update protection level in config or update other WebSEALs token protection level

wand_s_cdsso_ecname_matchCode wand_s_cdsso_ecname_matchHex Number 0x1898d7c6Decimal Number 412669894Severity WarningText The e-community name %s does not match the configured name %s

ExplanationAnother WebSEAL has passed an e-community name which does not match this servers configured e-communityname

Action Synchronize the e-community names

wand_s_cdsso_ecc_expiredCode wand_s_cdsso_ecc_expiredHex Number 0x1898d7c7Decimal Number 412669895Severity WarningText The e-community cookie passed has expiredExplanation The contents of the e-community cookie passed have expiredAction None

Page 676: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_cdsso_hostnameCode wand_s_cdsso_hostnameHex Number 0x1898d7c8Decimal Number 412669896Severity ErrorText Can't retrieve fully qualified host name for server. Disabling e-community single sign onExplanation The fully qualified host name could not be retrievedAction Ensure that network configuration allows gethostbyname to retrieve the fully qualified name

wand_s_cdsso_domainCode wand_s_cdsso_domainHex Number 0x1898d7c9Decimal Number 412669897Severity ErrorText Can't determine server domain name. Disabling e-community single sign onExplanation The domain name could not be determinedAction Specify value for ec-cookie-domain setting or ensure that gethostbyname returns the fully qualified host name

wand_s_cdsso_intrakeyCode wand_s_cdsso_intrakeyHex Number 0x1898d7caDecimal Number 412669898Severity ErrorText No intra-domain-key was configured. Disabling e-community single sign onExplanation No intra-domain-key was configured in iv.confAction Specify an intra-domain-key in iv.conf

wand_s_cdsso_mas_configCode wand_s_cdsso_mas_configHex Number 0x1898d7cbDecimal Number 412669899Severity ErrorText Invalid master authentication server configuration. Disabling e-community single sign onExplanation master-authentication-server and is-master-authentication-serverare mutually exclusive settingsAction Correctly configure the settings

Page 677: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_cdsso_ecommid_cfgCode wand_s_cdsso_ecommid_cfgHex Number 0x1898d7ccDecimal Number 412669900Severity ErrorText e-community-name has not been specified. Disabling e-community single sign onExplanation An e-community name was not specified. This is mandatoryAction Correctly configure an e-community name

wand_s_cdsso_vf_failureCode wand_s_cdsso_vf_failureHex Number 0x1898d7cdDecimal Number 412669901Severity WarningText The machine %s could not vouch for the user's identityExplanation The specified machine returned a token indicating that it could not vouch for the user's identityAction Correct e-community configuration

wand_s_ltpa_keyfile_openCode wand_s_ltpa_keyfile_openHex Number 0x1898d7ceDecimal Number 412669902Severity WarningText Unable to open the LTPA key file for readingExplanation The LTPA key file configured for a junction could not be opened for readingAction Check junction configuration

wand_s_ltpa_keyfile_versionCode wand_s_ltpa_keyfile_versionHex Number 0x1898d7cfDecimal Number 412669903Severity WarningText The version of the LTPA key file is not supportedExplanation Only certain versions of LTPA keyfiles are supportedAction Obtain right version of the key file

Page 678: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_ltpa_keyfile_parseCode wand_s_ltpa_keyfile_parseHex Number 0x1898d7d0Decimal Number 412669904Severity WarningText Error parsing LTPA key fileExplanation Keyfile is corrupt or wrong versionAction Obtain new copy of keyfile

wand_s_ltpa_keyfile_passwdCode wand_s_ltpa_keyfile_passwdHex Number 0x1898d7d1Decimal Number 412669905Severity WarningText LTPA key file: password invalid or file is corruptExplanation The password specified could not decrypt keyfileAction Use correct key file password or ensure file is not corrupted

wand_s_ltpa_expiredCode wand_s_ltpa_expiredHex Number 0x1898d7d2Decimal Number 412669906Severity WarningText The LTPA cookie passed has expiredExplanation An expired LTPA cookie was passedAction None

wand_s_ltpa_siggenCode wand_s_ltpa_siggenHex Number 0x1898d7d3Decimal Number 412669907Severity WarningText Unable to generate LTPA token signatureExplanation Internal ErrorAction None

Page 679: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_ltpa_iconvCode wand_s_ltpa_iconvHex Number 0x1898d7d4Decimal Number 412669908Severity WarningText LTPA text conversion errorExplanation An iconv routine failedAction Check locale settings

wand_s_ltpa_encodeCode wand_s_ltpa_encodeHex Number 0x1898d7d5Decimal Number 412669909Severity WarningText An error occurred while encoding an LTPA tokenExplanation Internal ErrorAction None

wand_s_ltpa_decodeCode wand_s_ltpa_decodeHex Number 0x1898d7d6Decimal Number 412669910Severity WarningText An error occurred while decoding an LTPA tokenExplanation Internal ErrorAction None

wand_s_ltpa_sigverCode wand_s_ltpa_sigverHex Number 0x1898d7d7Decimal Number 412669911Severity WarningText Unable to verify the LTPA token signatureExplanation Internal ErrorAction None

Page 680: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

wand_s_config_stanza_bad_entryCode wand_s_config_stanza_bad_entryHex Number 0x1898d7d8Decimal Number 412669912Severity FatalText Error reading stanza '[%s]': %sExplanation One of the entries in the stanza couldn't be parsed.Action Fix the malformed entry in the stanza.

Component WCO Messagesiv_s_signal_caughtCode iv_s_signal_caughtHex Number 0x189de096Decimal Number 412999830Severity FatalText Caught signal (%d)Explanation -Action -

iv_s_register_svc_tableCode iv_s_register_svc_tableHex Number 0x189de097Decimal Number 412999831Severity ErrorText Could not initialize serviceability component (%s, 0x%8.8lx)Explanation -Action -

iv_s_register_msg_tableCode iv_s_register_msg_tableHex Number 0x189de098Decimal Number 412999832Severity ErrorText Could not register serviceability message table (%s, 0x%8.8lx)Explanation -Action -

Page 681: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_server_unauthorizedCode iv_s_server_unauthorizedHex Number 0x189de099Decimal Number 412999833Severity ErrorText Server is not authorizedExplanation -Action -

iv_s_stanza_openCode iv_s_stanza_openHex Number 0x189de09aDecimal Number 412999834Severity ErrorText Could not open configuration file (%s, %d)Explanation -Action -

iv_s_stanza_missingCode iv_s_stanza_missingHex Number 0x189de09bDecimal Number 412999835Severity ErrorText Configuration stanza missing (%s)Explanation -Action -

iv_s_config_item_missingCode iv_s_config_item_missingHex Number 0x189de09cDecimal Number 412999836Severity ErrorText Configuration item missing (%s, %s)Explanation -Action -

Page 682: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_init_svcCode iv_s_failed_init_svcHex Number 0x189de09dDecimal Number 412999837Severity ErrorText Could not initialise servicibility messaging (0x%8.8lx)Explanation -Action -

iv_s_failed_init_rlimitCode iv_s_failed_init_rlimitHex Number 0x189de09eDecimal Number 412999838Severity ErrorText Could not set process rlimit.Explanation -Action -

iv_s_bad_parameterCode iv_s_bad_parameterHex Number 0x189de09fDecimal Number 412999839Severity ErrorText NULL parameterExplanation -Action -

iv_s_progressCode iv_s_progressHex Number 0x189de0a0Decimal Number 412999840Severity NoticeText %sExplanation -Action -

Page 683: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_server_already_runningCode iv_s_server_already_runningHex Number 0x189de0a1Decimal Number 412999841Severity ErrorText Server is already running (PID %d)Explanation -Action -

iv_s_failed_pid_fileCode iv_s_failed_pid_fileHex Number 0x189de0a2Decimal Number 412999842Severity ErrorText Could not create PID file (%s, %d)Explanation -Action -

iv_s_cant_backgroundCode iv_s_cant_backgroundHex Number 0x189de0a3Decimal Number 412999843Severity ErrorText Could not become background process (%d)Explanation -Action -

iv_s_failed_child_startupCode iv_s_failed_child_startupHex Number 0x189de0a4Decimal Number 412999844Severity WarningText Could not start background processExplanation -Action -

Page 684: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_server_listenCode iv_s_failed_server_listenHex Number 0x189de0a5Decimal Number 412999845Severity ErrorText Could not start RPC listener thread (0x%8.8lx)Explanation -Action -

iv_s_load_configCode iv_s_load_configHex Number 0x189de0a6Decimal Number 412999846Severity ErrorText Could not load configurationExplanation -Action -

iv_s_unknown_unix_userCode iv_s_unknown_unix_userHex Number 0x189de0a7Decimal Number 412999847Severity ErrorText Invalid UNIX user name (%s)Explanation -Action -

iv_s_unknown_unix_groupCode iv_s_unknown_unix_groupHex Number 0x189de0a8Decimal Number 412999848Severity ErrorText Invalid UNIX group name (%s)Explanation -Action -

Page 685: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_change_unix_groupCode iv_s_change_unix_groupHex Number 0x189de0a9Decimal Number 412999849Severity ErrorText Could not change process GID (%s)Explanation -Action -

iv_s_change_unix_userCode iv_s_change_unix_userHex Number 0x189de0aaDecimal Number 412999850Severity ErrorText Could not change process UID (%s)Explanation -Action -

iv_s_no_rpc_portCode iv_s_no_rpc_portHex Number 0x189de0abDecimal Number 412999851Severity ErrorText At least one of tcp-rpc-port or udp-rpc-port must be non-zeroExplanation -Action -

iv_s_unexpected_stream_endCode iv_s_unexpected_stream_endHex Number 0x189de0acDecimal Number 412999852Severity ErrorText Unexpected end of byte streamExplanation -Action -

Page 686: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_child_shutdownCode iv_s_failed_child_shutdownHex Number 0x189de0adDecimal Number 412999853Severity ErrorText Could not stop background process (errno %d)Explanation -Action -

iv_s_failed_change_directoryCode iv_s_failed_change_directoryHex Number 0x189de0aeDecimal Number 412999854Severity ErrorText Could not change the working directory (errno %d)Explanation -Action -

iv_s_failed_pipeCode iv_s_failed_pipeHex Number 0x189de0afDecimal Number 412999855Severity ErrorText Could not open a pipe (errno %d)Explanation -Action -

iv_s_failed_forkCode iv_s_failed_forkHex Number 0x189de0b0Decimal Number 412999856Severity ErrorText Could not fork (errno %d)Explanation -Action -

Page 687: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_dup_fdCode iv_s_failed_dup_fdHex Number 0x189de0b1Decimal Number 412999857Severity ErrorText Could not duplicate file descriptor (errno %d)Explanation -Action -

iv_s_os_operation_forbiddenCode iv_s_os_operation_forbiddenHex Number 0x189de0b2Decimal Number 412999858Severity ErrorText Operation forbidden by the operating systemExplanation -Action -

iv_s_unknown_userCode iv_s_unknown_userHex Number 0x189de0b3Decimal Number 412999859Severity ErrorText Unknown userExplanation -Action -

iv_s_missing_ldap_settingCode iv_s_missing_ldap_settingHex Number 0x189de0b4Decimal Number 412999860Severity ErrorText Missing .conf file settingExplanation -Action -

Page 688: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_missing_ldap_settingCode iv_missing_ldap_settingHex Number 0x189de0b5Decimal Number 412999861Severity ErrorText %s: Missing [%s] setting: %s, %s, %s, or %sExplanation -Action -

iv_ldap_init_failedCode iv_ldap_init_failedHex Number 0x189de0b6Decimal Number 412999862Severity ErrorText LDAP initialization failed: ira_rgy_init('%s', %d, '%s', ***) = %d, %dExplanation -Action -

iv_s_shlib_load_failedCode iv_s_shlib_load_failedHex Number 0x189de0b7Decimal Number 412999863Severity ErrorText Couldn't load shared libraryExplanation -Action -

iv_s_shlib_handle_invalidCode iv_s_shlib_handle_invalidHex Number 0x189de0b8Decimal Number 412999864Severity ErrorText Invalid shared library handleExplanation -Action -

Page 689: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_shlib_resolve_failedCode iv_s_shlib_resolve_failedHex Number 0x189de0b9Decimal Number 412999865Severity ErrorText Couldn't resolve symbolExplanation -Action -

iv_s_ldap_init_failedCode iv_s_ldap_init_failedHex Number 0x189de0baDecimal Number 412999866Severity ErrorText Unable to setup a connection to the LDAP serverExplanation -Action -

iv_s_ldap_replica_entry_invalidCode iv_s_ldap_replica_entry_invalidHex Number 0x189de0bbDecimal Number 412999867Severity ErrorText Invalid LDAP 'replica' entry in config file

ExplanationThe format of the entry should be 'replica=host,port,type,pref'. 'type' is one of 'readonly' or 'readwrite'. 'pref' is anumber from 1 to 10.

Action Edit the config file and correct error in the 'replica' entry

iv_ldap_replica_entry_invalidCode iv_ldap_replica_entry_invalidHex Number 0x189de0bcDecimal Number 412999868Severity ErrorText Invalid LDAP 'replica' entry '%s' in config fileExplanation -Action -

Page 690: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ldap_replica_cannot_be_configuredCode iv_s_ldap_replica_cannot_be_configuredHex Number 0x189de0bdDecimal Number 412999869Severity ErrorText Unable to configure LDAP replica into server.Explanation You may have too many replica's configuredAction Check replica configuration in config file

iv_ldap_replica_cannot_be_configuredCode iv_ldap_replica_cannot_be_configuredHex Number 0x189de0beDecimal Number 412999870Severity ErrorText Unable to configure LDAP replica '%s' into server, error code=0x%x.Explanation -Action -

iv_s_maxrpc_value_resetCode iv_s_maxrpc_value_resetHex Number 0x189de0bfDecimal Number 412999871Severity ErrorText The max-rpc-worker-threads value was reset to rpc_c_listen_max_calls_default.Explanation -Action -

iv_ldap_server_failedCode iv_ldap_server_failedHex Number 0x189de0c0Decimal Number 412999872Severity WarningText LDAP server %s has failedExplanation -Action -

Page 691: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_ldap_server_recoveredCode iv_ldap_server_recoveredHex Number 0x189de0c1Decimal Number 412999873Severity WarningText LDAP server %s has recoveredExplanation -Action -

iv_s_setup_identityCode iv_s_setup_identityHex Number 0x189de12cDecimal Number 412999980Severity ErrorText Could not setup server login identity (%s, 0x%8.8lx)Explanation -Action -

iv_s_release_identityCode iv_s_release_identityHex Number 0x189de12dDecimal Number 412999981Severity ErrorText Could not release server login identity (%s, 0x%8.8lx)Explanation -Action -

iv_s_get_keyCode iv_s_get_keyHex Number 0x189de12eDecimal Number 412999982Severity ErrorText Could not fetch key from keytab file (%s, %s, 0x%8.8lx)Explanation -Action -

Page 692: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_validate_identCode iv_s_cant_validate_identHex Number 0x189de12fDecimal Number 412999983Severity ErrorText Could not perform network login for principal (%s) with keytab (%s). Returned status (0x%8.8lx)Explanation -Action -

iv_s_cant_certify_identCode iv_s_cant_certify_identHex Number 0x189de130Decimal Number 412999984Severity ErrorText Could not certify network credentials for principal (%s) with keytab (%s). Returned status (0x%8.8lx)Explanation -Action -

iv_s_set_login_contextCode iv_s_set_login_contextHex Number 0x189de131Decimal Number 412999985Severity ErrorText Could not set server login context (0x%8.8lx)Explanation -Action -

iv_s_register_auth_infoCode iv_s_register_auth_infoHex Number 0x189de132Decimal Number 412999986Severity ErrorText Could not setup authentication information (0x%8.8lx)Explanation -Action -

Page 693: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_no_login_expirationCode iv_s_no_login_expirationHex Number 0x189de133Decimal Number 412999987Severity ErrorText Could not determine login context expiration (0x%8.8lx)Explanation -Action -

iv_s_cant_refresh_identityCode iv_s_cant_refresh_identityHex Number 0x189de134Decimal Number 412999988Severity ErrorText Could not refresh login context (0x%8.8lx)Explanation -Action -

iv_s_registry_openCode iv_s_registry_openHex Number 0x189de135Decimal Number 412999989Severity ErrorText Could not open security registry (0x%8.8lx)Explanation -Action -

iv_s_registry_failCode iv_s_registry_failHex Number 0x189de136Decimal Number 412999990Severity ErrorText Security registry failure (0x%8.8lx)Explanation -Action -

Page 694: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_key_manageCode iv_s_failed_key_manageHex Number 0x189de137Decimal Number 412999991Severity ErrorText Server secret key management failure (0x%8.8lx)Explanation -Action -

iv_s_no_login_maintainCode iv_s_no_login_maintainHex Number 0x189de138Decimal Number 412999992Severity ErrorText Unable to maintain server login contextExplanation -Action -

iv_s_already_have_loginCode iv_s_already_have_loginHex Number 0x189de139Decimal Number 412999993Severity ErrorText Server already has a login contextExplanation -Action -

iv_s_failed_pthread_createCode iv_s_failed_pthread_createHex Number 0x189de1c2Decimal Number 413000130Severity ErrorText Could not create new thread (%d)Explanation -Action -

Page 695: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_pthread_delayCode iv_s_failed_pthread_delayHex Number 0x189de1c3Decimal Number 413000131Severity ErrorText Could not delay thread (%d)Explanation -Action -

iv_s_failed_pthread_cancelCode iv_s_failed_pthread_cancelHex Number 0x189de1c4Decimal Number 413000132Severity ErrorText Could not cancel thread (%d)Explanation -Action -

iv_s_failed_pthread_joinCode iv_s_failed_pthread_joinHex Number 0x189de1c5Decimal Number 413000133Severity ErrorText Could not join thread (%d)Explanation -Action -

iv_s_failed_mutex_createCode iv_s_failed_mutex_createHex Number 0x189de1c6Decimal Number 413000134Severity ErrorText Could not create mutex (%d)Explanation -Action -

Page 696: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_mutex_destroyCode iv_s_failed_mutex_destroyHex Number 0x189de1c7Decimal Number 413000135Severity ErrorText Could not destroy mutex (%d)Explanation -Action -

iv_s_failed_mutex_lockCode iv_s_failed_mutex_lockHex Number 0x189de1c8Decimal Number 413000136Severity ErrorText Could not lock mutex (%d)Explanation -Action -

iv_s_failed_mutex_unlockCode iv_s_failed_mutex_unlockHex Number 0x189de1c9Decimal Number 413000137Severity ErrorText Could not unlock mutex (%d)Explanation -Action -

iv_s_failed_condvar_createCode iv_s_failed_condvar_createHex Number 0x189de1caDecimal Number 413000138Severity ErrorText Could not create condition variable (%d)Explanation -Action -

Page 697: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_condvar_destroyCode iv_s_failed_condvar_destroyHex Number 0x189de1cbDecimal Number 413000139Severity ErrorText Could not destroy condition variable (%d)Explanation -Action -

iv_s_failed_condvar_waitCode iv_s_failed_condvar_waitHex Number 0x189de1ccDecimal Number 413000140Severity ErrorText Could not wait on condition variable (%d)Explanation -Action -

iv_s_failed_condvar_broadcastCode iv_s_failed_condvar_broadcastHex Number 0x189de1cdDecimal Number 413000141Severity ErrorText Could not broadcast on condition variable (%d)Explanation -Action -

iv_s_failed_condvar_signalCode iv_s_failed_condvar_signalHex Number 0x189de1ceDecimal Number 413000142Severity ErrorText Could not signal on condition variable (%d)Explanation -Action -

Page 698: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_failed_setcancelCode iv_s_failed_setcancelHex Number 0x189de1cfDecimal Number 413000143Severity ErrorText Could not set thread cancelability (%d)Explanation -Action -

iv_s_failed_pthread_onceCode iv_s_failed_pthread_onceHex Number 0x189de1d0Decimal Number 413000144Severity ErrorText pthread_once() failed (%d)Explanation -Action -

iv_s_stanza_function_failureCode iv_s_stanza_function_failureHex Number 0x189de1d1Decimal Number 413000145Severity ErrorText Error msg returned from stanza function: (%s).\nFor entry: %s/%s.Explanation -Action -

iv_s_config_item_type_unsupportedCode iv_s_config_item_type_unsupportedHex Number 0x189de1d2Decimal Number 413000146Severity ErrorText Unsupported configuration item type (%d)Explanation -Action -

Page 699: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_set_auth_funcCode iv_s_set_auth_funcHex Number 0x189de258Decimal Number 413000280Severity ErrorText RPC authorization function could not be assigned (0x%8.8lx)Explanation -Action -

iv_s_fetch_bindingsCode iv_s_fetch_bindingsHex Number 0x189de259Decimal Number 413000281Severity ErrorText Could not fetch RPC bindings (0x%8.8lx)Explanation -Action -

iv_s_release_bindingsCode iv_s_release_bindingsHex Number 0x189de25aDecimal Number 413000282Severity ErrorText Could not release RPC bindings (0x%8.8lx)Explanation -Action -

iv_s_use_protseq_epCode iv_s_use_protseq_epHex Number 0x189de25bDecimal Number 413000283Severity ErrorText Could not use RPC protocol sequence (%s, %s, 0x%8.8lx)Explanation -Action -

Page 700: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_register_ifCode iv_s_register_ifHex Number 0x189de25cDecimal Number 413000284Severity ErrorText Could not register RPC interface (%s, 0x%8.8lx)Explanation -Action -

iv_s_register_epCode iv_s_register_epHex Number 0x189de25dDecimal Number 413000285Severity ErrorText Could not register RPC endpoints (%s, 0x%8.8lx)Explanation -Action -

iv_s_ns_exportCode iv_s_ns_exportHex Number 0x189de25eDecimal Number 413000286Severity ErrorText Could not export bindings to name service (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_unregister_ifCode iv_s_unregister_ifHex Number 0x189de25fDecimal Number 413000287Severity ErrorText Could not unregister RPC interface (0x%8.8lx)Explanation -Action -

Page 701: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_unregister_epCode iv_s_unregister_epHex Number 0x189de260Decimal Number 413000288Severity ErrorText Could not unregister RPC endpoints (0x%8.8lx)Explanation -Action -

iv_s_ns_unexportCode iv_s_ns_unexportHex Number 0x189de261Decimal Number 413000289Severity ErrorText Could not unexport bindings from name service (%s, 0x%8.8lx)Explanation -Action -

iv_s_invalid_bindingCode iv_s_invalid_bindingHex Number 0x189de262Decimal Number 413000290Severity ErrorText Invalid RPC bindingExplanation -Action -

iv_s_ns_group_member_addCode iv_s_ns_group_member_addHex Number 0x189de263Decimal Number 413000291Severity ErrorText Could not add NSI group member (%s, %s, 0x%8.8lx)Explanation -Action -

Page 702: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ns_group_member_removeCode iv_s_ns_group_member_removeHex Number 0x189de264Decimal Number 413000292Severity ErrorText Could not remove NSI group member (%s, %s, 0x%8.8lx)Explanation -Action -

iv_s_warn_unreg_epCode iv_s_warn_unreg_epHex Number 0x189de265Decimal Number 413000293Severity WarningText Could not unregister RPC endpoints (0x%8.8lx)Explanation -Action -

iv_s_unlink_fileCode iv_s_unlink_fileHex Number 0x189de2eeDecimal Number 413000430Severity ErrorText Could not unlink file (%s, %d)Explanation -Action -

iv_s_link_fileCode iv_s_link_fileHex Number 0x189de2efDecimal Number 413000431Severity ErrorText Could not link file (%s, %s, %d)Explanation -Action -

Page 703: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_open_fileCode iv_s_open_fileHex Number 0x189de2f0Decimal Number 413000432Severity ErrorText Could not open file (%s, %d)Explanation -Action -

iv_s_reset_file_pointerCode iv_s_reset_file_pointerHex Number 0x189de2f1Decimal Number 413000433Severity ErrorText Error resetting file pointer (%d)Explanation -Action -

iv_s_close_fileCode iv_s_close_fileHex Number 0x189de2f2Decimal Number 413000434Severity ErrorText Could not close file (%d)Explanation -Action -

iv_s_truncate_fileCode iv_s_truncate_fileHex Number 0x189de2f3Decimal Number 413000435Severity ErrorText Could not truncate file (%d)Explanation -Action -

Page 704: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_close_file_descCode iv_s_close_file_descHex Number 0x189de2f4Decimal Number 413000436Severity ErrorText Could not deallocate file descriptor %d. (errno: %d)Explanation -Action -

iv_s_chmod_fileCode iv_s_chmod_fileHex Number 0x189de2f5Decimal Number 413000437Severity ErrorText Could not change file permissions (%s, %d)Explanation -Action -

iv_s_file_not_foundCode iv_s_file_not_foundHex Number 0x189de2f6Decimal Number 413000438Severity ErrorText File does not exist (%s)Explanation -Action -

iv_s_cant_create_dirCode iv_s_cant_create_dirHex Number 0x189de2f7Decimal Number 413000439Severity WarningText Directory (%s) could not be created. (Errno = %d)Explanation -Action -

Page 705: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_invalid_pathCode iv_s_invalid_pathHex Number 0x189de2f8Decimal Number 413000440Severity WarningText The specified path is invalid. (%s)Explanation -Action -

iv_s_cant_statCode iv_s_cant_statHex Number 0x189de2f9Decimal Number 413000441Severity WarningText The file (%s) attributes cannot be obtained. (Errno = %d)Explanation -Action -

iv_s_cant_delete_nonempty_dirCode iv_s_cant_delete_nonempty_dirHex Number 0x189de2faDecimal Number 413000442Severity WarningText Can't delete non-empty directory (%s)Explanation -Action -

iv_s_delete_file_failedCode iv_s_delete_file_failedHex Number 0x189de2fbDecimal Number 413000443Severity WarningText Failed to delete file (%s) (Errno = %d)Explanation -Action -

Page 706: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_rename_fileCode iv_s_rename_fileHex Number 0x189de2fcDecimal Number 413000444Severity ErrorText Could not rename file (%s, %s, %d)Explanation -Action -

iv_s_flush_fileCode iv_s_flush_fileHex Number 0x189de2fdDecimal Number 413000445Severity ErrorText Could not flush file (%s, %d)Explanation -Action -

iv_s_file_write_failedCode iv_s_file_write_failedHex Number 0x189de2feDecimal Number 413000446Severity WarningText Write to file (%s) failed. (Errno = %d)Explanation The server failed to write to an open file.Action -

iv_s_cant_read_intCode iv_s_cant_read_intHex Number 0x189de384Decimal Number 413000580Severity ErrorText Could not read integer from messageExplanation -Action -

Page 707: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_intCode iv_s_cant_write_intHex Number 0x189de385Decimal Number 413000581Severity ErrorText Could not write integer to messageExplanation -Action -

iv_s_cant_read_stringCode iv_s_cant_read_stringHex Number 0x189de386Decimal Number 413000582Severity ErrorText Could not read string from messageExplanation -Action -

iv_s_cant_write_stringCode iv_s_cant_write_stringHex Number 0x189de387Decimal Number 413000583Severity ErrorText Could not write string to messageExplanation -Action -

iv_s_got_backrefCode iv_s_got_backrefHex Number 0x189de388Decimal Number 413000584Severity ErrorText Encountered an object backreference in messageExplanation -Action -

Page 708: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_objectCode iv_s_cant_write_objectHex Number 0x189de389Decimal Number 413000585Severity ErrorText Could not write object to messageExplanation -Action -

iv_s_cant_read_objectCode iv_s_cant_read_objectHex Number 0x189de38aDecimal Number 413000586Severity ErrorText Could not read object from messageExplanation -Action -

iv_s_unexpected_null_objectCode iv_s_unexpected_null_objectHex Number 0x189de38bDecimal Number 413000587Severity ErrorText Encountered an unexpected NULL object in messageExplanation -Action -

iv_s_unexpected_object_typeCode iv_s_unexpected_object_typeHex Number 0x189de38cDecimal Number 413000588Severity ErrorText Encountered an object of unexpected type in messageExplanation -Action -

Page 709: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_cant_write_vectorCode iv_s_cant_write_vectorHex Number 0x189de38dDecimal Number 413000589Severity ErrorText Could not write object vector to messageExplanation -Action -

iv_s_cant_read_vectorCode iv_s_cant_read_vectorHex Number 0x189de38eDecimal Number 413000590Severity ErrorText Could not read object vector from messageExplanation -Action -

iv_s_cant_read_int_arrayCode iv_s_cant_read_int_arrayHex Number 0x189de38fDecimal Number 413000591Severity ErrorText Could not read integer array from messageExplanation -Action -

iv_s_cant_write_int_arrayCode iv_s_cant_write_int_arrayHex Number 0x189de390Decimal Number 413000592Severity ErrorText Could not write integer array to messageExplanation -Action -

Page 710: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_unexpected_array_dimensionCode iv_s_unexpected_array_dimensionHex Number 0x189de391Decimal Number 413000593Severity ErrorText Encountered array of unexpected dimension in messageExplanation -Action -

iv_s_socket_createCode iv_s_socket_createHex Number 0x189de41aDecimal Number 413000730Severity ErrorText Could not create socket (%d)Explanation -Action -

iv_s_socket_bindCode iv_s_socket_bindHex Number 0x189de41bDecimal Number 413000731Severity ErrorText Could not bind socket to port (%d, %d)Explanation -Action -

iv_s_socket_bind_on_interfaceCode iv_s_socket_bind_on_interfaceHex Number 0x189de41cDecimal Number 413000732Severity ErrorText Could not bind socket to port %d, interface %s (errno %d)Explanation -Action -

Page 711: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_socket_bind_bad_interfaceCode iv_s_socket_bind_bad_interfaceHex Number 0x189de41dDecimal Number 413000733Severity ErrorText Cannot understand requested network interface %sExplanation -Action -

iv_s_socket_connectCode iv_s_socket_connectHex Number 0x189de41eDecimal Number 413000734Severity ErrorText Could not connectExplanation -Action -

iv_s_socket_readCode iv_s_socket_readHex Number 0x189de41fDecimal Number 413000735Severity ErrorText Could not read from socketExplanation -Action -

iv_s_socket_writeCode iv_s_socket_writeHex Number 0x189de420Decimal Number 413000736Severity ErrorText Could not write to socketExplanation -Action -

Page 712: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_socket_closeCode iv_s_socket_closeHex Number 0x189de421Decimal Number 413000737Severity ErrorText Could not close socket (errno %d)Explanation -Action -

iv_s_socket_selectCode iv_s_socket_selectHex Number 0x189de422Decimal Number 413000738Severity ErrorText Could not call select() on socketExplanation -Action -

iv_s_socket_timeoutCode iv_s_socket_timeoutHex Number 0x189de423Decimal Number 413000739Severity ErrorText Timeout occurred while attempting to read from socketExplanation -Action -

iv_s_ssl_writeCode iv_s_ssl_writeHex Number 0x189de4b0Decimal Number 413000880Severity ErrorText Could not write to SSL connectionExplanation -Action -

Page 713: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_readCode iv_s_ssl_readHex Number 0x189de4b1Decimal Number 413000881Severity ErrorText Could not read from SSL connectionExplanation -Action -

iv_s_ssl_create_contextCode iv_s_ssl_create_contextHex Number 0x189de4b2Decimal Number 413000882Severity ErrorText Could not create new SSL contextExplanation -Action -

iv_s_ssl_create_connectionCode iv_s_ssl_create_connectionHex Number 0x189de4b3Decimal Number 413000883Severity ErrorText Could not create new SSL connectionExplanation -Action -

iv_s_ssl_connectCode iv_s_ssl_connectHex Number 0x189de4b4Decimal Number 413000884Severity ErrorText Could not perform SSL connect handshakeExplanation -Action -

Page 714: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_acceptCode iv_s_ssl_acceptHex Number 0x189de4b5Decimal Number 413000885Severity ErrorText Could not perform SSL accept handshakeExplanation -Action -

iv_s_ssl_con_createCode iv_s_ssl_con_createHex Number 0x189de4b6Decimal Number 413000886Severity ErrorText Could not create SSL connection handleExplanation -Action -

iv_s_ssl_load_certCode iv_s_ssl_load_certHex Number 0x189de4b7Decimal Number 413000887Severity ErrorText Could not load certificate (%s)Explanation -Action -

iv_s_ssl_load_keyCode iv_s_ssl_load_keyHex Number 0x189de4b8Decimal Number 413000888Severity ErrorText Could not load public-private key pair (%s)Explanation -Action -

Page 715: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_status_x509_add_cert_dirCode iv_s_ssl_status_x509_add_cert_dirHex Number 0x189de4b9Decimal Number 413000889Severity ErrorText Error adding certificate directory \*Ldirectory\*O

ExplanationThe server could not add the directory specified in its configuration file to the list of directories to search for publickey certificate files. Check the directory exists and that the server can read files in the directory.

Action -

iv_s_ssl_status_function_failedCode iv_s_ssl_status_function_failedHex Number 0x189de4baDecimal Number 413000890Severity WarningText Function call, \*Lfunc\*O, failed error: \*Lerror code\*O \*Lerror text\*O.Explanation The specified function failedAction Contact IBM support.

iv_s_ssl_undefined_junction_ca_certCode iv_s_ssl_undefined_junction_ca_certHex Number 0x189de4bbDecimal Number 413000891Severity WarningText Junction CA certificate file undefined. Server certificate verification disabled.Explanation The junction CA certificate file is not defined in the secmgrd.conf. server certificate verfication will not be performed.Action -

iv_s_ssl_dn_not_foundCode iv_s_ssl_dn_not_foundHex Number 0x189de4bcDecimal Number 413000892Severity WarningText No server DN is defined for '%s'. The junctioned server DN verification is not performed.Explanation No server DN is defined in the junction database. DN verification against server certificate will be ignored.Action -

Page 716: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_get_server_certCode iv_s_ssl_get_server_certHex Number 0x189de4bdDecimal Number 413000893Severity ErrorText Could not get junctioned server (%s) certificateExplanation -Action Check the server side's certificate

iv_s_ssl_get_server_cert_dnCode iv_s_ssl_get_server_cert_dnHex Number 0x189de4beDecimal Number 413000894Severity ErrorText Could not get junctioned server (%s) certificate's DNExplanation -Action Check the server side certificate's DN

iv_s_ssl_server_dn_mismatchCode iv_s_ssl_server_dn_mismatchHex Number 0x189de4bfDecimal Number 413000895Severity ErrorText Error in junctioned server DN verification (%s)Explanation -Action Check the junctioned server's DN with the one specified during the junction creation.

iv_s_ssl_bad_certCode iv_s_ssl_bad_certHex Number 0x189de4c0Decimal Number 413000896Severity ErrorText The junctioned server presented an invalid certificate.\nExplanation The certificate presented by the backend server failed validation.Action Install the CA root certificate in the WebSEAL certificate key database.

Page 717: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

iv_s_ssl_connection_errorCode iv_s_ssl_connection_errorHex Number 0x189de4c1Decimal Number 413000897Severity WarningText SSL connection error.Explanation Failure could have occurred for a variety of reasonsAction Check logs for more details.

iv_s_ssl_dn_verification_failedCode iv_s_ssl_dn_verification_failedHex Number 0x189de4c2Decimal Number 413000898Severity ErrorText Error in junctioned server DN verification.Explanation The DN specified when the junction was created did not match the DN in the certificate presented by the server.Action Check the junctioned server's DN with the one specified during the junction creation.

ivcore_i_svc_generalCode ivcore_i_svc_generalHex Number 0x189de708Decimal Number 413001480Severity VariesText General messagesExplanation -Action -

ivcore_i_svc_loginCode ivcore_i_svc_loginHex Number 0x189de709Decimal Number 413001481Severity VariesText Login messagesExplanation -Action -

Page 718: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivcore_i_svc_pthreadCode ivcore_i_svc_pthreadHex Number 0x189de70aDecimal Number 413001482Severity VariesText Pthread messagesExplanation -Action -

ivcore_i_svc_rpcCode ivcore_i_svc_rpcHex Number 0x189de70bDecimal Number 413001483Severity VariesText RPC messagesExplanation -Action -

ivcore_i_svc_fileCode ivcore_i_svc_fileHex Number 0x189de70cDecimal Number 413001484Severity VariesText File messagesExplanation -Action -

ivcore_i_svc_streamCode ivcore_i_svc_streamHex Number 0x189de70dDecimal Number 413001485Severity VariesText Object streaming messagesExplanation -Action -

Page 719: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

ivcore_i_svc_sockCode ivcore_i_svc_sockHex Number 0x189de70eDecimal Number 413001486Severity VariesText Socket messagesExplanation -Action -

ivcore_i_svc_sslCode ivcore_i_svc_sslHex Number 0x189de70fDecimal Number 413001487Severity VariesText SSL messagesExplanation -Action -

Component WMS Messagesmiscivcore_websealCode miscivcore_websealHex Number 0x18b72190Decimal Number 414654864Severity NoticeText WebSEALExplanation -Action -

miscivcore_service_shutdownCode miscivcore_service_shutdownHex Number 0x18b72191Decimal Number 414654865Severity NoticeText Service ShutdownExplanation -Action -

Page 720: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_error_opening_theCode miscivcore_error_opening_theHex Number 0x18b72192Decimal Number 414654866Severity NoticeText Error opening the service manager (%d)\nExplanation -Action -

miscivcore_could_not_open_stanza_fileCode miscivcore_could_not_open_stanza_fileHex Number 0x18b72193Decimal Number 414654867Severity NoticeText Could not open stanza fileExplanation -Action -

miscivcore_stanza_file_is_not_openCode miscivcore_stanza_file_is_not_openHex Number 0x18b72194Decimal Number 414654868Severity NoticeText Stanza file is not openExplanation -Action -

miscivcore_null_argumentCode miscivcore_null_argumentHex Number 0x18b72195Decimal Number 414654869Severity NoticeText NULL argumentExplanation -Action -

Page 721: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_could_not_read_from_fileCode miscivcore_could_not_read_from_fileHex Number 0x18b72196Decimal Number 414654870Severity NoticeText Could not read from fileExplanation -Action -

miscivcore_could_not_replace_fileCode miscivcore_could_not_replace_fileHex Number 0x18b72197Decimal Number 414654871Severity NoticeText Could not replace text in fileExplanation -Action -

miscivcore_no_separator_between_valueCode miscivcore_no_separator_between_valueHex Number 0x18b72198Decimal Number 414654872Severity NoticeText No separator between entry name and valueExplanation -Action -

miscivcore_no_terminating_bracket_nameCode miscivcore_no_terminating_bracket_nameHex Number 0x18b72199Decimal Number 414654873Severity NoticeText No terminating bracket on stanza nameExplanation -Action -

Page 722: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_cannot_acquire_a_fileCode miscivcore_cannot_acquire_a_fileHex Number 0x18b7219aDecimal Number 414654874Severity NoticeText Cannot acquire a lock on stanza fileExplanation -Action -

miscivcore_file_was_opened_modeCode miscivcore_file_was_opened_modeHex Number 0x18b7219bDecimal Number 414654875Severity NoticeText File was opened in read-only modeExplanation -Action -

miscivcore_invalid_argumentCode miscivcore_invalid_argumentHex Number 0x18b7219cDecimal Number 414654876Severity NoticeText Invalid argumentExplanation -Action -

miscivcore_requested_operation_blockCode miscivcore_requested_operation_blockHex Number 0x18b7219dDecimal Number 414654877Severity NoticeText Requested operation would blockExplanation -Action -

Page 723: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_permissions_on_stanza_openingCode miscivcore_permissions_on_stanza_openingHex Number 0x18b7219eDecimal Number 414654878Severity NoticeText Permissions on stanza file prevent openingExplanation -Action -

miscivcore_no_memoryCode miscivcore_no_memoryHex Number 0x18b7219fDecimal Number 414654879Severity NoticeText No memoryExplanation -Action -

miscivcore_unknown_internal_exceptionCode miscivcore_unknown_internal_exceptionHex Number 0x18b721a0Decimal Number 414654880Severity NoticeText Unknown internal exceptionExplanation -Action -

miscivcore_unknown_allocation_typeCode miscivcore_unknown_allocation_typeHex Number 0x18b721a1Decimal Number 414654881Severity NoticeText Unknown allocation typeExplanation -Action -

Page 724: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_out_of_memoryCode miscivcore_out_of_memoryHex Number 0x18b721a2Decimal Number 414654882Severity NoticeText Out of memoryExplanation -Action -

miscivcore_no_command_objects_definedCode miscivcore_no_command_objects_definedHex Number 0x18b721a3Decimal Number 414654883Severity NoticeText No Command objects definedExplanation -Action -

miscivcore_cmd_paramCode miscivcore_cmd_paramHex Number 0x18b721a4Decimal Number 414654884Severity NoticeText Command object was NULLExplanation -Action -

miscivcore_cmdfactory_paramCode miscivcore_cmdfactory_paramHex Number 0x18b721a5Decimal Number 414654885Severity NoticeText Attempted to add a NULL command handlerExplanation -Action -

Page 725: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_tokenindexCode miscivcore_tokenindexHex Number 0x18b721a6Decimal Number 414654886Severity NoticeText tokenIndexExplanation -Action -

miscivcore_token_paramCode miscivcore_token_paramHex Number 0x18b721a7Decimal Number 414654887Severity NoticeText A NULL token was passed to the command scannerExplanation -Action -

miscivcore_subsys_errorCode miscivcore_subsys_errorHex Number 0x18b721a8Decimal Number 414654888Severity NoticeText Error in subsystemExplanation -Action -

miscivcore_unknown_subsys_errorCode miscivcore_unknown_subsys_errorHex Number 0x18b721a9Decimal Number 414654889Severity NoticeText Error in subsystemExplanation -Action -

Page 726: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_netsealCode miscivcore_netsealHex Number 0x18b721aaDecimal Number 414654890Severity NoticeText NetSEAL:Explanation -Action -

miscivcore_errorCode miscivcore_errorHex Number 0x18b721abDecimal Number 414654891Severity NoticeText * Error:Explanation -Action -

miscivcore_exitCode miscivcore_exitHex Number 0x18b721acDecimal Number 414654892Severity NoticeText exitExplanation -Action -

miscivcore_invalid_commandCode miscivcore_invalid_commandHex Number 0x18b721adDecimal Number 414654893Severity NoticeText Invalid commandExplanation -Action -

Page 727: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_bad_attribute_nameCode miscivcore_bad_attribute_nameHex Number 0x18b721aeDecimal Number 414654894Severity NoticeText Bad attribute nameExplanation -Action -

miscivcore_too_many_parametersCode miscivcore_too_many_parametersHex Number 0x18b721afDecimal Number 414654895Severity NoticeText Too many parametersExplanation -Action -

miscivcore_missing_attribute_nameCode miscivcore_missing_attribute_nameHex Number 0x18b721b0Decimal Number 414654896Severity NoticeText Missing attribute nameExplanation -Action -

miscivcore_missing_value_for_attributeCode miscivcore_missing_value_for_attributeHex Number 0x18b721b1Decimal Number 414654897Severity NoticeText Missing value for this attributeExplanation -Action -

Page 728: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_more_attribute_values_requireCode miscivcore_more_attribute_values_requireHex Number 0x18b721b2Decimal Number 414654898Severity NoticeText More attribute/value pairs requiredExplanation -Action -

miscivcore_string_too_bigtruncatedCode miscivcore_string_too_bigtruncatedHex Number 0x18b721b3Decimal Number 414654899Severity NoticeText String too big - truncatedExplanation -Action -

miscivcorenameCode miscivcorenameHex Number 0x18b721b4Decimal Number 414654900Severity NoticeText \nCommand name: \"%s\", \nCommand ID: %d, \nReturn Code: %d, \nExplanation -Action -

miscivcore_object_is_nullCode miscivcore_object_is_nullHex Number 0x18b721b5Decimal Number 414654901Severity NoticeText Object is null\nExplanation -Action -

Page 729: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_object_of_command_specifiedCode miscivcore_object_of_command_specifiedHex Number 0x18b721b6Decimal Number 414654902Severity NoticeText Object of command not specifiedExplanation -Action -

miscivcore_cmdhandler_not_specifiedCode miscivcore_cmdhandler_not_specifiedHex Number 0x18b721b7Decimal Number 414654903Severity NoticeText Attempt to execute a NULL command handlerExplanation -Action -

miscivcore_plugn_paramCode miscivcore_plugn_paramHex Number 0x18b721b8Decimal Number 414654904Severity NoticeText Command plug-in is NULLExplanation -Action -

miscivcore_cmdclient_paramCode miscivcore_cmdclient_paramHex Number 0x18b721b9Decimal Number 414654905Severity NoticeText Attempted to add a NULL plug-in commandExplanation -Action -

Page 730: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_client_not_registeredCode miscivcore_client_not_registeredHex Number 0x18b721baDecimal Number 414654906Severity NoticeText Client not registeredExplanation -Action -

miscivcore_bad_command_object_paramCode miscivcore_bad_command_object_paramHex Number 0x18b721bbDecimal Number 414654907Severity NoticeText Bad Command Object parameterExplanation -Action -

miscivcore_no_plugns_installedCode miscivcore_no_plugns_installedHex Number 0x18b721bcDecimal Number 414654908Severity NoticeText No plug-ins installedExplanation -Action -

miscivcore_binding_handle_is_stateCode miscivcore_binding_handle_is_stateHex Number 0x18b721bdDecimal Number 414654909Severity NoticeText Binding handle is in an invalid stateExplanation -Action -

Page 731: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_no_binding_handleCode miscivcore_no_binding_handleHex Number 0x18b721beDecimal Number 414654910Severity NoticeText No binding handleExplanation -Action -

miscivcore_unknown_security_levelCode miscivcore_unknown_security_levelHex Number 0x18b721bfDecimal Number 414654911Severity NoticeText Unknown security levelExplanation -Action -

miscivcore_unknown_authzn_typeCode miscivcore_unknown_authzn_typeHex Number 0x18b721c0Decimal Number 414654912Severity NoticeText Unknown authorization typeExplanation -Action -

miscivcore_other_server_activeCode miscivcore_other_server_activeHex Number 0x18b721c1Decimal Number 414654913Severity NoticeText Other server activeExplanation -Action -

Page 732: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_buffer_param_is_nullCode miscivcore_buffer_param_is_nullHex Number 0x18b721c2Decimal Number 414654914Severity NoticeText Buffer parameter is nullExplanation -Action -

miscivcore_streamableCode miscivcore_streamableHex Number 0x18b721c3Decimal Number 414654915Severity NoticeText Streamable:Explanation -Action -

miscivcore_class_idCode miscivcore_class_idHex Number 0x18b721c4Decimal Number 414654916Severity NoticeText Class ID:Explanation -Action -

miscivcore_end_streamableCode miscivcore_end_streamableHex Number 0x18b721c5Decimal Number 414654917Severity NoticeText End StreamableExplanation -Action -

Page 733: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivcore_name_baseCode miscivcore_name_baseHex Number 0x18b721c6Decimal Number 414654918Severity NoticeText BaseExplanation -Action -

miscivcore_name_genericCode miscivcore_name_genericHex Number 0x18b721c7Decimal Number 414654919Severity NoticeText genericExplanation -Action -

miscnetseal_nslower_buffer_freeCode miscnetseal_nslower_buffer_freeHex Number 0x18b72320Decimal Number 414655264Severity NoticeText (nslower buffer free)Explanation -Action -

miscnetseal_memory_leak_in_the_subsystemCode miscnetseal_memory_leak_in_the_subsystemHex Number 0x18b72321Decimal Number 414655265Severity NoticeText Memory leak in the proxy subsystem.Explanation -Action -

Page 734: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_add_proxy_identifiCode miscnetseal_failed_to_add_proxy_identifiHex Number 0x18b72322Decimal Number 414655266Severity NoticeText Failed to add proxy to connection identifier.Explanation -Action -

miscnetseal_failed_to_add_peer_identifieCode miscnetseal_failed_to_add_peer_identifieHex Number 0x18b72323Decimal Number 414655267Severity NoticeText Failed to add peer to connection identifier.Explanation -Action -

miscnetseal_failed_to_lock_proxy_mutexCode miscnetseal_failed_to_lock_proxy_mutexHex Number 0x18b72324Decimal Number 414655268Severity NoticeText We failed in our attempt to get the proxy thread mutual exclusion lock.Explanation -Action -

miscnetseal_failed_to_signal_proxy_cvCode miscnetseal_failed_to_signal_proxy_cvHex Number 0x18b72325Decimal Number 414655269Severity NoticeText We failed to set a thread condition variable in the proxy thread.Explanation -Action -

Page 735: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_unlock_proxy_mutexCode miscnetseal_failed_to_unlock_proxy_mutexHex Number 0x18b72326Decimal Number 414655270Severity NoticeText We failed to release the proxy thread mutual exclusion lock.Explanation -Action -

miscnetseal_failed_to_lock_peer_mutexCode miscnetseal_failed_to_lock_peer_mutexHex Number 0x18b72327Decimal Number 414655271Severity NoticeText We failed to get the mutual exclusion lock in a peer thread.Explanation -Action -

miscnetseal_failed_to_signal_peer_cvCode miscnetseal_failed_to_signal_peer_cvHex Number 0x18b72328Decimal Number 414655272Severity NoticeText We failed to change the state of a peer thread condition variable.Explanation -Action -

miscnetseal_failed_to_unlock_peer_mutexCode miscnetseal_failed_to_unlock_peer_mutexHex Number 0x18b72329Decimal Number 414655273Severity NoticeText We failed to release the mutual exclusion lock in a peer thread.Explanation -Action -

Page 736: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_netseal_internal_gssapiCode miscnetseal_netseal_internal_gssapiHex Number 0x18b7232aDecimal Number 414655274Severity NoticeText NetSEAL Internal Error: Unsupported Proxy (GSSAPI)\nExplanation -Action -

miscnetseal_failed_to_successfully_peerCode miscnetseal_failed_to_successfully_peerHex Number 0x18b7232bDecimal Number 414655275Severity NoticeText Failed to successfully wait for proxy peer.Explanation -Action -

miscnetseal_failed_to_successfully_identCode miscnetseal_failed_to_successfully_identHex Number 0x18b7232cDecimal Number 414655276Severity NoticeText Failed to successfully remove proxy connection identifier.Explanation -Action -

miscnetseal_failed_to_lock_peer_mutex001Code miscnetseal_failed_to_lock_peer_mutex001Hex Number 0x18b7232dDecimal Number 414655277Severity NoticeText Failed to lock peer proxy mutex.Explanation -Action -

Page 737: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_failed_to_unlock_mutexCode miscnetseal_failed_to_unlock_mutexHex Number 0x18b7232eDecimal Number 414655278Severity NoticeText Failed to unlock peer proxy mutex.Explanation -Action -

miscnetseal_upper_layer_buffer_overflowCode miscnetseal_upper_layer_buffer_overflowHex Number 0x18b7232fDecimal Number 414655279Severity NoticeText Upper layer buffer overflow.Explanation -Action -

miscnetseal_failed_to_remove_listCode miscnetseal_failed_to_remove_listHex Number 0x18b72330Decimal Number 414655280Severity NoticeText Failed to remove passive proxy from connection id list.Explanation -Action -

miscnetseal_handoff_synchronization_routCode miscnetseal_handoff_synchronization_routHex Number 0x18b72331Decimal Number 414655281Severity NoticeText (Handoff synchronization routine)Explanation -Action -

Page 738: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_netseal_internal_udpCode miscnetseal_netseal_internal_udpHex Number 0x18b72332Decimal Number 414655282Severity NoticeText NetSEAL Internal Error: Unsupported Proxy (UDP)\nExplanation -Action -

miscnetseal_load_webseal_configurationCode miscnetseal_load_webseal_configurationHex Number 0x18b72333Decimal Number 414655283Severity NoticeText Load WebSEAL configurationExplanation -Action -

miscnetseal_open_http_https_socketsCode miscnetseal_open_http_https_socketsHex Number 0x18b72334Decimal Number 414655284Severity NoticeText Open HTTP/HTTPS socketsExplanation -Action -

miscnetseal_close_http_https_socketsCode miscnetseal_close_http_https_socketsHex Number 0x18b72335Decimal Number 414655285Severity NoticeText Close HTTP/HTTPS socketsExplanation -Action -

Page 739: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialise_webseal_componentCode miscnetseal_initialise_webseal_componentHex Number 0x18b72336Decimal Number 414655286Severity NoticeText Initialize WebSEAL componentExplanation -Action -

miscnetseal_license_checkCode miscnetseal_license_checkHex Number 0x18b72337Decimal Number 414655287Severity NoticeText License checkExplanation -Action -

miscnetseal_export_dceeb_rpc_interfaceCode miscnetseal_export_dceeb_rpc_interfaceHex Number 0x18b72338Decimal Number 414655288Severity NoticeText Export DCE-WEB RPC interfaceExplanation -Action -

miscnetseal_export_ivhttp_rpc_interfaceCode miscnetseal_export_ivhttp_rpc_interfaceHex Number 0x18b72339Decimal Number 414655289Severity NoticeText Export IVHTTP RPC interfaceExplanation -Action -

Page 740: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_export_wand_mgmt_interfaceCode miscnetseal_export_wand_mgmt_interfaceHex Number 0x18b7233aDecimal Number 414655290Severity NoticeText Export WAND_MGMT RPC interfaceExplanation -Action -

miscnetseal_export_wand_dynurl_interfaceCode miscnetseal_export_wand_dynurl_interfaceHex Number 0x18b7233bDecimal Number 414655291Severity NoticeText Export WAND_DYNURL RPC interfaceExplanation -Action -

miscnetseal_export_wand_jct_rpc_interfacCode miscnetseal_export_wand_jct_rpc_interfacHex Number 0x18b7233cDecimal Number 414655292Severity NoticeText Export WAND_JCT RPC interfaceExplanation -Action -

miscnetseal_initialise_http_threadsCode miscnetseal_initialise_http_threadsHex Number 0x18b7233dDecimal Number 414655293Severity NoticeText Initialize HTTP worker threadsExplanation -Action -

Page 741: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialise_https_threadsCode miscnetseal_initialise_https_threadsHex Number 0x18b7233eDecimal Number 414655294Severity NoticeText Initialize HTTPS worker threadsExplanation -Action -

miscnetseal_usage_secmgrdoregroundCode miscnetseal_usage_secmgrdoregroundHex Number 0x18b7233fDecimal Number 414655295Severity NoticeText \n USAGE:\n secmgrd [-config config-file] [-foreground]Explanation -Action -

miscnetseal_failed_to_open_registry_keyCode miscnetseal_failed_to_open_registry_keyHex Number 0x18b72340Decimal Number 414655296Severity NoticeText Failed to open Registry key.\nExplanation -Action -

miscnetseal_failed_to_read_install_regisCode miscnetseal_failed_to_read_install_regisHex Number 0x18b72341Decimal Number 414655297Severity NoticeText Failed to read install path from registry.\nExplanation -Action -

Page 742: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_allocation_failureCode miscnetseal_allocation_failureHex Number 0x18b72342Decimal Number 414655298Severity NoticeText Allocation failure.\nExplanation -Action -

miscnetseal_failed_to_obtain_pathCode miscnetseal_failed_to_obtain_pathHex Number 0x18b72343Decimal Number 414655299Severity NoticeText Failed to obtain install path.\nExplanation -Action -

miscnetsealintraverse_security_vCode miscnetsealintraverse_security_vHex Number 0x18b72344Decimal Number 414655300Severity NoticeText \nPolicy Director Security Manager Version %sExplanation -Action -

miscnetseal_this_product_usesCode miscnetseal_this_product_usesHex Number 0x18b72345Decimal Number 414655301Severity NoticeText This product uses %sExplanation -Action -

Page 743: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_server_startupCode miscnetseal_server_startupHex Number 0x18b72346Decimal Number 414655302Severity NoticeText Server startupExplanation -Action -

miscnetseal_initialising_svc_messagesCode miscnetseal_initialising_svc_messagesHex Number 0x18b72347Decimal Number 414655303Severity NoticeText Initializing SVC messagesExplanation -Action -

miscnetseal_server_loginCode miscnetseal_server_loginHex Number 0x18b72348Decimal Number 414655304Severity NoticeText Server loginExplanation -Action -

miscnetseal_connect_to_authorization_datCode miscnetseal_connect_to_authorization_datHex Number 0x18b72349Decimal Number 414655305Severity NoticeText Connect to authorization databaseExplanation -Action -

Page 744: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialise_authorization_repCode miscnetseal_initialise_authorization_repHex Number 0x18b7234aDecimal Number 414655306Severity NoticeText Initialize authorization database replicaExplanation -Action -

miscnetseal_initialise_authorization_engCode miscnetseal_initialise_authorization_engHex Number 0x18b7234bDecimal Number 414655307Severity NoticeText Initialize authorization engineExplanation -Action -

miscnetseal_constructdb_returnedCode miscnetseal_constructdb_returnedHex Number 0x18b7234cDecimal Number 414655308Severity NoticeText constructDB returned status: %x\nExplanation -Action -

miscnetseal_export_ivevent_rpc_interfaceCode miscnetseal_export_ivevent_rpc_interfaceHex Number 0x18b7234dDecimal Number 414655309Severity NoticeText Export IVEVENT RPC interfaceExplanation -Action -

Page 745: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_export_secmgrd_rpc_interfaceCode miscnetseal_export_secmgrd_rpc_interfaceHex Number 0x18b7234eDecimal Number 414655310Severity NoticeText Export SECMGRD RPC interfaceExplanation -Action -

miscnetseal_server_readyCode miscnetseal_server_readyHex Number 0x18b7234fDecimal Number 414655311Severity NoticeText Server readyExplanation -Action -

miscnetseal_load_configurationCode miscnetseal_load_configurationHex Number 0x18b72350Decimal Number 414655312Severity NoticeText Load configurationExplanation -Action -

miscnetseal_initialise_netseal_componentCode miscnetseal_initialise_netseal_componentHex Number 0x18b72351Decimal Number 414655313Severity NoticeText Initialize NetSEAL lower layer componentExplanation -Action -

Page 746: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_initialise_netseal_component002Code miscnetseal_initialise_netseal_component002Hex Number 0x18b72352Decimal Number 414655314Severity NoticeText Initialize NetSEAL kernel trap componentExplanation -Action -

miscnetseal_determining_local_addressesCode miscnetseal_determining_local_addressesHex Number 0x18b72353Decimal Number 414655315Severity NoticeText Determining local IP addressesExplanation -Action -

miscnetseal_found_interfaceCode miscnetseal_found_interfaceHex Number 0x18b72354Decimal Number 414655316Severity NoticeText ==> found interfaceExplanation -Action -

miscnetseal_netseal_nameCode miscnetseal_netseal_nameHex Number 0x18b72355Decimal Number 414655317Severity NoticeText NetSEALExplanation -Action -

Page 747: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscnetseal_max_connCode miscnetseal_max_connHex Number 0x18b72356Decimal Number 414655318Severity NoticeText max-connections variable has been reset to fall within a valid rangeExplanation -Action -

miscwand_can_t_retrieve_install_registryCode miscwand_can_t_retrieve_install_registryHex Number 0x18b724b0Decimal Number 414655664Severity NoticeText Can't retrieve install directory from NT Registry...\nExplanation -Action -

miscwandintraverse_configuration_vCode miscwandintraverse_configuration_vHex Number 0x18b724b1Decimal Number 414655665Severity NoticeText \nPolicy Director Configuration Tool v%s\n\nExplanation -Action -

miscwand_usageCode miscwand_usageHex Number 0x18b724b2Decimal Number 414655666Severity NoticeText USAGE: %s %s\nExplanation -Action -

Page 748: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_waiting_for_lockCode miscwand_waiting_for_lockHex Number 0x18b724b3Decimal Number 414655667Severity NoticeText Waiting for lock on configuration file ...\nExplanation -Action -

miscwand_could_not_open_configuration_fiCode miscwand_could_not_open_configuration_fiHex Number 0x18b724b4Decimal Number 414655668Severity NoticeText Could not open configuration file\nExplanation -Action -

miscwand_extract_of_entry_failedCode miscwand_extract_of_entry_failedHex Number 0x18b724b5Decimal Number 414655669Severity NoticeText Extract of entry %s from stanza %s FAILED\nExplanation -Action -

miscwandentry_does_not_existCode miscwandentry_does_not_existHex Number 0x18b724b6Decimal Number 414655670Severity NoticeText \tEntry does not exist\nExplanation -Action -

Page 749: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_extract_of_stanza_failedCode miscwand_extract_of_stanza_failedHex Number 0x18b724b7Decimal Number 414655671Severity NoticeText Extract of stanza %s FAILED\nExplanation -Action -

miscwandstanza_does_not_existCode miscwandstanza_does_not_existHex Number 0x18b724b8Decimal Number 414655672Severity NoticeText \tStanza does not exist\nExplanation -Action -

miscwand_set_entry_in_failedCode miscwand_set_entry_in_failedHex Number 0x18b724b9Decimal Number 414655673Severity NoticeText Set entry %s in stanza %s FAILED\nExplanation -Action -

miscwand_add_of_entry_failedCode miscwand_add_of_entry_failedHex Number 0x18b724baDecimal Number 414655674Severity NoticeText Add of entry %s to stanza %s FAILED\nExplanation -Action -

Page 750: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_delete_of_entry_failedCode miscwand_delete_of_entry_failedHex Number 0x18b724bbDecimal Number 414655675Severity NoticeText Delete of entry %s from stanza %s FAILED\nExplanation -Action -

miscwand_entry_does_not_existCode miscwand_entry_does_not_existHex Number 0x18b724bcDecimal Number 414655676Severity NoticeText Entry does not exist.\nExplanation -Action -

miscwand_and_options_specifiedCode miscwand_and_options_specifiedHex Number 0x18b724bdDecimal Number 414655677Severity NoticeText %s: -c and -v options both specified.\nExplanation -Action -

miscwand_cannot_generate_modeCode miscwand_cannot_generate_modeHex Number 0x18b724beDecimal Number 414655678Severity NoticeText %s: Cannot generate package in verify mode.\nExplanation -Action -

Page 751: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_package_generation_implementedCode miscwand_package_generation_implementedHex Number 0x18b724bfDecimal Number 414655679Severity NoticeText %s: Package generation mode not implemented.\nExplanation -Action -

miscwand_and_options_specified001Code miscwand_and_options_specified001Hex Number 0x18b724c0Decimal Number 414655680Severity NoticeText %s: -v and -c options both specified.\nExplanation -Action -

miscwand_must_specifyCode miscwand_must_specifyHex Number 0x18b724c1Decimal Number 414655681Severity NoticeText %s: Must specify -c before -l.\nExplanation -Action -

miscwand_license_size_nonegativeCode miscwand_license_size_nonegativeHex Number 0x18b724c2Decimal Number 414655682Severity NoticeText %s: License size must be non-negative.\nExplanation -Action -

Page 752: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_license_sizeCode miscwand_license_sizeHex Number 0x18b724c3Decimal Number 414655683Severity NoticeText %s: License size must be between 0 (unlimited) and %d.\nExplanation -Action -

miscwand_must_specify002Code miscwand_must_specify002Hex Number 0x18b724c4Decimal Number 414655684Severity NoticeText %s: Must specify -c before -t.\nExplanation -Action -

miscwand_must_specify003Code miscwand_must_specify003Hex Number 0x18b724c5Decimal Number 414655685Severity NoticeText %s: Must specify one of -c or -v.\nExplanation -Action -

miscwand_time_limit_must_daysCode miscwand_time_limit_must_daysHex Number 0x18b724c6Decimal Number 414655686Severity NoticeText %s: Time limit must range from 0 (unlimited) to 365 days.\nExplanation -Action -

Page 753: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_license_code_successfullyCode miscwand_license_code_successfullyHex Number 0x18b724c7Decimal Number 414655687Severity NoticeText License code (%s) verified successfully.\nExplanation -Action -

miscwandlicense_key_versionCode miscwandlicense_key_versionHex Number 0x18b724c8Decimal Number 414655688Severity NoticeText \tLicense key version Is %d.\nExplanation -Action -

miscwandlicense_key_flags_x_xCode miscwandlicense_key_flags_x_xHex Number 0x18b724c9Decimal Number 414655689Severity NoticeText \tLicense key flags Are 0x%04x.\nExplanation -Action -

miscwandlicense_size_is_usersCode miscwandlicense_size_is_usersHex Number 0x18b724caDecimal Number 414655690Severity NoticeText \tLicense size allows %d Users.\nExplanation -Action -

Page 754: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandthis_is_a_permanent_limitCode miscwandthis_is_a_permanent_limitHex Number 0x18b724cbDecimal Number 414655691Severity NoticeText \tThis is a permanent license (no time limit).\nExplanation -Action -

miscwandthis_license_has_expiredCode miscwandthis_license_has_expiredHex Number 0x18b724ccDecimal Number 414655692Severity NoticeText \tThis License Has Expired.\nExplanation -Action -

miscwandthis_license_will_daysCode miscwandthis_license_will_daysHex Number 0x18b724cdDecimal Number 414655693Severity NoticeText \tThis License Will Expire In %d Days.\nExplanation -Action -

miscwand_license_code_xCode miscwand_license_code_xHex Number 0x18b724ceDecimal Number 414655694Severity NoticeText License code (%s) is invalid (0x%x)!\nExplanation -Action -

Page 755: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_uuid_create_xCode miscwand_uuid_create_xHex Number 0x18b724cfDecimal Number 414655695Severity NoticeText %s: uuid_create failed (0x%x)\nExplanation -Action -

miscwand_gettimeofday_failedCode miscwand_gettimeofday_failedHex Number 0x18b724d0Decimal Number 414655696Severity NoticeText %s: gettimeofday failed.\nExplanation -Action -

miscwand_uuid_to_string_xCode miscwand_uuid_to_string_xHex Number 0x18b724d1Decimal Number 414655697Severity NoticeText %s: uuid_to_string failed (0x%x)\nExplanation -Action -

miscwand_usage_liccodeCode miscwand_usage_liccodeHex Number 0x18b724d2Decimal Number 414655698Severity NoticeText Usage: %s [-c [-p] [-l{licsize}] [-t{days}] | -v{liccode}]\nExplanation -Action -

Page 756: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_t_retrieve_configuration_reCode miscwand_can_t_retrieve_configuration_reHex Number 0x18b724d3Decimal Number 414655699Severity NoticeText Can't retrieve configuration from NT Registry.\nExplanation -Action -

miscwand_can_t_bytesCode miscwand_can_t_bytesHex Number 0x18b724d4Decimal Number 414655700Severity NoticeText Function %s failed to allocate %d bytes. The operating system error was: %sExplanation -Action -

miscwand_bindtoname_badxCode miscwand_bindtoname_badxHex Number 0x18b724d5Decimal Number 414655701Severity NoticeText BindToName: bad arguments %#x, %#x\nExplanation -Action -

miscwand_binding_import_begin_failedCode miscwand_binding_import_begin_failedHex Number 0x18b724d6Decimal Number 414655702Severity NoticeText binding_import_begin FAILED\nExplanation -Action -

Page 757: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_ns_mgmt_handle_set_exp_age_failCode miscwand_ns_mgmt_handle_set_exp_age_failHex Number 0x18b724d7Decimal Number 414655703Severity NoticeText ns_mgmt_handle_set_exp_age FAILED\nExplanation -Action -

miscwand_binding_import_next_failedCode miscwand_binding_import_next_failedHex Number 0x18b724d8Decimal Number 414655704Severity NoticeText binding_import_next FAILED\nExplanation -Action -

miscwandupdate_the_dynamic_tableCode miscwandupdate_the_dynamic_tableHex Number 0x18b724d9Decimal Number 414655705Severity NoticeText \nUpdate the dynamic URL configuration tableExplanation -Action -

miscwand_could_not_initialise_messagesCode miscwand_could_not_initialise_messagesHex Number 0x18b724daDecimal Number 414655706Severity NoticeText Could not initialize serviceability messages\nExplanation -Action -

Page 758: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandintraverse_dynamic_vCode miscwandintraverse_dynamic_vHex Number 0x18b724dbDecimal Number 414655707Severity NoticeText \nPolicy Director Dynamic URL tool v%s\n\nExplanation -Action -

miscwand_usage_dynurlcpentryCode miscwand_usage_dynurlcpentryHex Number 0x18b724dcDecimal Number 414655708Severity NoticeText Usage: dynurlcp [-v | -e ]\nExplanation -Action -

miscwand_default_entry_isCode miscwand_default_entry_isHex Number 0x18b724ddDecimal Number 414655709Severity NoticeText Default entry is %s\nExplanation -Action -

miscwand_attempting_to_bindCode miscwand_attempting_to_bindHex Number 0x18b724deDecimal Number 414655710Severity NoticeText Attempting to bind to server at %s\nExplanation -Action -

Page 759: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_not_get_binding_handleCode miscwand_can_not_get_binding_handleHex Number 0x18b724dfDecimal Number 414655711Severity NoticeText Can not get binding handleExplanation -Action -

miscwand_can_not_get_server_nameCode miscwand_can_not_get_server_nameHex Number 0x18b724e0Decimal Number 414655712Severity NoticeText Can not get server principal nameExplanation -Action -

miscwand_can_not_set_auth_infoCode miscwand_can_not_set_auth_infoHex Number 0x18b724e1Decimal Number 414655713Severity NoticeText Can not set authentication and authorization informationExplanation -Action -

miscwand_cancelCode miscwand_cancelHex Number 0x18b724e2Decimal Number 414655714Severity NoticeText \n>>> CANCEL -- Exception caught! Exit ...\n\nExplanation -Action -

Page 760: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_communication_failureCode miscwand_communication_failureHex Number 0x18b724e3Decimal Number 414655715Severity NoticeText Communication failure\nExplanation -Action -

miscwand_exceptionCode miscwand_exceptionHex Number 0x18b724e4Decimal Number 414655716Severity NoticeText \n>>> Exception! ...\n\nExplanation -Action -

miscwand_cancel004Code miscwand_cancel004Hex Number 0x18b724e5Decimal Number 414655717Severity NoticeText \n>>> CANCEL -- Exception caught! Continuing ...\n\nExplanation -Action -

miscwandmain_loop_calling_usageCode miscwandmain_loop_calling_usageHex Number 0x18b724e6Decimal Number 414655718Severity NoticeText \nmain_loop: calling usage()\nExplanation -Action -

Page 761: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_addoptionsjunctionointjunctionoCode miscwand_addoptionsjunctionointjunctionoHex Number 0x18b724e7Decimal Number 414655719Severity NoticeText addExplanation -Action -

miscwand_adds_an_additional_junctionCode miscwand_adds_an_additional_junctionHex Number 0x18b724e8Decimal Number 414655720Severity NoticeText Adds an additional server to a junctionExplanation -Action -

miscwand_tcp_and_ssl_junction_flagsCode miscwand_tcp_and_ssl_junction_flagsHex Number 0x18b724e9Decimal Number 414655721Severity NoticeText TCP and SSL Junction FlagsExplanation -Action -

miscwand_insensitiveCode miscwand_insensitiveHex Number 0x18b724eaDecimal Number 414655722Severity NoticeText -i Server treats URLs as case insensitive.Explanation -Action -

Page 762: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandhostname_flagCode miscwandhostname_flagHex Number 0x18b724ebDecimal Number 414655723Severity NoticeText -h Target host (required flag).Explanation -Action -

miscwandport_junctionsCode miscwandport_junctionsHex Number 0x18b724ecDecimal Number 414655724Severity NoticeText -p TCP port of server. Default is 80 for TCP junctions\n 443 for SSL junctions.Explanation -Action -

miscwandrelrl_scriptCode miscwandrelrl_scriptHex Number 0x18b724edDecimal Number 414655725Severity NoticeText -q URL for query_contents script.Explanation -Action -

miscwandhostname_serverCode miscwandhostname_serverHex Number 0x18b724eeDecimal Number 414655726Severity NoticeText -v Virtual hostname for server.Explanation -Action -

Page 763: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandsystem_supportCode miscwandsystem_supportHex Number 0x18b724efDecimal Number 414655727Severity NoticeText -w Win32 file system support.Explanation -Action -

miscwand_intraverse_junction_flagCode miscwand_intraverse_junction_flagHex Number 0x18b724f0Decimal Number 414655728Severity NoticeText Policy Director Junction FlagExplanation -Action -

miscwandtarget_flagCode miscwandtarget_flagHex Number 0x18b724f1Decimal Number 414655729Severity NoticeText -l Target Policy Director server instance name (required flag).Explanation -Action -

miscwandjunctionoint_toCode miscwandjunctionoint_toHex Number 0x18b724f2Decimal Number 414655730Severity NoticeText Junction point to add the server to.Explanation -Action -

Page 764: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_creates_usageCode miscwand_creates_usageHex Number 0x18b724f3Decimal Number 414655731Severity NoticeText create -tExplanation -Action -

miscwand_creates_a_new_junctionCode miscwand_creates_a_new_junctionHex Number 0x18b724f4Decimal Number 414655732Severity NoticeText Creates a new junctionExplanation -Action -

miscwandbaalue_filterCode miscwandbaalue_filterHex Number 0x18b724f5Decimal Number 414655733Severity NoticeText -b HTTP Basic Authentication support. One of: filter\n ignore, supply, gso. Default is filter.Explanation -Action -

miscwand_headersCode miscwand_headersHex Number 0x18b724f6Decimal Number 414655734Severity NoticeText -cExplanation Obsolete.Action -

Page 765: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandportCode miscwandportHex Number 0x18b724f7Decimal Number 414655735Severity NoticeText -p TCP port of server. Default is 80 for TCP junctions,Explanation -Action -

miscwand_applicationsCode miscwand_applicationsHex Number 0x18b724f8Decimal Number 414655736Severity NoticeText -s Junction should support stateful applications.Explanation -Action -

miscwandresame_whenCode miscwandresame_whenHex Number 0x18b724f9Decimal Number 414655737Severity NoticeText -T Resource name for GSO targets (required only when\n using the '-b gso' flag).Explanation -Action -

miscwand_supportCode miscwand_supportHex Number 0x18b724faDecimal Number 414655738Severity NoticeText -w Win32 file system support.Explanation -Action -

Page 766: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_intraverse_junction_flagsCode miscwand_intraverse_junction_flagsHex Number 0x18b724fbDecimal Number 414655739Severity NoticeText Policy Director Junction FlagsExplanation -Action -

miscwandqopCode miscwandqopHex Number 0x18b724fcDecimal Number 414655740Severity NoticeText -a Minimum quality of protection level. One of : none,\n authentication, privacy. Default is none.Explanation -Action -

miscwand_local_and_dfs_junction_flagsCode miscwand_local_and_dfs_junction_flagsHex Number 0x18b724fdDecimal Number 414655741Severity NoticeText Local and DFS Junction FlagsExplanation -Action -

miscwanddir_flagCode miscwanddir_flagHex Number 0x18b724feDecimal Number 414655742Severity Notice

Text-d

DFS/local directory to junction (required flag).Explanation -Action -

Page 767: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_common_flagsCode miscwand_common_flagsHex Number 0x18b724ffDecimal Number 414655743Severity NoticeText Common FlagsExplanation -Action -

miscwandtype_localCode miscwandtype_localHex Number 0x18b72500Decimal Number 414655744Severity NoticeText -t Type of junction. One of: tcp, tcpproxy,\n ssl, sslproxy, dfs, local.Explanation -Action -

miscwandjunctionoint_junctionCode miscwandjunctionoint_junctionHex Number 0x18b72501Decimal Number 414655745Severity NoticeText Where to create the junctionExplanation -Action -

miscwand_delete_usageCode miscwand_delete_usageHex Number 0x18b72502Decimal Number 414655746Severity NoticeText deleteExplanation -Action -

Page 768: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_removes_a_junctionCode miscwand_removes_a_junctionHex Number 0x18b72503Decimal Number 414655747Severity NoticeText Removes a junctionExplanation -Action -

miscwand_exits_the_programCode miscwand_exits_the_programHex Number 0x18b72504Decimal Number 414655748Severity NoticeText Exits the programExplanation -Action -

miscwand_help_commandameCode miscwand_help_commandameHex Number 0x18b72505Decimal Number 414655749Severity NoticeText help [command-name]Explanation -Action -

miscwand_displays_help_informationCode miscwand_displays_help_informationHex Number 0x18b72506Decimal Number 414655750Severity NoticeText Displays help informationExplanation -Action -

Page 769: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_lists_all_junctionsCode miscwand_lists_all_junctionsHex Number 0x18b72507Decimal Number 414655751Severity NoticeText Lists all junctionsExplanation -Action -

miscwand_removeserverdjunctionointCode miscwand_removeserverdjunctionointHex Number 0x18b72508Decimal Number 414655752Severity NoticeText remove -iExplanation -Action -

miscwand_removes_a_server_junctionCode miscwand_removes_a_server_junctionHex Number 0x18b72509Decimal Number 414655753Severity NoticeText Removes a server from a junctionExplanation -Action -

miscwandserverdCode miscwandserverdHex Number 0x18b7250aDecimal Number 414655754Severity NoticeText -i ID of the server to remove. Use the 'show' command\n to determine the ID of a particular server.Explanation -Action -

Page 770: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_showjunctionointCode miscwand_showjunctionointHex Number 0x18b7250bDecimal Number 414655755Severity NoticeText showExplanation -Action -

miscwand_displays_the_details_junctionCode miscwand_displays_the_details_junctionHex Number 0x18b7250cDecimal Number 414655756Severity NoticeText Displays the details of a junctionExplanation -Action -

miscwand_could_not_initialize_messagesCode miscwand_could_not_initialize_messagesHex Number 0x18b7250dDecimal Number 414655757Severity NoticeText Could not initialize SVC messages\nExplanation -Action -

miscwandintraverse_smart_vCode miscwandintraverse_smart_vHex Number 0x18b7250eDecimal Number 414655758Severity NoticeText \nPolicy Director Smart Junction tool v%s\n\nExplanation -Action -

Page 771: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_usage_junctioncpentryCode miscwand_usage_junctioncpentryHex Number 0x18b7250fDecimal Number 414655759Severity NoticeText Usage: junctioncp [-v | -e ]\nExplanation -Action -

miscwand_unknown_commandCode miscwand_unknown_commandHex Number 0x18b72510Decimal Number 414655760Severity NoticeText Unknown command '%s'\nExplanation -Action -

miscwand_can_only_provide_flagCode miscwand_can_only_provide_flagHex Number 0x18b72511Decimal Number 414655761Severity NoticeText Can only provide one '-%c' flag\nExplanation -Action -

miscwand_missing_flag_afterCode miscwand_missing_flag_afterHex Number 0x18b72512Decimal Number 414655762Severity NoticeText Missing flag after '-'\nExplanation -Action -

Page 772: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_invalid_flagcCode miscwand_invalid_flagcHex Number 0x18b72513Decimal Number 414655763Severity NoticeText Invalid flag '-%c'\nExplanation -Action -

miscwand_flagc_does_argumentCode miscwand_flagc_does_argumentHex Number 0x18b72514Decimal Number 414655764Severity NoticeText Flag '-%c' does not take an argument\nExplanation -Action -

miscwand_missing_argument_flagCode miscwand_missing_argument_flagHex Number 0x18b72515Decimal Number 414655765Severity NoticeText Missing argument for '-%c' flag\nExplanation -Action -

miscwand_basic_authentication_gsoCode miscwand_basic_authentication_gsoHex Number 0x18b72516Decimal Number 414655766Severity NoticeText Basic authentication type must be one of: ignore, filter,supply or gso\nExplanation -Action -

Page 773: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_qualityfrotection_privacyCode miscwand_qualityfrotection_privacyHex Number 0x18b72517Decimal Number 414655767Severity NoticeText Quality-of-protection must be either none, authentication,or privacy\nExplanation -Action -

miscwand_junction_type_must_dfsCode miscwand_junction_type_must_dfsHex Number 0x18b72518Decimal Number 414655768Severity NoticeText Junction type must be one of 'tcp', 'tcpproxy', 'ssl', 'sslproxy', 'local' or 'dfs'\nExplanation -Action -

miscwandusageCode miscwandusageHex Number 0x18b72519Decimal Number 414655769Severity NoticeText \nUsage:\nExplanation -Action -

miscwandcommandsCode miscwandcommandsHex Number 0x18b7251aDecimal Number 414655770Severity NoticeText \nCOMMANDS:\nExplanation -Action -

Page 774: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwandtype_helpcommandame_commandCode miscwandtype_helpcommandame_commandHex Number 0x18b7251bDecimal Number 414655771Severity NoticeText \nType 'help ' for details of a particular command\n\nExplanation -Action -

miscwand_descriptionCode miscwand_descriptionHex Number 0x18b7251cDecimal Number 414655772Severity NoticeText DESCRIPTION:\nExplanation -Action -

miscwand_usage009Code miscwand_usage009Hex Number 0x18b7251dDecimal Number 414655773Severity NoticeText USAGE:\nExplanation -Action -

miscwand_the_mount_command_supportedCode miscwand_the_mount_command_supportedHex Number 0x18b7251eDecimal Number 414655774Severity NoticeText The 'mount' command is no longer supported.\nExplanation -Action -

Page 775: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_please_use_the_create_insteadCode miscwand_please_use_the_create_insteadHex Number 0x18b7251fDecimal Number 414655775Severity NoticeText Please use the 'create' or 'add' commands instead.\nExplanation -Action -

miscwand_the_unmount_command_supportedCode miscwand_the_unmount_command_supportedHex Number 0x18b72520Decimal Number 414655776Severity NoticeText The 'unmount' command is no longer supported.\nExplanation -Action -

miscwand_please_use_the_delete_insteadCode miscwand_please_use_the_delete_insteadHex Number 0x18b72521Decimal Number 414655777Severity NoticeText Please use the 'delete' or 'remove' commands instead.\nExplanation -Action -

miscwand_must_specify_the_flagCode miscwand_must_specify_the_flagHex Number 0x18b72522Decimal Number 414655778Severity NoticeText Must specify the junction type using the '-t' flag\nExplanation -Action -

Page 776: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_must_specify_a_junction_pointCode miscwand_must_specify_a_junction_pointHex Number 0x18b72523Decimal Number 414655779Severity NoticeText Must specify a junction point\nExplanation -Action -

miscwand_warning_a_junctionCode miscwand_warning_a_junctionHex Number 0x18b72524Decimal Number 414655780Severity NoticeText WARNING: A junction already exists at %s\nExplanation -Action -

miscwand_do_you_want_to_replace_itCode miscwand_do_you_want_to_replace_itHex Number 0x18b72525Decimal Number 414655781Severity NoticeText Do you want to replace it? (y/n)Explanation -Action -

miscwand_cannot_create_junctionCode miscwand_cannot_create_junctionHex Number 0x18b72526Decimal Number 414655782Severity NoticeText Cannot create junctionExplanation -Action -

Page 777: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_created_junction_atCode miscwand_created_junction_atHex Number 0x18b72527Decimal Number 414655783Severity NoticeText Created junction at %s\nExplanation -Action -

miscwand_must_specify_the_flag010Code miscwand_must_specify_the_flag010Hex Number 0x18b72528Decimal Number 414655784Severity NoticeText Must specify the junction server hostname using the '-h' flag\nExplanation -Action -

miscwand_invalid_portCode miscwand_invalid_portHex Number 0x18b72529Decimal Number 414655785Severity NoticeText Invalid port %s\nExplanation -Action -

miscwand_invalid_proxyportCode miscwand_invalid_proxyportHex Number 0x18b7252aDecimal Number 414655786Severity NoticeText Invalid proxy port %s\nExplanation -Action -

Page 778: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_invalid_proxyCode miscwand_invalid_proxyHex Number 0x18b7252bDecimal Number 414655787Severity NoticeText A proxy TCP port must be supplied with the -P option\nExplanation -Action -

miscwand_can_only_use_gsoCode miscwand_can_only_use_gsoHex Number 0x18b7252cDecimal Number 414655788Severity NoticeText Can only use -T flag when using '-b gso'\nExplanation -Action -

miscwand_must_also_use_gsoCode miscwand_must_also_use_gsoHex Number 0x18b7252dDecimal Number 414655789Severity NoticeText Must also use -T flag when using '-b gso'\nExplanation -Action -

miscwand_must_specify_a_server_flagCode miscwand_must_specify_a_server_flagHex Number 0x18b7252eDecimal Number 414655790Severity NoticeText Cannot create junction. The requested junction type is not supported by this server.\nExplanation -Action -

Page 779: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_must_specify_a_file_flagCode miscwand_must_specify_a_file_flagHex Number 0x18b7252fDecimal Number 414655791Severity NoticeText Must specify a file system directory using the '-d' flag\nExplanation -Action -

miscwand_cannot_remove_junctionCode miscwand_cannot_remove_junctionHex Number 0x18b72530Decimal Number 414655792Severity NoticeText Cannot remove junctionExplanation -Action -

miscwand_deleted_junction_fromCode miscwand_deleted_junction_fromHex Number 0x18b72531Decimal Number 414655793Severity NoticeText Deleted junction from %s\nExplanation -Action -

miscwand_must_specify_a_server_flag011Code miscwand_must_specify_a_server_flag011Hex Number 0x18b72532Decimal Number 414655794Severity NoticeText Must specify a server to remove using the '-i' flag\nExplanation -Action -

Page 780: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_try_the_delete_insteadCode miscwand_try_the_delete_insteadHex Number 0x18b72533Decimal Number 414655795Severity NoticeText Try the 'delete' command instead\nExplanation -Action -

miscwand_invalid_server_idCode miscwand_invalid_server_idHex Number 0x18b72534Decimal Number 414655796Severity NoticeText Invalid server IDExplanation -Action -

miscwand_could_not_fetch_definitionCode miscwand_could_not_fetch_definitionHex Number 0x18b72535Decimal Number 414655797Severity NoticeText Could not fetch junction definitionExplanation -Action -

miscwand_can_only_remove_junctionCode miscwand_can_only_remove_junctionHex Number 0x18b72536Decimal Number 414655798Severity NoticeText Can only remove servers from a TCP, SSL or IV junction\nExplanation -Action -

Page 781: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_server_not_foundCode miscwand_server_not_foundHex Number 0x18b72537Decimal Number 414655799Severity NoticeText Server %s not found at junction %s\nExplanation -Action -

miscwand_could_not_delete_junctionCode miscwand_could_not_delete_junctionHex Number 0x18b72538Decimal Number 414655800Severity NoticeText Could not delete junctionExplanation -Action -

miscwand_could_not_update_junctionCode miscwand_could_not_update_junctionHex Number 0x18b72539Decimal Number 414655801Severity NoticeText Could not update junctionExplanation -Action -

miscwand_removed_server_fromCode miscwand_removed_server_fromHex Number 0x18b7253aDecimal Number 414655802Severity NoticeText Removed server %s from %s.\nExplanation -Action -

Page 782: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_junction_not_found_atCode miscwand_junction_not_found_atHex Number 0x18b7253bDecimal Number 414655803Severity NoticeText Junction not found at %s.\nExplanation -Action -

miscwand_use_create_command_firstCode miscwand_use_create_command_firstHex Number 0x18b7253cDecimal Number 414655804Severity NoticeText Use 'create' command to create the junction first\nExplanation -Action -

miscwand_create_junctionCode miscwand_create_junctionHex Number 0x18b7253dDecimal Number 414655805Severity NoticeText Create junctionExplanation -Action -

miscwand_can_t_add_servers_junctionCode miscwand_can_t_add_servers_junctionHex Number 0x18b7253eDecimal Number 414655806Severity NoticeText Can't add servers to this type of junction\nExplanation -Action -

Page 783: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_add_serverCode miscwand_add_serverHex Number 0x18b7253fDecimal Number 414655807Severity NoticeText Add serverExplanation -Action -

miscwand_added_server_atCode miscwand_added_server_atHex Number 0x18b72540Decimal Number 414655808Severity NoticeText Added server at %s\nExplanation -Action -

miscwand_cannot_list_junctionsCode miscwand_cannot_list_junctionsHex Number 0x18b72541Decimal Number 414655809Severity NoticeText Cannot list junctionsExplanation -Action -

miscwand_cannot_show_junctionCode miscwand_cannot_show_junctionHex Number 0x18b72542Decimal Number 414655810Severity NoticeText Cannot show junctionExplanation -Action -

Page 784: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_junction_pointCode miscwand_junction_pointHex Number 0x18b72543Decimal Number 414655811Severity NoticeText Junction point: %s\nExplanation -Action -

miscwand_type_intraverseCode miscwand_type_intraverseHex Number 0x18b72544Decimal Number 414655812Severity NoticeText Type: Policy Director\nExplanation -Action -

miscwand_type_tcpCode miscwand_type_tcpHex Number 0x18b72545Decimal Number 414655813Severity NoticeText Type: TCP\nExplanation -Action -

miscwand_type_tcp_proxyCode miscwand_type_tcp_proxyHex Number 0x18b72546Decimal Number 414655814Severity NoticeText Type: TCP Proxy\nExplanation -Action -

Page 785: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_type_sslCode miscwand_type_sslHex Number 0x18b72547Decimal Number 414655815Severity NoticeText Type: SSL\nExplanation -Action -

miscwand_type_ssl_proxyCode miscwand_type_ssl_proxyHex Number 0x18b72548Decimal Number 414655816Severity NoticeText Type: SSL Proxy\nExplanation -Action -

miscwand_type_localCode miscwand_type_localHex Number 0x18b72549Decimal Number 414655817Severity NoticeText Type: Local\nExplanation -Action -

miscwand_root_directoryCode miscwand_root_directoryHex Number 0x18b7254aDecimal Number 414655818Severity NoticeText Root Directory: %s\nExplanation -Action -

Page 786: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_minimum_qopCode miscwand_minimum_qopHex Number 0x18b7254bDecimal Number 414655819Severity NoticeText Minimum QOP: %s\nExplanation -Action -

miscwand_basic_authenticationCode miscwand_basic_authenticationHex Number 0x18b7254cDecimal Number 414655820Severity NoticeText Basic authentication mode: %s\nExplanation -Action -

miscwand_gso_target_applicationCode miscwand_gso_target_applicationHex Number 0x18b7254dDecimal Number 414655821Severity NoticeText GSO target/resource name: %s\nExplanation -Action -

miscwand_authenticationCode miscwand_authenticationHex Number 0x18b7254eDecimal Number 414655822Severity NoticeText Authentication HTTP header:Explanation -Action -

Page 787: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_insertCode miscwand_insertHex Number 0x18b7254fDecimal Number 414655823Severity NoticeText insert -Explanation -Action -

miscwand_do_not_insertCode miscwand_do_not_insertHex Number 0x18b72550Decimal Number 414655824Severity NoticeText do not insert\nExplanation -Action -

miscwand_stateful_junctionCode miscwand_stateful_junctionHex Number 0x18b72551Decimal Number 414655825Severity NoticeText Stateful junction:Explanation -Action -

miscwand_server012Code miscwand_server012Hex Number 0x18b72552Decimal Number 414655826Severity NoticeText Server %d:\nExplanation -Action -

Page 788: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_idCode miscwand_idHex Number 0x18b72553Decimal Number 414655827Severity NoticeText ID: %s\nExplanation -Action -

miscwand_server_stateCode miscwand_server_stateHex Number 0x18b72554Decimal Number 414655828Severity NoticeText Server State:Explanation -Action -

miscwand_runningCode miscwand_runningHex Number 0x18b72555Decimal Number 414655829Severity NoticeText running\nExplanation -Action -

miscwand_not_runningCode miscwand_not_runningHex Number 0x18b72556Decimal Number 414655830Severity NoticeText not running\nExplanation -Action -

Page 789: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_running_but_does_serverCode miscwand_running_but_does_serverHex Number 0x18b72557Decimal Number 414655831Severity NoticeText running, but does not appear to be an HTTP server\nExplanation -Action -

miscwand_unknownCode miscwand_unknownHex Number 0x18b72558Decimal Number 414655832Severity NoticeText unknown\nExplanation -Action -

miscwand_server_instanceCode miscwand_server_instanceHex Number 0x18b72559Decimal Number 414655833Severity NoticeText Server instance: %s\nExplanation -Action -

miscwand_proxy_hostnameCode miscwand_proxy_hostnameHex Number 0x18b7255aDecimal Number 414655834Severity NoticeText Proxy Hostname: %s\nExplanation -Action -

Page 790: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_proxy_portCode miscwand_proxy_portHex Number 0x18b7255bDecimal Number 414655835Severity NoticeText Proxy Port: %u\nExplanation -Action -

miscwand_hostnameCode miscwand_hostnameHex Number 0x18b7255cDecimal Number 414655836Severity NoticeText Hostname: %s\nExplanation -Action -

miscwand_portCode miscwand_portHex Number 0x18b7255dDecimal Number 414655837Severity NoticeText Port: %u\nExplanation -Action -

miscwand_virtualCode miscwand_virtualHex Number 0x18b7255eDecimal Number 414655838Severity NoticeText Virtual hostname: %s\nExplanation -Action -

Page 791: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_queryontentsCode miscwand_queryontentsHex Number 0x18b7255fDecimal Number 414655839Severity NoticeText Query_contents URL: %s\nExplanation -Action -

miscwand_queryontents013Code miscwand_queryontents013Hex Number 0x18b72560Decimal Number 414655840Severity NoticeText Query-contents:Explanation -Action -

miscwand_workingCode miscwand_workingHex Number 0x18b72561Decimal Number 414655841Severity NoticeText working\nExplanation -Action -

miscwand_not_foundCode miscwand_not_foundHex Number 0x18b72562Decimal Number 414655842Severity NoticeText not found\nExplanation -Action -

Page 792: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_not_workingCode miscwand_not_workingHex Number 0x18b72563Decimal Number 414655843Severity NoticeText not working\nExplanation -Action -

miscwand_case_insensitiveCode miscwand_case_insensitiveHex Number 0x18b72564Decimal Number 414655844Severity NoticeText Case insensitive URLs:Explanation -Action -

miscwand_allow_windowstyleCode miscwand_allow_windowstyleHex Number 0x18b72565Decimal Number 414655845Severity NoticeText Allow Windows-style URLs:Explanation -Action -

miscwandintraverse_webseal_vCode miscwandintraverse_webseal_vHex Number 0x18b72566Decimal Number 414655846Severity NoticeText \nPolicy Director WebSEAL Management Tool v%s\n\nExplanation -Action -

Page 793: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_too_few_argsCode miscwand_too_few_argsHex Number 0x18b72567Decimal Number 414655847Severity NoticeText Too few arguments (%d)\nExplanation -Action -

miscwand_management_operationCode miscwand_management_operationHex Number 0x18b72568Decimal Number 414655848Severity NoticeText Management operation \"%s\" failed (code %d)Explanation -Action -

miscwand_wrong_number_of_argsCode miscwand_wrong_number_of_argsHex Number 0x18b72569Decimal Number 414655849Severity NoticeText Wrong number of arguments (%d)\nExplanation -Action -

miscwand_rpc_failed_statusCode miscwand_rpc_failed_statusHex Number 0x18b7256aDecimal Number 414655850Severity NoticeText RPC failed (status = %d)\nExplanation -Action -

Page 794: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_unknown_command014Code miscwand_unknown_command014Hex Number 0x18b7256bDecimal Number 414655851Severity NoticeText Unknown command (%s)\nExplanation -Action -

miscwandusage_wandmgroperationCode miscwandusage_wandmgroperationHex Number 0x18b7256cDecimal Number 414655852Severity NoticeText \nUsage: wandmgr [-h] [-v] \nExplanation -Action -

miscwandoperation_is_one_ofCode miscwandoperation_is_one_ofHex Number 0x18b7256dDecimal Number 414655853Severity NoticeText \n is one of:\nExplanation -Action -

miscwand_bad_value_for_verifylientsCode miscwand_bad_value_for_verifylientsHex Number 0x18b7256eDecimal Number 414655854Severity NoticeText Bad value for verify-clients.Explanation -Action -

Page 795: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_can_t_determine_host_nameCode miscwand_can_t_determine_host_nameHex Number 0x18b7256fDecimal Number 414655855Severity NoticeText Can't determine host nameExplanation -Action -

miscwand_bad_value_for_path_attributeCode miscwand_bad_value_for_path_attributeHex Number 0x18b72570Decimal Number 414655856Severity NoticeText Bad value for path attribute.Explanation -Action -

miscwand_no_client_dfs_credentials_webseCode miscwand_no_client_dfs_credentials_webseHex Number 0x18b72571Decimal Number 414655857Severity NoticeText No client DFS credentials exist on the Policy Director WebSEAL\nserver. The target CGI cannot be executed.Explanation -Action -

miscwand_unknown_dce_error_statusCode miscwand_unknown_dce_error_statusHex Number 0x18b72572Decimal Number 414655858Severity NoticeText Unknown DCE error status.Explanation -Action -

Page 796: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_unknown_dce_error_x_xCode miscwand_unknown_dce_error_x_xHex Number 0x18b72573Decimal Number 414655859Severity NoticeText Unknown DCE error status (0x%08x).Explanation -Action -

miscwand_dfs_junction_helper_startupCode miscwand_dfs_junction_helper_startupHex Number 0x18b72574Decimal Number 414655860Severity NoticeText DFS Junction Helper Service - Startup.Explanation -Action -

miscwand_input_buffer_overflow_serviceCode miscwand_input_buffer_overflow_serviceHex Number 0x18b72575Decimal Number 414655861Severity NoticeText Input buffer overflow - aborting service.Explanation -Action -

miscwand_dfs_junction_helper_shutdownCode miscwand_dfs_junction_helper_shutdownHex Number 0x18b72576Decimal Number 414655862Severity NoticeText DFS Junction Helper Service - Shutdown.Explanation -Action -

Page 797: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_system_read_errorCode miscwand_system_read_errorHex Number 0x18b72577Decimal Number 414655863Severity NoticeText System read error (%d).Explanation -Action -

miscwand_badly_formed_input_serviceCode miscwand_badly_formed_input_serviceHex Number 0x18b72578Decimal Number 414655864Severity NoticeText Badly formed input - aborting service.Explanation -Action -

miscwand_system_write_errorCode miscwand_system_write_errorHex Number 0x18b72579Decimal Number 414655865Severity NoticeText System write error (%d).Explanation -Action -

miscwand_remote_peer_closed_serviceCode miscwand_remote_peer_closed_serviceHex Number 0x18b7257aDecimal Number 414655866Severity NoticeText Remote peer closed pipe - aborting service.Explanation -Action -

Page 798: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_couldn_t_write_whole_responseCode miscwand_couldn_t_write_whole_responseHex Number 0x18b7257bDecimal Number 414655867Severity NoticeText Couldn't write whole response.Explanation -Action -

miscwand_remote_throttleCode miscwand_remote_throttleHex Number 0x18b7257cDecimal Number 414655868Severity NoticeText Remote throttleExplanation -Action -

miscwand_invalid_sslopgmtosts_entryCode miscwand_invalid_sslopgmtosts_entryHex Number 0x18b7257dDecimal Number 414655869Severity NoticeText Invalid ssl-qop-mgmt-hosts entryExplanation -Action -

miscwand_invalid_sslopgmtetworks_entryCode miscwand_invalid_sslopgmtetworks_entryHex Number 0x18b7257eDecimal Number 414655870Severity NoticeText Invalid ssl-qop-mgmt-networks entryExplanation -Action -

Page 799: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_invalid_sslopgmtefault_entryCode miscwand_invalid_sslopgmtefault_entryHex Number 0x18b7257fDecimal Number 414655871Severity NoticeText Invalid ssl-qop-mgmt-default entryExplanation -Action -

miscwand_could_not_create_cipher_listCode miscwand_could_not_create_cipher_listHex Number 0x18b72580Decimal Number 414655872Severity NoticeText Could not create cipher listExplanation -Action -

miscwand_could_not_set_available_listCode miscwand_could_not_set_available_listHex Number 0x18b72581Decimal Number 414655873Severity NoticeText Could not set available cipher listExplanation -Action -

miscwand_lock_callback_no_r_w_modeCode miscwand_lock_callback_no_r_w_modeHex Number 0x18b72582Decimal Number 414655874Severity NoticeText lock_callback no read/write modeExplanation -Action -

Page 800: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_lock_callback_no_modeCode miscwand_lock_callback_no_modeHex Number 0x18b72583Decimal Number 414655875Severity NoticeText lock_callback no lock/unlock modeExplanation -Action -

miscwand_worklist_add_entryCode miscwand_worklist_add_entryHex Number 0x18b72584Decimal Number 414655876Severity NoticeText worklist_add_entryExplanation -Action -

miscwand_work_list_not_yet_initializedCode miscwand_work_list_not_yet_initializedHex Number 0x18b72585Decimal Number 414655877Severity NoticeText Worker thread list not yet initialized!Explanation -Action -

miscwand_can_tCode miscwand_can_tHex Number 0x18b72586Decimal Number 414655878Severity NoticeText %s --- %s: Cannot release and reopen the log file %s.\nExplanation -Action -

Page 801: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_internal_server_errorCode miscwand_internal_server_errorHex Number 0x18b72587Decimal Number 414655879Severity NoticeText 500 Internal Server ErrorExplanation -Action -

miscwand_error_no_filename_requestCode miscwand_error_no_filename_requestHex Number 0x18b72588Decimal Number 414655880Severity NoticeText Error: No filename specified in request.Explanation -Action -

miscwand_error_could_not_dataCode miscwand_error_could_not_dataHex Number 0x18b72589Decimal Number 414655881Severity NoticeText Error: Could not retrieve file data.Explanation -Action -

miscwandstateful_uuid_flagCode miscwandstateful_uuid_flagHex Number 0x18b7258aDecimal Number 414655882Severity NoticeText -u (stateful junctions only).Explanation -Action -

Page 802: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_must_be_statefulCode miscwand_must_be_statefulHex Number 0x18b7258bDecimal Number 414655883Severity NoticeText You can only use the -u flag with a stateful junction.\nExplanation -Action -

miscwand_invalid_uuid_stringCode miscwand_invalid_uuid_stringHex Number 0x18b7258cDecimal Number 414655884Severity NoticeText The UUID specified with the -u flag is in an invalid format.\nExplanation -Action -

miscwandproxyhostname_flagCode miscwandproxyhostname_flagHex Number 0x18b7258dDecimal Number 414655885Severity NoticeText -H Proxy hostname.Explanation -Action -

miscwandproxyport_junctionsCode miscwandproxyport_junctionsHex Number 0x18b7258eDecimal Number 414655886Severity NoticeText -P Port of proxy server.Explanation -Action -

Page 803: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_yesCode miscwand_yesHex Number 0x18b7258fDecimal Number 414655887Severity NoticeText yesExplanation -Action -

miscwand_noCode miscwand_noHex Number 0x18b72590Decimal Number 414655888Severity NoticeText noExplanation -Action -

miscwand_remote_addressCode miscwand_remote_addressHex Number 0x18b72591Decimal Number 414655889Severity NoticeText Remote Address HTTP header:Explanation -Action -

miscwand_junction_dnCode miscwand_junction_dnHex Number 0x18b72592Decimal Number 414655890Severity NoticeText -D <\"DN\"> The Distinguished Name of the serverExplanation -Action -

Page 804: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_dn_only_sslCode miscwand_dn_only_sslHex Number 0x18b72593Decimal Number 414655891Severity NoticeText -D flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

miscwand_server_dnCode miscwand_server_dnHex Number 0x18b72594Decimal Number 414655892Severity NoticeText Server DN: %s\nExplanation -Action -

miscwand_scripting_supportCode miscwand_scripting_supportHex Number 0x18b72595Decimal Number 414655893Severity NoticeText -j Scripting support for junction.Explanation -Action -

miscwand_scripting_support_junctionCode miscwand_scripting_support_junctionHex Number 0x18b72596Decimal Number 414655894Severity NoticeText Scripting support:Explanation -Action -

Page 805: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_remote_address_insertCode miscwand_remote_address_insertHex Number 0x18b72597Decimal Number 414655895Severity NoticeText -r Insert remote client IP address HTTP header.Explanation -Action -

miscwand_set_caroot_certCode miscwand_set_caroot_certHex Number 0x18b72598Decimal Number 414655896Severity Notice

Text\nNOTE: Ensure the CA root certificate used to sign the junctioned server certificate is installed in the WebSEALcertificate key database.\n

Explanation -Action -

miscwand_delegation_flagCode miscwand_delegation_flagHex Number 0x18b72599Decimal Number 414655897Severity Notice

Text-C Delegation flag. Required for WebSEAL to WebSEAL junctions.\n Only valid with SSL junctions (-t ssl or -tsslproxy)

Explanation -Action -

miscwand_delegation_flag_setCode miscwand_delegation_flag_setHex Number 0x18b7259aDecimal Number 414655898Severity NoticeText Delegation support:Explanation -Action -

Page 806: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_delegation_only_sslCode miscwand_delegation_only_sslHex Number 0x18b7259bDecimal Number 414655899Severity NoticeText -C flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

miscwand_mutual_authn_definedCode miscwand_mutual_authn_definedHex Number 0x18b7259cDecimal Number 414655900Severity NoticeText Either -K or -B can be defined for a junction.\nExplanation -Action -

miscwand_mutual_authn_only_sslCode miscwand_mutual_authn_only_sslHex Number 0x18b7259dDecimal Number 414655901Severity NoticeText Both -K and -B flag only supported with ssl or sslproxy junctions.\nExplanation -Action -

miscwand_mutual_authn_no_double_baCode miscwand_mutual_authn_no_double_baHex Number 0x18b7259eDecimal Number 414655902Severity NoticeText The -b option cannot be specified with the -B option.\nExplanation -Action -

Page 807: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authn_ba_info_missedCode miscwand_mutual_authn_ba_info_missedHex Number 0x18b7259fDecimal Number 414655903Severity NoticeText -U <\"username\"> and -W <\"password\"> have to supply with the -B option.\nExplanation -Action -

miscwand_mutual_ssl_junction_flagsCode miscwand_mutual_ssl_junction_flagsHex Number 0x18b725a0Decimal Number 414655904Severity NoticeText Mutually Authenticated SSL Junction FlagsExplanation -Action -

miscwand_mutual_authn_use_cert_flagCode miscwand_mutual_authn_use_cert_flagHex Number 0x18b725a1Decimal Number 414655905Severity Notice

Text-K <\"cert-label\"> Use WebSEAL certifcate for junction mutual authentication.\n The \"cert-label\" specifies whichcertificate to use.

Explanation -Action -

miscwand_mutual_authn_use_ba_flagCode miscwand_mutual_authn_use_ba_flagHex Number 0x18b725a2Decimal Number 414655906Severity NoticeText -B Use Basic Authentication for junction mutual authentication.\n -U and -W have to be specified.Explanation -Action -

Page 808: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authn_username_flagCode miscwand_mutual_authn_username_flagHex Number 0x18b725a3Decimal Number 414655907Severity Notice

Text-U <\"username\"> The WebSEAL username for junctioned server authentication.\n Only valid with mutualauthentication using BA (-B)

Explanation -Action -

miscwand_mutual_authn_password_flagCode miscwand_mutual_authn_password_flagHex Number 0x18b725a4Decimal Number 414655908Severity Notice

Text-W <\"password\"> The WebSEAL password for junctioned server authentication.\n Only valid with mutualauthentication using BA (-B)

Explanation -Action -

miscwand_mutual_authn_use_certCode miscwand_mutual_authn_use_certHex Number 0x18b725a5Decimal Number 414655909Severity NoticeText Mutually authenticated using certificate:Explanation -Action -

miscwand_mutual_authn_use_baCode miscwand_mutual_authn_use_baHex Number 0x18b725a6Decimal Number 414655910Severity NoticeText Mutually authenticated using Basic Authentication:Explanation -Action -

Page 809: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_mutual_authnCode miscwand_mutual_authnHex Number 0x18b725a7Decimal Number 414655911Severity NoticeText Mutually authenticated:Explanation -Action -

miscwand_mutual_authn_cert_labelCode miscwand_mutual_authn_cert_labelHex Number 0x18b725a8Decimal Number 414655912Severity NoticeText Certificate specified:Explanation -Action -

miscwand_mutual_authn_ba_userCode miscwand_mutual_authn_ba_userHex Number 0x18b725a9Decimal Number 414655913Severity NoticeText WebSEAL Username:Explanation -Action -

miscwand_mutual_authn_ba_pswdCode miscwand_mutual_authn_ba_pswdHex Number 0x18b725aaDecimal Number 414655914Severity NoticeText \tPassword:Explanation -Action -

Page 810: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_jmt_usage_operationCode miscwand_jmt_usage_operationHex Number 0x18b725abDecimal Number 414655915Severity NoticeText jmtExplanation -Action -

miscwand_jmt_usageCode miscwand_jmt_usageHex Number 0x18b725acDecimal Number 414655916Severity NoticeText jmt load|clear\nExplanation -Action -

miscwand_perform_junction_mapping_table_operationCode miscwand_perform_junction_mapping_table_operationHex Number 0x18b725adDecimal Number 414655917Severity NoticeText Update the Request to Junction Mapping TableExplanation -Action -

miscwand_jmt_operationsCode miscwand_jmt_operationsHex Number 0x18b725aeDecimal Number 414655918Severity NoticeText JMT OperationsExplanation -Action -

Page 811: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_load_jmt_fileCode miscwand_load_jmt_fileHex Number 0x18b725afDecimal Number 414655919Severity NoticeText load Load Table from jmt.confExplanation -Action -

miscwand_clear_jmt_tableCode miscwand_clear_jmt_tableHex Number 0x18b725b0Decimal Number 414655920Severity NoticeText clear Clear JMT TableExplanation -Action -

miscwand_cannot_load_jmtCode miscwand_cannot_load_jmtHex Number 0x18b725b1Decimal Number 414655921Severity NoticeText Failed loading JMT table\nExplanation -Action -

miscwand_jmt_table_loadedCode miscwand_jmt_table_loadedHex Number 0x18b725b2Decimal Number 414655922Severity NoticeText JMT Table successfully loaded\nExplanation -Action -

Page 812: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_jmt_table_clearedCode miscwand_jmt_table_clearedHex Number 0x18b725b3Decimal Number 414655923Severity NoticeText JMT Table successfully cleared\nExplanation the jmt table within secmgrd has been flushedAction user executed junctioncp>jmt clear

miscwand_empty_jmt_conf_fileCode miscwand_empty_jmt_conf_fileHex Number 0x18b725b4Decimal Number 414655924Severity NoticeText Empty config file, JMT Table not loaded\nExplanation the jmt file is empty or contains no valid entryAction -

miscwand_jmt_duplicate_entry_show_nameCode miscwand_jmt_duplicate_entry_show_nameHex Number 0x18b725b5Decimal Number 414655925Severity NoticeText Duplicate Entry in JMT file \"%s\", JMT Table not loaded\nExplanation there are duplicate entries in the jmt fileAction -

miscwand_empty_jmt_conf_file_show_nameCode miscwand_empty_jmt_conf_file_show_nameHex Number 0x18b725b6Decimal Number 414655926Severity NoticeText Empty config file \"%s\", JMT Table not loaded\nExplanation the jmt file is empty or contains no valid entryAction -

Page 813: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_missing_jmt_conf_fileCode miscwand_missing_jmt_conf_fileHex Number 0x18b725b7Decimal Number 414655927Severity NoticeText Missing config file \"%s\", JMT Table not loaded\nExplanation the jmt file containing the mapping entries is missingAction -

miscwand_cannot_load_jmt_show_nameCode miscwand_cannot_load_jmt_show_nameHex Number 0x18b725b8Decimal Number 414655928Severity NoticeText Error reading file \"%s\", JMT Table not loaded\nExplanation an error occured while reading the entries in the jmt fileAction -

miscwand_jmt_duplicate_entryCode miscwand_jmt_duplicate_entryHex Number 0x18b725b9Decimal Number 414655929Severity NoticeText Duplicate Entry in JMT file, JMT Table not loaded\nExplanation -Action -

miscwand_invalid_auth_hdr_optionCode miscwand_invalid_auth_hdr_optionHex Number 0x18b725baDecimal Number 414655930Severity NoticeText Only iv_user, iv_groups, iv_creds are supported with -c option.\nExplanation -Action -

Page 814: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_ssl_invalid_key_labelCode miscwand_ssl_invalid_key_labelHex Number 0x18b725bbDecimal Number 414655931Severity NoticeText Specified key label not found in the keyfile.\nExplanation -Action -

miscwand_ssl_invalid_dnCode miscwand_ssl_invalid_dnHex Number 0x18b725bcDecimal Number 414655932Severity NoticeText The specified DN for the junctioned server certificate is incorrect.\nThe recorded DN should be \"%s\"\nExplanation -Action -

miscwand_cant_connect_to_hostCode miscwand_cant_connect_to_hostHex Number 0x18b725bdDecimal Number 414655933Severity NoticeText Could not connect to server \"%s\"\nExplanation -Action -

miscwand_proxy_write_errCode miscwand_proxy_write_errHex Number 0x18b725beDecimal Number 414655934Severity NoticeText Error writing to proxy server \"%s\" errno=%d\nExplanation -Action -

Page 815: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_force_createCode miscwand_force_createHex Number 0x18b725bfDecimal Number 414655935Severity NoticeText -f Force the creation: overwrite existing junction.Explanation -Action -

miscwand_use_force_optionCode miscwand_use_force_optionHex Number 0x18b725c0Decimal Number 414655936Severity NoticeText Use the -f option to replace the junction.\nExplanation -Action -

miscwand_local_junction_flagsCode miscwand_local_junction_flagsHex Number 0x18b725c1Decimal Number 414655937Severity NoticeText Local Junction FlagsExplanation -Action -

miscwandlocaldir_flagCode miscwandlocaldir_flagHex Number 0x18b725c2Decimal Number 414655938Severity Notice

Text-d

local directory to junction (required flag).Explanation -Action -

Page 816: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_junction_type_flagCode miscwand_junction_type_flagHex Number 0x18b725c3Decimal Number 414655939Severity NoticeText -t Type of junction. One of: tcp, tcpproxy,\n ssl, sslproxy, local.Explanation -Action -

miscwand_list_usageCode miscwand_list_usageHex Number 0x18b725c4Decimal Number 414655940Severity NoticeText listExplanation usage for junction list commandAction -

miscwand_junction_type_must_beCode miscwand_junction_type_must_beHex Number 0x18b725c5Decimal Number 414655941Severity NoticeText Junction type must be one of 'tcp', 'tcpproxy', 'ssl', 'sslproxy', or 'local'\nExplanation -Action -

miscwand_bad_value_for_token_authCode miscwand_bad_value_for_token_authHex Number 0x18b725c6Decimal Number 414655942Severity NoticeText Invalid value for token-auth.Explanation -Action -

Page 817: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_bad_value_for_ba_authCode miscwand_bad_value_for_ba_authHex Number 0x18b725c7Decimal Number 414655943Severity NoticeText Invalid value for ba-auth.Explanation -Action -

miscwand_bad_value_for_forms_authCode miscwand_bad_value_for_forms_authHex Number 0x18b725c8Decimal Number 414655944Severity NoticeText Invalid value for forms-auth.Explanation -Action -

miscwand_bad_value_for_headers_authCode miscwand_bad_value_for_headers_authHex Number 0x18b725c9Decimal Number 414655945Severity NoticeText Invalid value for headers-auth.Explanation -Action -

miscwand_bad_value_for_ipaddr_authCode miscwand_bad_value_for_ipaddr_authHex Number 0x18b725caDecimal Number 414655946Severity NoticeText Invalid value for ipaddr-auth.Explanation -Action -

Page 818: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_bad_value_for_failover_authCode miscwand_bad_value_for_failover_authHex Number 0x18b725cbDecimal Number 414655947Severity NoticeText Invalid value for failover-auth.Explanation -Action -

miscwand_bad_value_for_cdsso_authCode miscwand_bad_value_for_cdsso_authHex Number 0x18b725ccDecimal Number 414655948Severity NoticeText Invalid value for cdsso-auth.Explanation -Action -

miscwand_insert_headersCode miscwand_insert_headersHex Number 0x18b725cdDecimal Number 414655949Severity NoticeText -cExplanation Part of usage for junction create.Action None.

miscwand_no_dynurl_confCode miscwand_no_dynurl_confHex Number 0x18b725ceDecimal Number 414655950Severity ErrorText No dynurl.conf file found. No changes were made.\nExplanation No dynurl.conf file was present when the dynurl update command was issued.Action Create the dynurl.conf file.

Page 819: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_thread_limit_illegal_valueCode miscwand_thread_limit_illegal_valueHex Number 0x18b725cfDecimal Number 414655951Severity NoticeText Illegal junction thread limit value. Thread limit must be a percentage value from 0 to 100\n

ExplanationInvalid junction thread hard/soft limit value provided in command. Note that a value of 0 will cause the junction to usethe global setting from the .conf file

Action Retry command with value in range 0 to 100

miscwand_thread_limit_soft_value_invalidCode miscwand_thread_limit_soft_value_invalidHex Number 0x18b725d0Decimal Number 414655952Severity NoticeText Junction thread soft limit value must be greater than 0 and less than or equal to the hard limit value.\n

ExplanationThe soft limit is meant to give the webmaster a warning so they can correct the situation before the hard limit isreached.

ActionRetry command with thread soft limit value set <= to the thread hard limit value. If a hard limit was specified then asoft limit must also be specified.

miscwand_junction_hardlimit2Code miscwand_junction_hardlimit2Hex Number 0x18b725d1Decimal Number 414655953Severity ErrorText Junction '%s' has reached it's worker thread hard limit.\n

ExplanationThe configured maximum number of worker threads for this junction has been reached. The overloaded requests arebeing retured with 503, Service Unavailable. This could be due to either a slow junction or too many requests.

Action Increase number of worker threads, increase hard limit or decrease load.

miscwand_junction_softlimit2Code miscwand_junction_softlimit2Hex Number 0x18b725d2Decimal Number 414655954Severity WarningText Junction '%s' has reached it's worker thread soft limit\n

ExplanationA configured warning level has been reached for this junction on the number of worker threads currently active on it.This could be due to either a slow junction or too many requests.

Action Prepare to increase number of worker threads, increase soft limit or decrease load.

Page 820: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_show_jct_hardlimitCode miscwand_show_jct_hardlimitHex Number 0x18b725d3Decimal Number 414655955Severity NoticeText Junction hard limit: %d percent\nExplanation shows the configured worker thread hard limit for the junctionAction none

miscwand_show_jct_softlimitCode miscwand_show_jct_softlimitHex Number 0x18b725d4Decimal Number 414655956Severity NoticeText Junction soft limit: %d percent\nExplanation shows the configured worker thread soft limit for the junctionAction -

miscwand_show_jct_hardlimit_globalCode miscwand_show_jct_hardlimit_globalHex Number 0x18b725d5Decimal Number 414655957Severity NoticeText Junction hard limit: 0 - using global value\nExplanation shows the configured worker thread hard limit for the junctionAction -

miscwand_show_jct_softlimit_globalCode miscwand_show_jct_softlimit_globalHex Number 0x18b725d6Decimal Number 414655958Severity NoticeText Junction soft limit: 0 - using global value\nExplanation shows the configured worker thread soft limit for the junctionAction -

Page 821: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_worker_thread_limitsCode miscwand_worker_thread_limitsHex Number 0x18b725d7Decimal Number 414655959Severity Warning

TextThe configured number of worker threads, %d, is greater than the system can support, %d. It has automatically beenreduced.\n

ExplanationEach operation system has different levels of support for threads and open files. That combined with compile timeoptions will provide limits on the configurable number of worker threads.

ActionThe software automatically reduced the value. However to stop this message appearing you may set the value in theconfiguration file lower.

miscwand_show_jct_threadsCode miscwand_show_jct_threadsHex Number 0x18b725d8Decimal Number 414655960Severity NoticeText Active worker threads: %d\nExplanation This message is used to display the number of current worker threads (simultaneous web requests) for the junctionAction None required, informational

miscwand_show_jct_requestsCode miscwand_show_jct_requestsHex Number 0x18b725d9Decimal Number 414655961Severity NoticeText Total requests : %d\nExplanation This message is used to display the number of requests made to the junction serverAction None required, informational

miscwand_invalid_auth_hdr_option_allCode miscwand_invalid_auth_hdr_option_allHex Number 0x18b725daDecimal Number 414655962Severity NoticeText Only iv_user, iv_groups, iv_creds, all are supported with -c option.\nExplanation -Action -

Page 822: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_cookie_authn_ltpa_flagCode miscwand_cookie_authn_ltpa_flagHex Number 0x18b725dbDecimal Number 414655963Severity NoticeText WebSphere Single Sign-On Junction FlagsExplanation -Action -

miscwand_cookie_authn_ltpa_enable_flagCode miscwand_cookie_authn_ltpa_enable_flagHex Number 0x18b725dcDecimal Number 414655964Severity NoticeText -A Enable LTPA cookie for backend WebSphere server authentication.\n -F and -Z have to be specified.Explanation -Action -

miscwand_cookie_authn_ltpa_keyfile_flagCode miscwand_cookie_authn_ltpa_keyfile_flagHex Number 0x18b725ddDecimal Number 414655965Severity NoticeText -F <\"keyfile\"> The keyfile name for LTPA cookie generation.\n Only valid with LTPA cookie enabled (-A)Explanation -Action -

miscwand_cookie_authn_ltpa_keyfile_passwd_flagCode miscwand_cookie_authn_ltpa_keyfile_passwd_flagHex Number 0x18b725deDecimal Number 414655966Severity NoticeText -Z <\"keyfilePwd\"> The keyfile password.\n Only valid with LTPA cookie enabled (-A)Explanation -Action -

Page 823: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_ltpa_cookie_authn_option_invalidCode miscwand_ltpa_cookie_authn_option_invalidHex Number 0x18b725dfDecimal Number 414655967Severity NoticeText -F <\"keyfile\"> and -Z <\"password\"> must be supplied with the -A option.\nExplanation -Action -

miscivmgrd_ivmgmtcmdCode miscivmgrd_ivmgmtcmdHex Number 0x18b72640Decimal Number 414656064Severity NoticeText IVMgmtCmd:Explanation -Action -

miscivmgrd_end_ivmgmtcmdCode miscivmgrd_end_ivmgmtcmdHex Number 0x18b72641Decimal Number 414656065Severity NoticeText End IVMgmtCmdExplanation -Action -

miscivmgrd_source_serverCode miscivmgrd_source_serverHex Number 0x18b72642Decimal Number 414656066Severity NoticeText Source Server:Explanation -Action -

Page 824: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_junction_typeCode miscivmgrd_junction_typeHex Number 0x18b72643Decimal Number 414656067Severity NoticeText Junction Type:Explanation -Action -

miscivmgrd_destination_nameCode miscivmgrd_destination_nameHex Number 0x18b72644Decimal Number 414656068Severity NoticeText Destination Name:Explanation -Action -

miscivmgrd_serverCode miscivmgrd_serverHex Number 0x18b72645Decimal Number 414656069Severity NoticeText Server:Explanation -Action -

miscivmgrd_port_rangeCode miscivmgrd_port_rangeHex Number 0x18b72646Decimal Number 414656070Severity NoticeText Port Range:Explanation -Action -

Page 825: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_port_aliasCode miscivmgrd_port_aliasHex Number 0x18b72647Decimal Number 414656071Severity NoticeText Port Alias:Explanation -Action -

miscivmgrd_aliasCode miscivmgrd_aliasHex Number 0x18b72648Decimal Number 414656072Severity NoticeText Alias:Explanation -Action -

miscivmgrd_networkCode miscivmgrd_networkHex Number 0x18b72649Decimal Number 414656073Severity NoticeText Network:Explanation -Action -

miscivmgrd_serverstatusCode miscivmgrd_serverstatusHex Number 0x18b7264aDecimal Number 414656074Severity NoticeText ServerStatus:Explanation -Action -

Page 826: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_idCode miscivmgrd_server_idHex Number 0x18b7264bDecimal Number 414656075Severity NoticeText Server ID:Explanation -Action -

miscivmgrd_server_ping_statusCode miscivmgrd_server_ping_statusHex Number 0x18b7264cDecimal Number 414656076Severity NoticeText Server ping status:Explanation -Action -

miscivmgrd_server_notify_statusCode miscivmgrd_server_notify_statusHex Number 0x18b7264dDecimal Number 414656077Severity NoticeText Server notify status:Explanation -Action -

miscivmgrd_server_enabled_statusCode miscivmgrd_server_enabled_statusHex Number 0x18b7264eDecimal Number 414656078Severity NoticeText Server enabled status:Explanation -Action -

Page 827: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_serverstatusCode miscivmgrd_end_serverstatusHex Number 0x18b7264fDecimal Number 414656079Severity NoticeText end ServerStatusExplanation -Action -

miscivmgrd_serveractionCode miscivmgrd_serveractionHex Number 0x18b72650Decimal Number 414656080Severity NoticeText ServerAction:Explanation -Action -

miscivmgrd_valueCode miscivmgrd_valueHex Number 0x18b72651Decimal Number 414656081Severity NoticeText Value :Explanation -Action -

miscivmgrd_end_serveractionCode miscivmgrd_end_serveractionHex Number 0x18b72652Decimal Number 414656082Severity NoticeText End ServerActionExplanation -Action -

Page 828: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_ivcmdstatusCode miscivmgrd_ivcmdstatusHex Number 0x18b72653Decimal Number 414656083Severity NoticeText IVCmdStatus:Explanation -Action -

miscivmgrd_codeCode miscivmgrd_codeHex Number 0x18b72654Decimal Number 414656084Severity NoticeText Code:Explanation -Action -

miscivmgrd_modifierCode miscivmgrd_modifierHex Number 0x18b72655Decimal Number 414656085Severity NoticeText Modifier:Explanation -Action -

miscivmgrd_object_idCode miscivmgrd_object_idHex Number 0x18b72656Decimal Number 414656086Severity NoticeText Object ID:Explanation -Action -

Page 829: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_nullCode miscivmgrd_nullHex Number 0x18b72657Decimal Number 414656087Severity NoticeText NULLExplanation -Action -

miscivmgrd_messageCode miscivmgrd_messageHex Number 0x18b72658Decimal Number 414656088Severity NoticeText Message:Explanation -Action -

miscivmgrd_end_ivcmdstatusCode miscivmgrd_end_ivcmdstatusHex Number 0x18b72659Decimal Number 414656089Severity NoticeText End IVCmdStatusExplanation -Action -

miscivmgrd_consoleactionCode miscivmgrd_consoleactionHex Number 0x18b7265aDecimal Number 414656090Severity NoticeText Console Action:Explanation -Action -

Page 830: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_numeric_idCode miscivmgrd_action_numeric_idHex Number 0x18b7265bDecimal Number 414656091Severity NoticeText Action numeric ID:Explanation -Action -

miscivmgrd_action_typeCode miscivmgrd_action_typeHex Number 0x18b7265cDecimal Number 414656092Severity NoticeText Action type:Explanation -Action -

miscivmgrd_end_consoleactionCode miscivmgrd_end_consoleactionHex Number 0x18b7265dDecimal Number 414656093Severity NoticeText End Console Action:Explanation -Action -

miscivmgrd_error_in_corbaobjhandlerpi_haCode miscivmgrd_error_in_corbaobjhandlerpi_haHex Number 0x18b7265eDecimal Number 414656094Severity NoticeText Error in CorbaObjHandlerPI::handleObjExplanation -Action -

Page 831: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_initializing_orbCode miscivmgrd_initializing_orbHex Number 0x18b7265fDecimal Number 414656095Severity NoticeText Initializing Object Request BrokerExplanation -Action -

miscivmgrd_binding_to_serverCode miscivmgrd_binding_to_serverHex Number 0x18b72660Decimal Number 414656096Severity NoticeText Binding to server:Explanation -Action -

miscivmgrd_bound_to_serverCode miscivmgrd_bound_to_serverHex Number 0x18b72661Decimal Number 414656097Severity NoticeText Bound to server:Explanation -Action -

miscivmgrd_corba_exception_corbaobjhandlCode miscivmgrd_corba_exception_corbaobjhandlHex Number 0x18b72662Decimal Number 414656098Severity NoticeText CORBA::Exception in: CorbaObjHandlerPI::initPluginExplanation -Action -

Page 832: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_make_sure_the_osCode miscivmgrd_make_sure_the_osHex Number 0x18b72663Decimal Number 414656099Severity NoticeText Make sure the OS Agent and the IR Server (%s) are running.Explanation -Action -

miscivmgrd_exit_the_programCode miscivmgrd_exit_the_programHex Number 0x18b72664Decimal Number 414656100Severity NoticeText Exit the programExplanation -Action -

miscivmgrd_list_commandsCode miscivmgrd_list_commandsHex Number 0x18b72665Decimal Number 414656101Severity NoticeText List commandsExplanation -Action -

miscivmgrd_type_helptopicCode miscivmgrd_type_helptopicHex Number 0x18b72666Decimal Number 414656102Severity NoticeText Type 'help ' or 'help ' for more information.Explanation -Action -

Page 833: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_miscellaneous_commandsCode miscivmgrd_miscellaneous_commandsHex Number 0x18b72667Decimal Number 414656103Severity NoticeText Miscellaneous Commands:Explanation -Action -

miscivmgrd_cursor_movementCode miscivmgrd_cursor_movementHex Number 0x18b72668Decimal Number 414656104Severity NoticeText Cursor Movement:Explanation -Action -

miscivmgrd_a_move_to_start_of_lineCode miscivmgrd_a_move_to_start_of_lineHex Number 0x18b72669Decimal Number 414656105Severity NoticeText ^a: Move to start of lineExplanation -Action -

miscivmgrd_e_move_to_end_of_lineCode miscivmgrd_e_move_to_end_of_lineHex Number 0x18b7266aDecimal Number 414656106Severity NoticeText ^e: Move to end of lineExplanation -Action -

Page 834: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_right_f_move_characterCode miscivmgrd_right_f_move_characterHex Number 0x18b7266bDecimal Number 414656107Severity NoticeText right, ^f: Move forward a characterExplanation -Action -

miscivmgrd_left_b_move_back_characterCode miscivmgrd_left_b_move_back_characterHex Number 0x18b7266cDecimal Number 414656108Severity NoticeText left, ^b: Move back a characterExplanation -Action -

miscivmgrd_esc_move_forward_a_wordCode miscivmgrd_esc_move_forward_a_wordHex Number 0x18b7266dDecimal Number 414656109Severity NoticeText ESC-f: Move forward a wordExplanation -Action -

miscivmgrd_esc_move_back_a_wordCode miscivmgrd_esc_move_back_a_wordHex Number 0x18b7266eDecimal Number 414656110Severity NoticeText ESC-b: Move back a wordExplanation -Action -

Page 835: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_deletingCode miscivmgrd_deletingHex Number 0x18b7266fDecimal Number 414656111Severity NoticeText Deleting:Explanation -Action -

miscivmgrd_d_delete_character_cursorCode miscivmgrd_d_delete_character_cursorHex Number 0x18b72670Decimal Number 414656112Severity NoticeText ^d: Delete character under the cursorExplanation -Action -

miscivmgrd_backspace_delete_cursorCode miscivmgrd_backspace_delete_cursorHex Number 0x18b72671Decimal Number 414656113Severity NoticeText backspace: Delete character before the cursorExplanation -Action -

miscivmgrd_esc_kill_word_cursorCode miscivmgrd_esc_kill_word_cursorHex Number 0x18b72672Decimal Number 414656114Severity NoticeText ESC-d: Kill word under the cursorExplanation -Action -

Page 836: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_k_kill_from_cursor_lineCode miscivmgrd_k_kill_from_cursor_lineHex Number 0x18b72673Decimal Number 414656115Severity NoticeText ^k: Kill from cursor to end of lineExplanation -Action -

miscivmgrd_historyCode miscivmgrd_historyHex Number 0x18b72674Decimal Number 414656116Severity NoticeText History:Explanation -Action -

miscivmgrd_up_p_move_to_lineCode miscivmgrd_up_p_move_to_lineHex Number 0x18b72675Decimal Number 414656117Severity NoticeText up, ^p: Move to previous history lineExplanation -Action -

miscivmgrd_down_n_move_to_lineCode miscivmgrd_down_n_move_to_lineHex Number 0x18b72676Decimal Number 414656118Severity NoticeText down, ^n: Move to next history lineExplanation -Action -

Page 837: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_miscellaneousCode miscivmgrd_miscellaneousHex Number 0x18b72677Decimal Number 414656119Severity NoticeText Miscellaneous:Explanation -Action -

miscivmgrd_t_transpose_charactersCode miscivmgrd_t_transpose_charactersHex Number 0x18b72678Decimal Number 414656120Severity NoticeText ^t: Transpose charactersExplanation -Action -

miscivmgrd_esc_uppercase_wordCode miscivmgrd_esc_uppercase_wordHex Number 0x18b72679Decimal Number 414656121Severity NoticeText ESC-u: Uppercase wordExplanation -Action -

miscivmgrd_esc_lowercase_wordCode miscivmgrd_esc_lowercase_wordHex Number 0x18b7267aDecimal Number 414656122Severity NoticeText ESC-l: Lowercase wordExplanation -Action -

Page 838: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_l_redisplay_current_lineCode miscivmgrd_l_redisplay_current_lineHex Number 0x18b7267bDecimal Number 414656123Severity NoticeText ^l: Redisplay current lineExplanation -Action -

miscivmgrd_unknown_help_topicCode miscivmgrd_unknown_help_topicHex Number 0x18b7267cDecimal Number 414656124Severity NoticeText Unknown help topicExplanation -Action -

miscivmgrd_commandsCode miscivmgrd_commandsHex Number 0x18b7267dDecimal Number 414656125Severity NoticeText Commands:Explanation -Action -

miscivmgrd_unknown_command_commandsCode miscivmgrd_unknown_command_commandsHex Number 0x18b7267eDecimal Number 414656126Severity NoticeText Unknown command. Try using 'help' for a list of commandsExplanation -Action -

Page 839: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unknown_command_try_one_ofCode miscivmgrd_unknown_command_try_one_ofHex Number 0x18b7267fDecimal Number 414656127Severity NoticeText Unknown or incomplete command. Try one of:Explanation -Action -

miscivmgrd_command_is_ambiguous_ofCode miscivmgrd_command_is_ambiguous_ofHex Number 0x18b72680Decimal Number 414656128Severity NoticeText Command is ambiguous. Try one of:Explanation -Action -

miscivmgrd_usageCode miscivmgrd_usageHex Number 0x18b72681Decimal Number 414656129Severity NoticeText Usage:Explanation -Action -

miscivmgrd_errorCode miscivmgrd_errorHex Number 0x18b72682Decimal Number 414656130Severity NoticeText Error:Explanation -Action -

Page 840: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_status_x_xCode miscivmgrd_status_x_xHex Number 0x18b72683Decimal Number 414656131Severity NoticeText (status 0x%0.8x)Explanation -Action -

miscivmgrd_could_notCode miscivmgrd_could_notHex Number 0x18b72684Decimal Number 414656132Severity NoticeText Could not perform the administration request.Explanation -Action -

miscivmgrd_warnings_trying_toCode miscivmgrd_warnings_trying_toHex Number 0x18b72685Decimal Number 414656133Severity NoticeText The administration request completed with warning messages.Explanation -Action -

miscivmgrd_warningCode miscivmgrd_warningHex Number 0x18b72686Decimal Number 414656134Severity NoticeText Warning:Explanation -Action -

Page 841: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_usage_ivadmin_cmdCode miscivmgrd_usage_ivadmin_cmdHex Number 0x18b72687Decimal Number 414656135Severity NoticeText USAGE: ivadmin [-s mgmt-server-ns-loc] [-v] [cmd]Explanation -Action -

miscivmgrdintraverse_administrative_vCode miscivmgrdintraverse_administrative_vHex Number 0x18b72688Decimal Number 414656136Severity NoticeText \nPolicy Director Administrative Tool vExplanation -Action -

miscivmgrd_could_not_bind_to_serverCode miscivmgrd_could_not_bind_to_serverHex Number 0x18b72689Decimal Number 414656137Severity NoticeText Could not bind to management serverExplanation -Action -

miscivmgrd_list_all_aclsCode miscivmgrd_list_all_aclsHex Number 0x18b7268aDecimal Number 414656138Severity NoticeText List all ACLs.Explanation -Action -

Page 842: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_find_all_locations_attachedCode miscivmgrd_find_all_locations_attachedHex Number 0x18b7268bDecimal Number 414656139Severity NoticeText Find all locations where an ACL is attached.Explanation -Action -

miscivmgrd_display_an_aclCode miscivmgrd_display_an_aclHex Number 0x18b7268cDecimal Number 414656140Severity NoticeText Display an ACL.Explanation -Action -

miscivmgrd_create_a_new_aclCode miscivmgrd_create_a_new_aclHex Number 0x18b7268dDecimal Number 414656141Severity NoticeText Create a new ACL.Explanation -Action -

miscivmgrd_delete_an_aclCode miscivmgrd_delete_an_aclHex Number 0x18b7268eDecimal Number 414656142Severity NoticeText Delete an ACL.Explanation -Action -

Page 843: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_change_an_acl_s_descriptionCode miscivmgrd_change_an_acl_s_descriptionHex Number 0x18b7268fDecimal Number 414656143Severity NoticeText Change an ACL's description.Explanation -Action -

miscivmgrd_modify_an_acl_to_permissionsCode miscivmgrd_modify_an_acl_to_permissionsHex Number 0x18b72690Decimal Number 414656144Severity NoticeText Modify an ACL to grant a user the specified permissions.Explanation -Action -

miscivmgrd_modify_an_acl_to_permissions001Code miscivmgrd_modify_an_acl_to_permissions001Hex Number 0x18b72691Decimal Number 414656145Severity NoticeText Modify an ACL to grant a group the specified permissions.Explanation -Action -

miscivmgrd_modify_an_acl_to_permissions002Code miscivmgrd_modify_an_acl_to_permissions002Hex Number 0x18b72692Decimal Number 414656146Severity NoticeText Modify an ACL to grant all principals the specified permissions.Explanation -Action -

Page 844: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_unauthenticated_permissionsCode miscivmgrd_unauthenticated_permissionsHex Number 0x18b72693Decimal Number 414656147Severity NoticeText Modify an ACL to grant all unauthenticated principals the specified permissions.Explanation -Action -

miscivmgrd_modify_an_acl_to_entryCode miscivmgrd_modify_an_acl_to_entryHex Number 0x18b72694Decimal Number 414656148Severity NoticeText Modify an ACL to remove a group's entry.Explanation -Action -

miscivmgrd_modify_an_acl_to_entry003Code miscivmgrd_modify_an_acl_to_entry003Hex Number 0x18b72695Decimal Number 414656149Severity NoticeText Modify an ACL to remove a user's entry.Explanation -Action -

miscivmgrd_modify_an_acl_to_entry004Code miscivmgrd_modify_an_acl_to_entry004Hex Number 0x18b72696Decimal Number 414656150Severity NoticeText Modify an ACL to remove the any-other entry.Explanation -Action -

Page 845: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_modify_an_acl_to_entry005Code miscivmgrd_modify_an_acl_to_entry005Hex Number 0x18b72697Decimal Number 414656151Severity NoticeText Modify an ACL to remove the unauthenticated entry.Explanation -Action -

miscivmgrd_list_all_acl_action_definitioCode miscivmgrd_list_all_acl_action_definitioHex Number 0x18b72698Decimal Number 414656152Severity NoticeText List all ACL action definitions.Explanation -Action -

miscivmgrd_create_a_new_acl_definitionCode miscivmgrd_create_a_new_acl_definitionHex Number 0x18b72699Decimal Number 414656153Severity NoticeText Create a new ACL action definition.Explanation -Action -

miscivmgrd_delete_an_acl_action_definitiCode miscivmgrd_delete_an_acl_action_definitiHex Number 0x18b7269aDecimal Number 414656154Severity NoticeText Delete an ACL action definition.Explanation -Action -

Page 846: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_aclsCode miscivmgrd_list_aclsHex Number 0x18b7269bDecimal Number 414656155Severity NoticeText list ACLsExplanation -Action -

miscivmgrd_find_aclCode miscivmgrd_find_aclHex Number 0x18b7269cDecimal Number 414656156Severity NoticeText find ACLExplanation -Action -

miscivmgrd_fetch_actionsCode miscivmgrd_fetch_actionsHex Number 0x18b7269dDecimal Number 414656157Severity NoticeText fetch actionsExplanation -Action -

miscivmgrd_fetch_aclCode miscivmgrd_fetch_aclHex Number 0x18b7269eDecimal Number 414656158Severity NoticeText fetch ACLExplanation -Action -

Page 847: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_acl_nameCode miscivmgrd_acl_nameHex Number 0x18b7269fDecimal Number 414656159Severity NoticeText ACL Name:Explanation -Action -

miscivmgrd_descriptionCode miscivmgrd_descriptionHex Number 0x18b726a0Decimal Number 414656160Severity NoticeText Description:Explanation -Action -

miscivmgrd_entriesCode miscivmgrd_entriesHex Number 0x18b726a1Decimal Number 414656161Severity NoticeText Entries:Explanation -Action -

miscivmgrd_store_aclCode miscivmgrd_store_aclHex Number 0x18b726a2Decimal Number 414656162Severity NoticeText store ACLExplanation -Action -

Page 848: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_delete_aclCode miscivmgrd_delete_aclHex Number 0x18b726a3Decimal Number 414656163Severity NoticeText delete ACLExplanation -Action -

miscivmgrd_unknown_entry_typeCode miscivmgrd_unknown_entry_typeHex Number 0x18b726a4Decimal Number 414656164Severity NoticeText Unknown entry typeExplanation -Action -

miscivmgrd_user_does_not_have_aclCode miscivmgrd_user_does_not_have_aclHex Number 0x18b726a5Decimal Number 414656165Severity NoticeText User does not have entry in ACLExplanation -Action -

miscivmgrd_group_does_not_have_aclCode miscivmgrd_group_does_not_have_aclHex Number 0x18b726a6Decimal Number 414656166Severity NoticeText Group does not have entry in ACLExplanation -Action -

Page 849: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_no_anyther_entry_in_aclCode miscivmgrd_no_anyther_entry_in_aclHex Number 0x18b726a7Decimal Number 414656167Severity NoticeText No any-other entry in ACLExplanation -Action -

miscivmgrd_no_unauthenticated_aclCode miscivmgrd_no_unauthenticated_aclHex Number 0x18b726a8Decimal Number 414656168Severity NoticeText No unauthenticated entry in ACLExplanation -Action -

miscivmgrd_create_actionCode miscivmgrd_create_actionHex Number 0x18b726a9Decimal Number 414656169Severity NoticeText create actionExplanation -Action -

miscivmgrd_delete_actionCode miscivmgrd_delete_actionHex Number 0x18b726aaDecimal Number 414656170Severity NoticeText delete actionExplanation -Action -

Page 850: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_print_out_the_text_numberCode miscivmgrd_print_out_the_text_numberHex Number 0x18b726abDecimal Number 414656171Severity NoticeText Print out the text string for an error number.Explanation -Action -

miscivmgrd_unknown_message_number_xCode miscivmgrd_unknown_message_number_xHex Number 0x18b726acDecimal Number 414656172Severity NoticeText Unknown message number: 0x%xExplanation -Action -

miscivmgrd_junction_the_dst_serverCode miscivmgrd_junction_the_dst_serverHex Number 0x18b726adDecimal Number 414656173Severity NoticeText Junction the destination server to the source server.Explanation -Action -

miscivmgrd_delete_the_specified_junctionCode miscivmgrd_delete_the_specified_junctionHex Number 0x18b726aeDecimal Number 414656174Severity NoticeText Delete the specified junction.Explanation -Action -

Page 851: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_junction_the_network_serverCode miscivmgrd_junction_the_network_serverHex Number 0x18b726afDecimal Number 414656175Severity NoticeText Connect the network to the server using a junction.Explanation -Action -

miscivmgrd_list_all_of_the_serverCode miscivmgrd_list_all_of_the_serverHex Number 0x18b726b0Decimal Number 414656176Severity NoticeText List all of the junctions attached to the server.Explanation -Action -

miscivmgrd_add_a_new_protected_serverCode miscivmgrd_add_a_new_protected_serverHex Number 0x18b726b1Decimal Number 414656177Severity NoticeText Add a new protected port to the server.Explanation -Action -

miscivmgrd_add_a_new_protected_networkCode miscivmgrd_add_a_new_protected_networkHex Number 0x18b726b2Decimal Number 414656178Severity NoticeText Add a new protected port to the network.Explanation -Action -

Page 852: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_remove_the_protected_serverCode miscivmgrd_remove_the_protected_serverHex Number 0x18b726b3Decimal Number 414656179Severity NoticeText Remove the protected port from the server.Explanation -Action -

miscivmgrd_remove_the_protected_networkCode miscivmgrd_remove_the_protected_networkHex Number 0x18b726b4Decimal Number 414656180Severity NoticeText Remove the protected port from the network.Explanation -Action -

miscivmgrd_list_all_of_the_server006Code miscivmgrd_list_all_of_the_server006Hex Number 0x18b726b5Decimal Number 414656181Severity NoticeText List all of the protected ports of the server.Explanation -Action -

miscivmgrd_list_all_of_the_networkCode miscivmgrd_list_all_of_the_networkHex Number 0x18b726b6Decimal Number 414656182Severity NoticeText List all of the protected ports of the network.Explanation -Action -

Page 853: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_add_a_new_port_alias_databaseCode miscivmgrd_add_a_new_port_alias_databaseHex Number 0x18b726b7Decimal Number 414656183Severity NoticeText Add a new port alias to the database.Explanation -Action -

miscivmgrd_remove_the_port_databaseCode miscivmgrd_remove_the_port_databaseHex Number 0x18b726b8Decimal Number 414656184Severity NoticeText Remove the port alias from the database.Explanation -Action -

miscivmgrd_list_all_of_the_portsCode miscivmgrd_list_all_of_the_portsHex Number 0x18b726b9Decimal Number 414656185Severity NoticeText List all of the aliased ports.Explanation -Action -

miscivmgrd_add_a_new_network_systemCode miscivmgrd_add_a_new_network_systemHex Number 0x18b726baDecimal Number 414656186Severity NoticeText Add a new network to the system.Explanation -Action -

Page 854: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_delete_the_network_systemCode miscivmgrd_delete_the_network_systemHex Number 0x18b726bbDecimal Number 414656187Severity NoticeText Delete the network from the system.Explanation -Action -

miscivmgrd_list_all_of_the_systemCode miscivmgrd_list_all_of_the_systemHex Number 0x18b726bcDecimal Number 414656188Severity NoticeText List all of the networks managed by the system.Explanation -Action -

miscivmgrd_source_and_destination_machinCode miscivmgrd_source_and_destination_machinHex Number 0x18b726bdDecimal Number 414656189Severity NoticeText Source and destination server must not be the same machine!Explanation -Action -

miscivmgrd_netseal_junction_addCode miscivmgrd_netseal_junction_addHex Number 0x18b726beDecimal Number 414656190Severity NoticeText NetSEAL junction addExplanation -Action -

Page 855: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_junction_deleteCode miscivmgrd_netseal_junction_deleteHex Number 0x18b726bfDecimal Number 414656191Severity NoticeText NetSEAL junction deleteExplanation -Action -

miscivmgrd_invalid_network_specifiedCode miscivmgrd_invalid_network_specifiedHex Number 0x18b726c0Decimal Number 414656192Severity NoticeText Invalid network specified!Explanation -Action -

miscivmgrd_invalid_netmask_specifiedCode miscivmgrd_invalid_netmask_specifiedHex Number 0x18b726c1Decimal Number 414656193Severity NoticeText Invalid netmask specified!Explanation -Action -

miscivmgrd_netseal_junction_listCode miscivmgrd_netseal_junction_listHex Number 0x18b726c2Decimal Number 414656194Severity NoticeText NetSEAL junction listExplanation -Action -

Page 856: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_autoCode miscivmgrd_autoHex Number 0x18b726c3Decimal Number 414656195Severity NoticeText (auto)Explanation -Action -

miscivmgrd_manualCode miscivmgrd_manualHex Number 0x18b726c4Decimal Number 414656196Severity NoticeText (manual)Explanation -Action -

miscivmgrd_secure_domainCode miscivmgrd_secure_domainHex Number 0x18b726c5Decimal Number 414656197Severity NoticeText (Secure Domain)Explanation -Action -

miscivmgrd_fileCode miscivmgrd_fileHex Number 0x18b726c6Decimal Number 414656198Severity NoticeText (File)Explanation -Action -

Page 857: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_executableCode miscivmgrd_executableHex Number 0x18b726c7Decimal Number 414656199Severity NoticeText (Executable)Explanation -Action -

miscivmgrd_directoryCode miscivmgrd_directoryHex Number 0x18b726c8Decimal Number 414656200Severity NoticeText (Directory)Explanation -Action -

miscivmgrd_junctionCode miscivmgrd_junctionHex Number 0x18b726c9Decimal Number 414656201Severity NoticeText (Junction)Explanation -Action -

miscivmgrd_webseal_serverCode miscivmgrd_webseal_serverHex Number 0x18b726caDecimal Number 414656202Severity NoticeText (WebSEAL Server)Explanation -Action -

Page 858: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_serverCode miscivmgrd_netseal_serverHex Number 0x18b726cbDecimal Number 414656203Severity NoticeText (NetSEAL Server)Explanation -Action -

miscivmgrd_external_authorizationCode miscivmgrd_external_authorizationHex Number 0x18b726ccDecimal Number 414656204Severity NoticeText (External Authorization Server)Explanation -Action -

miscivmgrd_http_serverCode miscivmgrd_http_serverHex Number 0x18b726cdDecimal Number 414656205Severity NoticeText (HTTP Server)Explanation -Action -

miscivmgrd_nonxistent_objectCode miscivmgrd_nonxistent_objectHex Number 0x18b726ceDecimal Number 414656206Severity NoticeText (Non-existent Object)Explanation -Action -

Page 859: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_container_objectCode miscivmgrd_container_objectHex Number 0x18b726cfDecimal Number 414656207Severity NoticeText (Container Object)Explanation -Action -

miscivmgrd_leaf_objectCode miscivmgrd_leaf_objectHex Number 0x18b726d0Decimal Number 414656208Severity NoticeText (Leaf Object)Explanation -Action -

miscivmgrd_application_leaf_objectCode miscivmgrd_application_leaf_objectHex Number 0x18b726d1Decimal Number 414656209Severity NoticeText (Application Leaf Object)Explanation -Action -

miscivmgrd_application_containerCode miscivmgrd_application_containerHex Number 0x18b726d2Decimal Number 414656210Severity NoticeText (Application Container Object)Explanation -Action -

Page 860: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_management_objectCode miscivmgrd_management_objectHex Number 0x18b726d3Decimal Number 414656211Severity NoticeText (Management Object)Explanation -Action -

miscivmgrd_unknownCode miscivmgrd_unknownHex Number 0x18b726d4Decimal Number 414656212Severity NoticeText (Unknown)Explanation -Action -

miscivmgrd_fetch_objectCode miscivmgrd_fetch_objectHex Number 0x18b726d5Decimal Number 414656213Severity NoticeText fetch objectExplanation -Action -

miscivmgrd_attach_aclCode miscivmgrd_attach_aclHex Number 0x18b726d6Decimal Number 414656214Severity NoticeText attach ACLExplanation -Action -

Page 861: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_detach_aclCode miscivmgrd_detach_aclHex Number 0x18b726d7Decimal Number 414656215Severity NoticeText detach ACLExplanation -Action -

miscivmgrd_show_current_status_serverCode miscivmgrd_show_current_status_serverHex Number 0x18b726d8Decimal Number 414656216Severity NoticeText Show current status of a server.Explanation -Action -

miscivmgrd_enable_the_serverCode miscivmgrd_enable_the_serverHex Number 0x18b726d9Decimal Number 414656217Severity NoticeText Enable the server.Explanation -Action -

miscivmgrd_disable_the_serverCode miscivmgrd_disable_the_serverHex Number 0x18b726daDecimal Number 414656218Severity NoticeText Disable the server.Explanation -Action -

Page 862: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_register_a_new_external_serveCode miscivmgrd_register_a_new_external_serveHex Number 0x18b726dbDecimal Number 414656219Severity NoticeText Register a new external authorization server.Explanation -Action -

miscivmgrd_register_a_new_authorization_Code miscivmgrd_register_a_new_authorization_Hex Number 0x18b726dcDecimal Number 414656220Severity Notice

TextRegister a new authorization database replica server. Warning: Do not use this command manually. It is reserved foruse by the IVAcld package installation.

Explanation -Action -

miscivmgrd_register_a_new_webseal_instalCode miscivmgrd_register_a_new_webseal_instalHex Number 0x18b726ddDecimal Number 414656221Severity Notice

TextRegister a new WebSEAL server. Warning: Do not use this command manually. It is reserved for use by the IVWebpackage installation.

Explanation -Action -

miscivmgrd_register_a_new_netseal_instalCode miscivmgrd_register_a_new_netseal_instalHex Number 0x18b726deDecimal Number 414656222Severity Notice

TextRegister a new NetSEAL server. Warning: Do not use this command manually. It is reserved for use by the IVNetpackage installation.

Explanation -Action -

Page 863: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_register_a_new_thirdartyCode miscivmgrd_register_a_new_thirdartyHex Number 0x18b726dfDecimal Number 414656223Severity NoticeText Register a new third-party HTTP server.Explanation -Action -

miscivmgrd_delete_a_server_definitionCode miscivmgrd_delete_a_server_definitionHex Number 0x18b726e0Decimal Number 414656224Severity NoticeText Delete a server definition.Explanation -Action -

miscivmgrd_shutdown_a_serverCode miscivmgrd_shutdown_a_serverHex Number 0x18b726e1Decimal Number 414656225Severity NoticeText Shutdown a server.Explanation -Action -

miscivmgrd_start_a_serverCode miscivmgrd_start_a_serverHex Number 0x18b726e2Decimal Number 414656226Severity NoticeText Start a server.Explanation -Action -

Page 864: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_force_reload_for_server_sCode miscivmgrd_force_reload_for_server_sHex Number 0x18b726e3Decimal Number 414656227Severity NoticeText Force reload for server's authorization database.Explanation -Action -

miscivmgrd_suspend_a_serverCode miscivmgrd_suspend_a_serverHex Number 0x18b726e4Decimal Number 414656228Severity NoticeText Suspend a server.Explanation -Action -

miscivmgrd_resume_a_suspended_serverCode miscivmgrd_resume_a_suspended_serverHex Number 0x18b726e5Decimal Number 414656229Severity NoticeText Resume a suspended server.Explanation -Action -

miscivmgrd_flush_and_reopen_filesCode miscivmgrd_flush_and_reopen_filesHex Number 0x18b726e6Decimal Number 414656230Severity NoticeText Flush and reopen a server's log files.Explanation -Action -

Page 865: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_display_server_detailsCode miscivmgrd_display_server_detailsHex Number 0x18b726e7Decimal Number 414656231Severity NoticeText Display server details.Explanation -Action -

miscivmgrd_list_all_server_definitionsCode miscivmgrd_list_all_server_definitionsHex Number 0x18b726e8Decimal Number 414656232Severity NoticeText List all server definitions.Explanation -Action -

miscivmgrd_change_server_s_base_urlCode miscivmgrd_change_server_s_base_urlHex Number 0x18b726e9Decimal Number 414656233Severity NoticeText Change server's base URL.Explanation -Action -

miscivmgrd_fetch_server_statusCode miscivmgrd_fetch_server_statusHex Number 0x18b726eaDecimal Number 414656234Severity NoticeText Fetch server statusExplanation -Action -

Page 866: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_server_nameCode miscivmgrd_server_nameHex Number 0x18b726ebDecimal Number 414656235Severity NoticeText Server name:Explanation -Action -

miscivmgrd_server_enabledCode miscivmgrd_server_enabledHex Number 0x18b726ecDecimal Number 414656236Severity NoticeText Server enabled:Explanation -Action -

miscivmgrd_missing_string_terminatorCode miscivmgrd_missing_string_terminatorHex Number 0x18b726edDecimal Number 414656237Severity NoticeText Missing string terminatorExplanation -Action -

miscivmgrd_start_of_string_is_missingCode miscivmgrd_start_of_string_is_missingHex Number 0x18b726eeDecimal Number 414656238Severity NoticeText Start of string is missingExplanation -Action -

Page 867: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_writing_command_objectCode miscivmgrd_writing_command_objectHex Number 0x18b726efDecimal Number 414656239Severity NoticeText Writing command object:Explanation -Action -

miscivmgrd_built_responseCode miscivmgrd_built_responseHex Number 0x18b726f0Decimal Number 414656240Severity NoticeText Built response:Explanation -Action -

miscivmgrd_usage_ivmgrdoregroundCode miscivmgrd_usage_ivmgrdoregroundHex Number 0x18b726f1Decimal Number 414656241Severity NoticeText \n USAGE:\n ivmgrd [%s admin-user] [-config config-file] [-foreground]Explanation -Action -

miscivmgrd_loading_configurationCode miscivmgrd_loading_configurationHex Number 0x18b726f2Decimal Number 414656242Severity NoticeText Loading configurationExplanation -Action -

Page 868: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_open_databaseCode miscivmgrd_open_databaseHex Number 0x18b726f3Decimal Number 414656243Severity NoticeText Open databaseExplanation -Action -

miscivmgrd_creating_databaseCode miscivmgrd_creating_databaseHex Number 0x18b726f4Decimal Number 414656244Severity NoticeText Creating databaseExplanation -Action -

miscivmgrd_database_init_failedCode miscivmgrd_database_init_failedHex Number 0x18b726f5Decimal Number 414656245Severity NoticeText Database initialization failed!Explanation -Action -

miscivmgrd_initialise_client_notifierCode miscivmgrd_initialise_client_notifierHex Number 0x18b726f6Decimal Number 414656246Severity NoticeText Initialize client notifierExplanation -Action -

Page 869: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_initialise_local_object_cacheCode miscivmgrd_initialise_local_object_cacheHex Number 0x18b726f7Decimal Number 414656247Severity NoticeText Initialize local object cacheExplanation -Action -

miscivmgrd_initialise_authorization_manaCode miscivmgrd_initialise_authorization_manaHex Number 0x18b726f8Decimal Number 414656248Severity NoticeText Initialize authorization managerExplanation -Action -

miscivmgrd_initialise_client_authorizatiCode miscivmgrd_initialise_client_authorizatiHex Number 0x18b726f9Decimal Number 414656249Severity NoticeText Initialize client authorizationExplanation -Action -

miscivmgrd_initialise_server_managerCode miscivmgrd_initialise_server_managerHex Number 0x18b726faDecimal Number 414656250Severity NoticeText Initialize server managerExplanation -Action -

Page 870: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_initialise_command_handlerCode miscivmgrd_initialise_command_handlerHex Number 0x18b726fbDecimal Number 414656251Severity NoticeText Initialize command handlerExplanation -Action -

miscivmgrd_set_rpc_bindingsCode miscivmgrd_set_rpc_bindingsHex Number 0x18b726fcDecimal Number 414656252Severity NoticeText Set RPC bindingsExplanation -Action -

miscivmgrd_export_ivacld_rpc_interfaceCode miscivmgrd_export_ivacld_rpc_interfaceHex Number 0x18b726fdDecimal Number 414656253Severity NoticeText Export IVACLD RPC interfaceExplanation -Action -

miscivmgrd_export_ivcmd_rpc_interfaceCode miscivmgrd_export_ivcmd_rpc_interfaceHex Number 0x18b726feDecimal Number 414656254Severity NoticeText Export IVCMD RPC interfaceExplanation -Action -

Page 871: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_checking_service_parametersCode miscivmgrd_checking_service_parametersHex Number 0x18b726ffDecimal Number 414656255Severity NoticeText Checking service parametersExplanation -Action -

miscivmgrd_consoleaclCode miscivmgrd_consoleaclHex Number 0x18b72700Decimal Number 414656256Severity NoticeText ConsoleACL:Explanation -Action -

miscivmgrd_end_consoleaclCode miscivmgrd_end_consoleaclHex Number 0x18b72701Decimal Number 414656257Severity NoticeText End ConsoleACL:Explanation -Action -

miscivmgrd_consoleaclentryCode miscivmgrd_consoleaclentryHex Number 0x18b72702Decimal Number 414656258Severity NoticeText ConsoleACLEntryExplanation -Action -

Page 872: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_consoleaclentryCode miscivmgrd_end_consoleaclentryHex Number 0x18b72703Decimal Number 414656259Severity NoticeText End ConsoleACLEntryExplanation -Action -

miscivmgrd_consoleaclentryidCode miscivmgrd_consoleaclentryidHex Number 0x18b72704Decimal Number 414656260Severity NoticeText ConsoleACLEntryID:Explanation -Action -

miscivmgrd_accessor_typeCode miscivmgrd_accessor_typeHex Number 0x18b72705Decimal Number 414656261Severity NoticeText Accessor type:Explanation -Action -

miscivmgrd_accessor_idCode miscivmgrd_accessor_idHex Number 0x18b72706Decimal Number 414656262Severity NoticeText Accessor ID:Explanation -Action -

Page 873: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_consoleaclentryidCode miscivmgrd_end_consoleaclentryidHex Number 0x18b72707Decimal Number 414656263Severity NoticeText End ConsoleACLEntryIDExplanation -Action -

miscivmgrd_ividCode miscivmgrd_ividHex Number 0x18b72708Decimal Number 414656264Severity NoticeText IVID:Explanation -Action -

miscivmgrd_end_ividCode miscivmgrd_end_ividHex Number 0x18b72709Decimal Number 414656265Severity NoticeText End IVIDExplanation -Action -

miscivmgrd_consoleobjectidCode miscivmgrd_consoleobjectidHex Number 0x18b7270aDecimal Number 414656266Severity NoticeText ConsoleObjectID:Explanation -Action -

Page 874: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_idCode miscivmgrd_idHex Number 0x18b7270bDecimal Number 414656267Severity NoticeText Id:Explanation -Action -

miscivmgrd_end_consoleobjectidCode miscivmgrd_end_consoleobjectidHex Number 0x18b7270cDecimal Number 414656268Severity NoticeText End ConsoleObjectIDExplanation -Action -

miscivmgrd_consoleobjectCode miscivmgrd_consoleobjectHex Number 0x18b7270dDecimal Number 414656269Severity NoticeText ConsoleObject:Explanation -Action -

miscivmgrd_id007Code miscivmgrd_id007Hex Number 0x18b7270eDecimal Number 414656270Severity NoticeText ID:Explanation -Action -

Page 875: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_sequence_numberCode miscivmgrd_sequence_numberHex Number 0x18b7270fDecimal Number 414656271Severity NoticeText Sequence number:Explanation -Action -

miscivmgrd_end_consoleobjectCode miscivmgrd_end_consoleobjectHex Number 0x18b72710Decimal Number 414656272Severity NoticeText End ConsoleObject:Explanation -Action -

miscivmgrd_consoleprotobjCode miscivmgrd_consoleprotobjHex Number 0x18b72711Decimal Number 414656273Severity NoticeText ConsoleProtObj:Explanation -Action -

miscivmgrd_typeCode miscivmgrd_typeHex Number 0x18b72712Decimal Number 414656274Severity NoticeText Type:Explanation -Action -

Page 876: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_nameCode miscivmgrd_nameHex Number 0x18b72713Decimal Number 414656275Severity NoticeText Name:Explanation -Action -

miscivmgrd_aclCode miscivmgrd_aclHex Number 0x18b72714Decimal Number 414656276Severity NoticeText ACL:Explanation -Action -

miscivmgrd_end_consoleprotobjCode miscivmgrd_end_consoleprotobjHex Number 0x18b72715Decimal Number 414656277Severity NoticeText End ConsoleProtObjExplanation -Action -

miscivmgrd_hostnameCode miscivmgrd_hostnameHex Number 0x18b72716Decimal Number 414656278Severity NoticeText Hostname:Explanation -Action -

Page 877: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_ns_locationCode miscivmgrd_ns_locationHex Number 0x18b72717Decimal Number 414656279Severity NoticeText NS Location:Explanation -Action -

miscivmgrd_princpalCode miscivmgrd_princpalHex Number 0x18b72718Decimal Number 414656280Severity NoticeText Principal:Explanation -Action -

miscivmgrd_type_webseal_serverCode miscivmgrd_type_webseal_serverHex Number 0x18b72719Decimal Number 414656281Severity NoticeText Type: WebSEAL ServerExplanation -Action -

miscivmgrd_root_urlCode miscivmgrd_root_urlHex Number 0x18b7271aDecimal Number 414656282Severity NoticeText Root URL:Explanation -Action -

Page 878: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_type_external_authorization_sCode miscivmgrd_type_external_authorization_sHex Number 0x18b7271bDecimal Number 414656283Severity NoticeText Type: External Authorization ServerExplanation -Action -

miscivmgrd_action_characterCode miscivmgrd_action_characterHex Number 0x18b7271cDecimal Number 414656284Severity NoticeText Action Character:Explanation -Action -

miscivmgrd_action_nameCode miscivmgrd_action_nameHex Number 0x18b7271dDecimal Number 414656285Severity NoticeText Action Name:Explanation -Action -

miscivmgrd_type_http_serverCode miscivmgrd_type_http_serverHex Number 0x18b7271eDecimal Number 414656286Severity NoticeText Type: HTTP ServerExplanation -Action -

Page 879: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_http_portCode miscivmgrd_http_portHex Number 0x18b7271fDecimal Number 414656287Severity NoticeText HTTP Port:Explanation -Action -

miscivmgrd_noneCode miscivmgrd_noneHex Number 0x18b72720Decimal Number 414656288Severity NoticeText NoneExplanation -Action -

miscivmgrd_https_portCode miscivmgrd_https_portHex Number 0x18b72721Decimal Number 414656289Severity NoticeText HTTPS Port:Explanation -Action -

miscivmgrd_type_authorization_serverCode miscivmgrd_type_authorization_serverHex Number 0x18b72722Decimal Number 414656290Severity NoticeText Type: Authorization serverExplanation -Action -

Page 880: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_type_netseal_serverCode miscivmgrd_type_netseal_serverHex Number 0x18b72723Decimal Number 414656291Severity NoticeText Type: NetSEAL serverExplanation -Action -

miscivmgrd_addingCode miscivmgrd_addingHex Number 0x18b72724Decimal Number 414656292Severity NoticeText addingExplanation -Action -

miscivmgrd_ivcmdresponseCode miscivmgrd_ivcmdresponseHex Number 0x18b72725Decimal Number 414656293Severity NoticeText IVCmdResponse:Explanation -Action -

miscivmgrd_messagesCode miscivmgrd_messagesHex Number 0x18b72726Decimal Number 414656294Severity NoticeText Messages:Explanation -Action -

Page 881: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_end_ivcmdresponseCode miscivmgrd_end_ivcmdresponseHex Number 0x18b72727Decimal Number 414656295Severity NoticeText End IVCmdResponseExplanation -Action -

miscivmgrd_initialise_cmd_audit_sinkCode miscivmgrd_initialise_cmd_audit_sinkHex Number 0x18b72728Decimal Number 414656296Severity NoticeText Initialize command auditingExplanation -Action -

miscivmgrd_invalid_port_rangeCode miscivmgrd_invalid_port_rangeHex Number 0x18b72729Decimal Number 414656297Severity NoticeText Invalid port range!Explanation -Action -

miscivmgrd_unknown_server_typeCode miscivmgrd_unknown_server_typeHex Number 0x18b7272aDecimal Number 414656298Severity NoticeText Unknown server typeExplanation -Action -

Page 882: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_cant_change_base_urlCode miscivmgrd_cant_change_base_urlHex Number 0x18b7272bDecimal Number 414656299Severity NoticeText Can't change the base URL of this type of serverExplanation -Action -

miscivmgrd_admin_showconfCode miscivmgrd_admin_showconfHex Number 0x18b7272cDecimal Number 414656300Severity NoticeText Show administration server configurationExplanation -Action -

miscivmgrd_user_createCode miscivmgrd_user_createHex Number 0x18b7272dDecimal Number 414656301Severity NoticeText Create userExplanation -Action -

miscivmgrd_user_importCode miscivmgrd_user_importHex Number 0x18b7272eDecimal Number 414656302Severity NoticeText Import userExplanation -Action -

Page 883: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_moddescCode miscivmgrd_user_moddescHex Number 0x18b7272fDecimal Number 414656303Severity NoticeText Modify user's descriptionExplanation -Action -

miscivmgrd_user_modpwdCode miscivmgrd_user_modpwdHex Number 0x18b72730Decimal Number 414656304Severity NoticeText Modify user's passwordExplanation -Action -

miscivmgrd_user_modauthmechCode miscivmgrd_user_modauthmechHex Number 0x18b72731Decimal Number 414656305Severity NoticeText Modify user's authentication mechanismExplanation -Action -

miscivmgrd_user_modaccvalidCode miscivmgrd_user_modaccvalidHex Number 0x18b72732Decimal Number 414656306Severity NoticeText Modify user's account valid settingExplanation -Action -

Page 884: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_modpwdvalidCode miscivmgrd_user_modpwdvalidHex Number 0x18b72733Decimal Number 414656307Severity NoticeText Modify user's password valid settingExplanation -Action -

miscivmgrd_user_deleteCode miscivmgrd_user_deleteHex Number 0x18b72734Decimal Number 414656308Severity NoticeText Delete user accountExplanation -Action -

miscivmgrd_user_showgroupsCode miscivmgrd_user_showgroupsHex Number 0x18b72735Decimal Number 414656309Severity NoticeText Show the groups that a user is a member ofExplanation -Action -

miscivmgrd_user_showCode miscivmgrd_user_showHex Number 0x18b72736Decimal Number 414656310Severity NoticeText Show user's detailsExplanation -Action -

Page 885: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_loginidCode miscivmgrd_user_loginidHex Number 0x18b72737Decimal Number 414656311Severity NoticeText Login ID:Explanation -Action -

miscivmgrd_user_dnCode miscivmgrd_user_dnHex Number 0x18b72738Decimal Number 414656312Severity NoticeText LDAP DN:Explanation LDAP Distinguished Name - DN is an estabilished LDAP acronymAction -

miscivmgrd_user_cnCode miscivmgrd_user_cnHex Number 0x18b72739Decimal Number 414656313Severity NoticeText LDAP CN:Explanation LDAP Common Name - CN is an estabilished LDAP acronymAction -

miscivmgrd_user_snCode miscivmgrd_user_snHex Number 0x18b7273aDecimal Number 414656314Severity NoticeText LDAP SN:Explanation LDAP Surname - SN is an estabilished LDAP acronymAction -

Page 886: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_descriptionCode miscivmgrd_user_descriptionHex Number 0x18b7273bDecimal Number 414656315Severity NoticeText Description:Explanation -Action -

miscivmgrd_user_issecuserCode miscivmgrd_user_issecuserHex Number 0x18b7273cDecimal Number 414656316Severity NoticeText Is SecUser:Explanation -Action -

miscivmgrd_user_isgsouserCode miscivmgrd_user_isgsouserHex Number 0x18b7273dDecimal Number 414656317Severity NoticeText Is GSO user:Explanation -Action -

miscivmgrd_user_accvalidCode miscivmgrd_user_accvalidHex Number 0x18b7273eDecimal Number 414656318Severity NoticeText Account valid:Explanation -Action -

Page 887: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_authmechCode miscivmgrd_user_authmechHex Number 0x18b7273fDecimal Number 414656319Severity NoticeText Authorization mechanism:Explanation -Action -

miscivmgrd_user_pwdvalidCode miscivmgrd_user_pwdvalidHex Number 0x18b72740Decimal Number 414656320Severity NoticeText Password valid:Explanation -Action -

miscivmgrd_user_showdnCode miscivmgrd_user_showdnHex Number 0x18b72741Decimal Number 414656321Severity NoticeText Show user using LDAP DNExplanation -Action -

miscivmgrd_user_listCode miscivmgrd_user_listHex Number 0x18b72742Decimal Number 414656322Severity NoticeText List usersExplanation -Action -

Page 888: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_user_listdnCode miscivmgrd_user_listdnHex Number 0x18b72743Decimal Number 414656323Severity NoticeText List all user DN'sExplanation -Action -

miscivmgrd_group_createCode miscivmgrd_group_createHex Number 0x18b72744Decimal Number 414656324Severity NoticeText Create groupExplanation -Action -

miscivmgrd_group_importCode miscivmgrd_group_importHex Number 0x18b72745Decimal Number 414656325Severity NoticeText Import groupExplanation -Action -

miscivmgrd_group_moddescCode miscivmgrd_group_moddescHex Number 0x18b72746Decimal Number 414656326Severity NoticeText Modify group descriptionExplanation -Action -

Page 889: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_modaddCode miscivmgrd_group_modaddHex Number 0x18b72747Decimal Number 414656327Severity NoticeText Add user to groupExplanation -Action -

miscivmgrd_group_modremoveCode miscivmgrd_group_modremoveHex Number 0x18b72748Decimal Number 414656328Severity NoticeText Remove user from groupExplanation -Action -

miscivmgrd_group_deleteCode miscivmgrd_group_deleteHex Number 0x18b72749Decimal Number 414656329Severity NoticeText Delete groupExplanation -Action -

miscivmgrd_group_groupidCode miscivmgrd_group_groupidHex Number 0x18b7274aDecimal Number 414656330Severity NoticeText Group ID:Explanation -Action -

Page 890: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_dnCode miscivmgrd_group_dnHex Number 0x18b7274bDecimal Number 414656331Severity NoticeText LDAP DN:Explanation -Action -

miscivmgrd_group_cnCode miscivmgrd_group_cnHex Number 0x18b7274cDecimal Number 414656332Severity NoticeText LDAP CN:Explanation -Action -

miscivmgrd_group_descriptionCode miscivmgrd_group_descriptionHex Number 0x18b7274dDecimal Number 414656333Severity NoticeText Description:Explanation -Action -

miscivmgrd_group_issecgroupCode miscivmgrd_group_issecgroupHex Number 0x18b7274eDecimal Number 414656334Severity NoticeText Is SecGroup:Explanation -Action -

Page 891: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_showCode miscivmgrd_group_showHex Number 0x18b7274fDecimal Number 414656335Severity NoticeText Show group's detailsExplanation -Action -

miscivmgrd_group_showdnCode miscivmgrd_group_showdnHex Number 0x18b72750Decimal Number 414656336Severity NoticeText Show group using LDAP DNExplanation -Action -

miscivmgrd_group_listCode miscivmgrd_group_listHex Number 0x18b72751Decimal Number 414656337Severity NoticeText List groupsExplanation -Action -

miscivmgrd_group_listdnCode miscivmgrd_group_listdnHex Number 0x18b72752Decimal Number 414656338Severity NoticeText List all group DN'sExplanation -Action -

Page 892: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_group_showmembCode miscivmgrd_group_showmembHex Number 0x18b72753Decimal Number 414656339Severity NoticeText Show members of groupExplanation -Action -

miscivmgrd_bad_boolean_tokenCode miscivmgrd_bad_boolean_tokenHex Number 0x18b72754Decimal Number 414656340Severity NoticeText Invalid state parameterExplanation -Action -

miscivmgrd_user_listgsouserCode miscivmgrd_user_listgsouserHex Number 0x18b72755Decimal Number 414656341Severity NoticeText List all GSO usersExplanation -Action -

miscivmgrd_user_modgsouserCode miscivmgrd_user_modgsouserHex Number 0x18b72756Decimal Number 414656342Severity NoticeText Modify user's GSO statusExplanation -Action -

Page 893: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscr_list_allCode miscivmgrd_rscr_list_allHex Number 0x18b72757Decimal Number 414656343Severity NoticeText List all web resourcesExplanation -Action -

miscivmgrd_rscr_showCode miscivmgrd_rscr_showHex Number 0x18b72758Decimal Number 414656344Severity NoticeText Display a web resourceExplanation -Action -

miscivmgrd_rscr_createCode miscivmgrd_rscr_createHex Number 0x18b72759Decimal Number 414656345Severity NoticeText Create a new web resourceExplanation -Action -

miscivmgrd_rscr_deleteCode miscivmgrd_rscr_deleteHex Number 0x18b7275aDecimal Number 414656346Severity NoticeText Delete a web resourceExplanation -Action -

Page 894: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_resCode miscivmgrd_list_resHex Number 0x18b7275bDecimal Number 414656347Severity NoticeText List web resourcesExplanation -Action -

miscivmgrd_show_resCode miscivmgrd_show_resHex Number 0x18b7275cDecimal Number 414656348Severity NoticeText Show web resourceExplanation -Action -

miscivmgrd_create_resCode miscivmgrd_create_resHex Number 0x18b7275dDecimal Number 414656349Severity NoticeText Create a web resourceExplanation -Action -

miscivmgrd_delete_resCode miscivmgrd_delete_resHex Number 0x18b7275eDecimal Number 414656350Severity NoticeText Delete a web resourceExplanation -Action -

Page 895: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_res_res_nameCode miscivmgrd_res_res_nameHex Number 0x18b7275fDecimal Number 414656351Severity NoticeText Web Resource Name:Explanation -Action -

miscivmgrd_res_descCode miscivmgrd_res_descHex Number 0x18b72760Decimal Number 414656352Severity NoticeText Description:Explanation -Action -

miscivmgrd_rscrgp_list_allCode miscivmgrd_rscrgp_list_allHex Number 0x18b72761Decimal Number 414656353Severity NoticeText List all resource groupsExplanation -Action -

miscivmgrd_rscrgp_showCode miscivmgrd_rscrgp_showHex Number 0x18b72762Decimal Number 414656354Severity NoticeText Display a resource groupExplanation -Action -

Page 896: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrgp_createCode miscivmgrd_rscrgp_createHex Number 0x18b72763Decimal Number 414656355Severity NoticeText Create a new resource groupExplanation -Action -

miscivmgrd_rscrgp_deleteCode miscivmgrd_rscrgp_deleteHex Number 0x18b72764Decimal Number 414656356Severity NoticeText Delete a resource groupExplanation -Action -

miscivmgrd_rscrgp_res_addCode miscivmgrd_rscrgp_res_addHex Number 0x18b72765Decimal Number 414656357Severity NoticeText Add a web resource to a resource groupExplanation -Action -

miscivmgrd_rscrgp_res_remCode miscivmgrd_rscrgp_res_remHex Number 0x18b72766Decimal Number 414656358Severity NoticeText Remove a web resource from a resource groupExplanation -Action -

Page 897: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_list_resgpsCode miscivmgrd_list_resgpsHex Number 0x18b72767Decimal Number 414656359Severity NoticeText List resource groupsExplanation -Action -

miscivmgrd_show_resgpCode miscivmgrd_show_resgpHex Number 0x18b72768Decimal Number 414656360Severity NoticeText Show resource groupExplanation -Action -

miscivmgrd_create_resgpCode miscivmgrd_create_resgpHex Number 0x18b72769Decimal Number 414656361Severity NoticeText Create a resource groupExplanation -Action -

miscivmgrd_delete_resgpCode miscivmgrd_delete_resgpHex Number 0x18b7276aDecimal Number 414656362Severity NoticeText Delete a resource groupExplanation -Action -

Page 898: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_add_res_resgpCode miscivmgrd_add_res_resgpHex Number 0x18b7276bDecimal Number 414656363Severity NoticeText Modify resource group, add web resourceExplanation -Action -

miscivmgrd_rem_res_resgpCode miscivmgrd_rem_res_resgpHex Number 0x18b7276cDecimal Number 414656364Severity NoticeText Modify resource group, remove web resourceExplanation -Action -

miscivmgrd_resgp_resgp_nameCode miscivmgrd_resgp_resgp_nameHex Number 0x18b7276dDecimal Number 414656365Severity NoticeText Resource Group name:Explanation -Action -

miscivmgrd_resgp_resCode miscivmgrd_resgp_resHex Number 0x18b7276eDecimal Number 414656366Severity NoticeText Resource Members:Explanation -Action -

Page 899: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrcr_list_allCode miscivmgrd_rscrcr_list_allHex Number 0x18b7276fDecimal Number 414656367Severity NoticeText List all resources credentials for a GSO userExplanation -Action -

miscivmgrd_rscrcr_showCode miscivmgrd_rscrcr_showHex Number 0x18b72770Decimal Number 414656368Severity NoticeText Display a resource credential for a GSO userExplanation -Action -

miscivmgrd_rscrcr_createCode miscivmgrd_rscrcr_createHex Number 0x18b72771Decimal Number 414656369Severity NoticeText Create a new resource credential for a GSO userExplanation -Action -

miscivmgrd_rscrcr_deleteCode miscivmgrd_rscrcr_deleteHex Number 0x18b72772Decimal Number 414656370Severity NoticeText Delete a resource credential for a GSO userExplanation -Action -

Page 900: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rscrcr_set_userCode miscivmgrd_rscrcr_set_userHex Number 0x18b72773Decimal Number 414656371Severity NoticeText Change a GSO user's resource useridExplanation -Action -

miscivmgrd_rscrcr_set_userpwCode miscivmgrd_rscrcr_set_userpwHex Number 0x18b72774Decimal Number 414656372Severity NoticeText Change a GSO user's resource userid and passwordExplanation -Action -

miscivmgrd_list_rescrsCode miscivmgrd_list_rescrsHex Number 0x18b72775Decimal Number 414656373Severity NoticeText List resource credentialsExplanation -Action -

miscivmgrd_show_rescrCode miscivmgrd_show_rescrHex Number 0x18b72776Decimal Number 414656374Severity NoticeText Show resource credentialExplanation -Action -

Page 901: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_create_rescrCode miscivmgrd_create_rescrHex Number 0x18b72777Decimal Number 414656375Severity NoticeText Create a resource credentialExplanation -Action -

miscivmgrd_delete_rescrCode miscivmgrd_delete_rescrHex Number 0x18b72778Decimal Number 414656376Severity NoticeText Delete a resource credentialExplanation -Action -

miscivmgrd_set_rescr_credsCode miscivmgrd_set_rescr_credsHex Number 0x18b72779Decimal Number 414656377Severity NoticeText Modify resource credential, set resource credentialsExplanation -Action -

miscivmgrd_rescr_invalid_rtypeCode miscivmgrd_rescr_invalid_rtypeHex Number 0x18b7277aDecimal Number 414656378Severity NoticeText Resource credential: invalid resource typeExplanation -Action -

Page 902: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rescr_rnameCode miscivmgrd_rescr_rnameHex Number 0x18b7277bDecimal Number 414656379Severity NoticeText Resource name:Explanation -Action -

miscivmgrd_rescr_rtypeCode miscivmgrd_rescr_rtypeHex Number 0x18b7277cDecimal Number 414656380Severity NoticeText Resource type:Explanation -Action -

miscivmgrd_rescr_ruserCode miscivmgrd_rescr_ruserHex Number 0x18b7277dDecimal Number 414656381Severity NoticeText Resource user id:Explanation -Action -

miscivmgrd_rescr_userCode miscivmgrd_rescr_userHex Number 0x18b7277eDecimal Number 414656382Severity NoticeText User Name:Explanation -Action -

Page 903: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_rescr_rpwdCode miscivmgrd_rescr_rpwdHex Number 0x18b7277fDecimal Number 414656383Severity NoticeText Resource Password:Explanation -Action -

miscivmgrd_leading_blankCode miscivmgrd_leading_blankHex Number 0x18b72780Decimal Number 414656384Severity NoticeText Argument Name cannot begin with a blank:Explanation -Action -

miscivmgrd_invalid_portCode miscivmgrd_invalid_portHex Number 0x18b72781Decimal Number 414656385Severity NoticeText Invalid portExplanation -Action -

miscivmgrd_userid_size_exceededCode miscivmgrd_userid_size_exceededHex Number 0x18b72782Decimal Number 414656386Severity NoticeText UserID Size exceededExplanation -Action -

Page 904: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_desc_size_exceededCode miscivmgrd_desc_size_exceededHex Number 0x18b72783Decimal Number 414656387Severity NoticeText Description Size exceededExplanation -Action -

miscivmgrd_pwd_size_exceededCode miscivmgrd_pwd_size_exceededHex Number 0x18b72784Decimal Number 414656388Severity NoticeText Password Size exceededExplanation -Action -

miscivmgrd_resname_size_exceededCode miscivmgrd_resname_size_exceededHex Number 0x18b72785Decimal Number 414656389Severity NoticeText ResourceName Size exceededExplanation -Action -

miscivmgrd_signonid_size_exceededCode miscivmgrd_signonid_size_exceededHex Number 0x18b72786Decimal Number 414656390Severity NoticeText Sign On ID size exceededExplanation -Action -

Page 905: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_signonpwd_size_exceededCode miscivmgrd_signonpwd_size_exceededHex Number 0x18b72787Decimal Number 414656391Severity NoticeText Sign On Pwd size exceededExplanation -Action -

miscivmgrd_resgrpname_size_exceededCode miscivmgrd_resgrpname_size_exceededHex Number 0x18b72788Decimal Number 414656392Severity NoticeText Resource Group Name size exceededExplanation -Action -

miscivmgrd_ivmgrd_tagCode miscivmgrd_ivmgrd_tagHex Number 0x18b72789Decimal Number 414656393Severity NoticeText Policy Director Management Server v%sExplanation -Action -

miscivmgrd_register_a_new_password_mgrCode miscivmgrd_register_a_new_password_mgrHex Number 0x18b7278aDecimal Number 414656394Severity NoticeText Register a new external password management server.Explanation -Action -

Page 906: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_type_password_mgmt_serverCode miscivmgrd_type_password_mgmt_serverHex Number 0x18b7278bDecimal Number 414656395Severity NoticeText Type: Password management serverExplanation -Action -

miscivmgrd_command_not_yet_implementedCode miscivmgrd_command_not_yet_implementedHex Number 0x18b7278cDecimal Number 414656396Severity NoticeText This command has not yet been implementedExplanation -Action -

miscivmgrd_invalid_acl_nameCode miscivmgrd_invalid_acl_nameHex Number 0x18b7278dDecimal Number 414656397Severity NoticeText Invalid ACL name.Explanation -Action -

miscivmgrd_topicsCode miscivmgrd_topicsHex Number 0x18b7278eDecimal Number 414656398Severity NoticeText Topics:Explanation -Action -

Page 907: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_port_addCode miscivmgrd_netseal_port_addHex Number 0x18b7278fDecimal Number 414656399Severity NoticeText NetSEAL port addExplanation -Action -

miscivmgrd_netseal_port_deleteCode miscivmgrd_netseal_port_deleteHex Number 0x18b72790Decimal Number 414656400Severity NoticeText NetSEAL port deleteExplanation -Action -

miscivmgrd_netseal_port_listCode miscivmgrd_netseal_port_listHex Number 0x18b72791Decimal Number 414656401Severity NoticeText NetSEAL port listExplanation -Action -

miscivmgrd_netseal_portlias_addCode miscivmgrd_netseal_portlias_addHex Number 0x18b72792Decimal Number 414656402Severity NoticeText NetSEAL port-alias addExplanation -Action -

Page 908: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_portlias_deleteCode miscivmgrd_netseal_portlias_deleteHex Number 0x18b72793Decimal Number 414656403Severity NoticeText NetSEAL port-alias deleteExplanation -Action -

miscivmgrd_netseal_portlias_listCode miscivmgrd_netseal_portlias_listHex Number 0x18b72794Decimal Number 414656404Severity NoticeText NetSEAL port-alias listExplanation -Action -

miscivmgrd_netseal_network_addCode miscivmgrd_netseal_network_addHex Number 0x18b72795Decimal Number 414656405Severity NoticeText NetSEAL network addExplanation -Action -

miscivmgrd_netseal_network_deleteCode miscivmgrd_netseal_network_deleteHex Number 0x18b72796Decimal Number 414656406Severity NoticeText NetSEAL network deleteExplanation -Action -

Page 909: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_netseal_network_listCode miscivmgrd_netseal_network_listHex Number 0x18b72797Decimal Number 414656407Severity NoticeText NetSEAL network listExplanation -Action -

miscivmgrd_enable_serverCode miscivmgrd_enable_serverHex Number 0x18b72798Decimal Number 414656408Severity NoticeText enable serverExplanation -Action -

miscivmgrd_disable_serverCode miscivmgrd_disable_serverHex Number 0x18b72799Decimal Number 414656409Severity NoticeText disable serverExplanation -Action -

miscivmgrd_register_serverCode miscivmgrd_register_serverHex Number 0x18b7279aDecimal Number 414656410Severity NoticeText register serverExplanation -Action -

Page 910: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_delete_serverCode miscivmgrd_delete_serverHex Number 0x18b7279bDecimal Number 414656411Severity NoticeText delete serverExplanation -Action -

miscivmgrd_server_commandCode miscivmgrd_server_commandHex Number 0x18b7279cDecimal Number 414656412Severity NoticeText server command '%s'Explanation -Action -

miscivmgrd_show_serverCode miscivmgrd_show_serverHex Number 0x18b7279dDecimal Number 414656413Severity NoticeText show serverExplanation -Action -

miscivmgrd_list_serversCode miscivmgrd_list_serversHex Number 0x18b7279eDecimal Number 414656414Severity NoticeText list serversExplanation -Action -

Page 911: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_get_serverCode miscivmgrd_get_serverHex Number 0x18b7279fDecimal Number 414656415Severity NoticeText get serverExplanation -Action -

miscivmgrd_modify_serverCode miscivmgrd_modify_serverHex Number 0x18b727a0Decimal Number 414656416Severity NoticeText modify serverExplanation -Action -

miscivmgrd_trueCode miscivmgrd_trueHex Number 0x18b727a1Decimal Number 414656417Severity NoticeText trueExplanation -Action -

miscivmgrd_falseCode miscivmgrd_falseHex Number 0x18b727a2Decimal Number 414656418Severity NoticeText falseExplanation -Action -

Page 912: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_attach_acl_helpCode miscivmgrd_attach_acl_helpHex Number 0x18b727a3Decimal Number 414656419Severity NoticeText Attach an ACL to a protected object. Replaces whatever ACL is already attached to the object.Explanation -Action -

miscivmgrd_detach_acl_helpCode miscivmgrd_detach_acl_helpHex Number 0x18b727a4Decimal Number 414656420Severity NoticeText Detach the ACL from a protected object.Explanation -Action -

miscivmgrd_list_children_helpCode miscivmgrd_list_children_helpHex Number 0x18b727a5Decimal Number 414656421Severity NoticeText List children of a protected object.Explanation -Action -

miscivmgrd_show_protected_helpCode miscivmgrd_show_protected_helpHex Number 0x18b727a6Decimal Number 414656422Severity NoticeText Show protected object details.Explanation -Action -

Page 913: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_help_helpCode miscivmgrd_help_helpHex Number 0x18b727a7Decimal Number 414656423Severity NoticeText help (topic) displays help for that topicExplanation -Action -

miscivmgrd_help_quitCode miscivmgrd_help_quitHex Number 0x18b727a8Decimal Number 414656424Severity NoticeText exits the programExplanation -Action -

miscivmgrd_help_exitCode miscivmgrd_help_exitHex Number 0x18b727a9Decimal Number 414656425Severity NoticeText exits the programExplanation -Action -

miscivmgrd_pop_createCode miscivmgrd_pop_createHex Number 0x18b727aaDecimal Number 414656426Severity NoticeText Create protected object policy.Explanation -Action -

Page 914: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_deleteCode miscivmgrd_pop_deleteHex Number 0x18b727abDecimal Number 414656427Severity NoticeText Delete protected object policy.Explanation -Action -

miscivmgrd_pop_modify_descCode miscivmgrd_pop_modify_descHex Number 0x18b727acDecimal Number 414656428Severity NoticeText Modify protected object policy description.Explanation -Action -

miscivmgrd_pop_modify_todaccessCode miscivmgrd_pop_modify_todaccessHex Number 0x18b727adDecimal Number 414656429Severity NoticeText Modify protected object policy time of day access.Explanation -Action -

miscivmgrd_pop_modify_warningCode miscivmgrd_pop_modify_warningHex Number 0x18b727aeDecimal Number 414656430Severity NoticeText Modify protected object policy warning indicator.Explanation -Action -

Page 915: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_modify_auditCode miscivmgrd_pop_modify_auditHex Number 0x18b727afDecimal Number 414656431Severity NoticeText Modify protected object policy audit level.Explanation -Action -

miscivmgrd_pop_modify_qopCode miscivmgrd_pop_modify_qopHex Number 0x18b727b0Decimal Number 414656432Severity NoticeText Modify protected object policy quality of protection level.Explanation -Action -

miscivmgrd_pop_listCode miscivmgrd_pop_listHex Number 0x18b727b1Decimal Number 414656433Severity NoticeText List all protected object policies.Explanation -Action -

miscivmgrd_pop_showCode miscivmgrd_pop_showHex Number 0x18b727b2Decimal Number 414656434Severity NoticeText Show protected object policy.Explanation -Action -

Page 916: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_attachCode miscivmgrd_pop_attachHex Number 0x18b727b3Decimal Number 414656435Severity NoticeText Attach protected object policy to a protected object.Explanation -Action -

miscivmgrd_pop_detachCode miscivmgrd_pop_detachHex Number 0x18b727b4Decimal Number 414656436Severity NoticeText Detach protected object policy from a protected object.Explanation -Action -

miscivmgrd_pop_findCode miscivmgrd_pop_findHex Number 0x18b727b5Decimal Number 414656437Severity NoticeText Find protected objects that have a protected object policy.Explanation -Action -

miscivmgrd_invalid_todCode miscivmgrd_invalid_todHex Number 0x18b727b6Decimal Number 414656438Severity NoticeText Invalid time of day specified.Explanation -Action -

Page 917: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_invalid_auditCode miscivmgrd_invalid_auditHex Number 0x18b727b7Decimal Number 414656439Severity NoticeText Invalid audit level specified.Explanation -Action -

miscivmgrd_invalid_qopCode miscivmgrd_invalid_qopHex Number 0x18b727b8Decimal Number 414656440Severity NoticeText Invalid quality of protection level specified.Explanation -Action -

miscivmgrd_pop_nameCode miscivmgrd_pop_nameHex Number 0x18b727b9Decimal Number 414656441Severity NoticeText Protected object policy:Explanation -Action -

miscivmgrd_pop_warningCode miscivmgrd_pop_warningHex Number 0x18b727baDecimal Number 414656442Severity NoticeText Warning:Explanation -Action -

Page 918: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_auditCode miscivmgrd_pop_auditHex Number 0x18b727bbDecimal Number 414656443Severity NoticeText Audit level:Explanation -Action -

miscivmgrd_pop_qopCode miscivmgrd_pop_qopHex Number 0x18b727bcDecimal Number 414656444Severity NoticeText Quality of protection:Explanation -Action -

miscivmgrd_pop_todCode miscivmgrd_pop_todHex Number 0x18b727bdDecimal Number 414656445Severity NoticeText Time of day access:Explanation -Action -

miscivmgrd_usage_pdadmin_cmdCode miscivmgrd_usage_pdadmin_cmdHex Number 0x18b727beDecimal Number 414656446Severity NoticeText USAGE: pdadmin [-a admin_id [-p password]] [-v] [cmd|file]Explanation -Action -

Page 919: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_type_aznlocal_serverCode miscivmgrd_type_aznlocal_serverHex Number 0x18b727bfDecimal Number 414656447Severity NoticeText Type: AznLocal serverExplanation -Action -

miscivmgrd_mtsserver_portCode miscivmgrd_mtsserver_portHex Number 0x18b727c0Decimal Number 414656448Severity NoticeText Server Port:Explanation -Action -

miscivmgrd_userlogin_usageCode miscivmgrd_userlogin_usageHex Number 0x18b727c1Decimal Number 414656449Severity NoticeText Login userExplanation -Action -

miscivmgrd_userlogout_usageCode miscivmgrd_userlogout_usageHex Number 0x18b727c2Decimal Number 414656450Severity NoticeText Logout userExplanation -Action -

Page 920: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_enter_useridCode miscivmgrd_enter_useridHex Number 0x18b727c3Decimal Number 414656451Severity NoticeText Enter User ID:Explanation -Action -

miscivmgrd_enter_userpwdCode miscivmgrd_enter_userpwdHex Number 0x18b727c4Decimal Number 414656452Severity NoticeText Enter Password:Explanation -Action -

miscivmgrd_userlogin_failedCode miscivmgrd_userlogin_failedHex Number 0x18b727c5Decimal Number 414656453Severity NoticeText Password Validation Failure.Explanation -Action -

miscivmgrd_userlogoutCode miscivmgrd_userlogoutHex Number 0x18b727c6Decimal Number 414656454Severity NoticeText Logout!Explanation -Action -

Page 921: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_invalid_ipCode miscivmgrd_invalid_ipHex Number 0x18b727c7Decimal Number 414656455Severity NoticeText Invalid IP Address specifiedExplanation -Action -

miscivmgrd_network_already_protectedCode miscivmgrd_network_already_protectedHex Number 0x18b727c8Decimal Number 414656456Severity NoticeText Network specified already protectedExplanation -Action -

miscivmgrd_cannot_find_networkCode miscivmgrd_cannot_find_networkHex Number 0x18b727c9Decimal Number 414656457Severity NoticeText Network specified cannot be foundExplanation -Action -

miscivmgrd_pop_modify_ipauthCode miscivmgrd_pop_modify_ipauthHex Number 0x18b727caDecimal Number 414656458Severity NoticeText add ipauth rule to POP objectExplanation -Action -

Page 922: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_ipauthCode miscivmgrd_pop_ipauthHex Number 0x18b727cbDecimal Number 414656459Severity NoticeText IP Endpoint Authentication Method PolicyExplanation -Action -

miscivmgrd_pop_ipauth_anyotherCode miscivmgrd_pop_ipauth_anyotherHex Number 0x18b727ccDecimal Number 414656460Severity NoticeText Any Other NetworkExplanation -Action -

miscivmgrd_pop_modify_ipauth_messageCode miscivmgrd_pop_modify_ipauth_messageHex Number 0x18b727cdDecimal Number 414656461Severity NoticeText Modify protected object policy IP-Authentication access.Explanation -Action -

miscivmgrd_pop_modify_ipauth_remove_messageCode miscivmgrd_pop_modify_ipauth_remove_messageHex Number 0x18b727ceDecimal Number 414656462Severity NoticeText Modify protected object policy IP-Authentication access.Explanation -Action -

Page 923: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_pop_forbidden_networkCode miscivmgrd_pop_forbidden_networkHex Number 0x18b727cfDecimal Number 414656463Severity NoticeText ForbiddenExplanation -Action -

miscivacld_usage_ivacldoregroundCode miscivacld_usage_ivacldoregroundHex Number 0x18b727d0Decimal Number 414656464Severity NoticeText \n USAGE:\n ivacld [-config config-file] [-foreground]Explanation -Action -

miscivacld_export_iv_auth_rpc_interfaceCode miscivacld_export_iv_auth_rpc_interfaceHex Number 0x18b727d1Decimal Number 414656465Severity NoticeText Export IV_AUTH RPC interfaceExplanation -Action -

miscivacld_ivacld_tagCode miscivacld_ivacld_tagHex Number 0x18b727d2Decimal Number 414656466Severity NoticeText Policy Director Authorization Daemon v%sExplanation -Action -

Page 924: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misclibivacl_starting_authorization_servCode misclibivacl_starting_authorization_servHex Number 0x18b72960Decimal Number 414656864Severity NoticeText Starting Authorization ServiceExplanation -Action -

misclibivacl_binding_to_master_databaseCode misclibivacl_binding_to_master_databaseHex Number 0x18b72961Decimal Number 414656865Severity NoticeText Binding to master databaseExplanation -Action -

misclibivacl_initialising_replica_databaCode misclibivacl_initialising_replica_databaHex Number 0x18b72962Decimal Number 414656866Severity NoticeText Initializing replica databaseExplanation -Action -

misclibivacl_initialising_authorization_Code misclibivacl_initialising_authorization_Hex Number 0x18b72963Decimal Number 414656867Severity NoticeText Initializing authorization evaluatorExplanation -Action -

Page 925: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misclibivacl_setting_rpc_endpointsCode misclibivacl_setting_rpc_endpointsHex Number 0x18b72964Decimal Number 414656868Severity NoticeText Setting RPC endpointsExplanation -Action -

misclibivacl_exporting_ivevent_interfaceCode misclibivacl_exporting_ivevent_interfaceHex Number 0x18b72965Decimal Number 414656869Severity NoticeText Exporting IVEVENT RPC interfaceExplanation -Action -

misclibivacl_authorization_service_readyCode misclibivacl_authorization_service_readyHex Number 0x18b72966Decimal Number 414656870Severity NoticeText Authorization Service readyExplanation -Action -

misclibivacl_invalid_listening_portCode misclibivacl_invalid_listening_portHex Number 0x18b72967Decimal Number 414656871Severity NoticeText Invalid listening port %d\nExplanation -Action -

Page 926: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_command_valueCode miscivpolicy_command_valueHex Number 0x18b72af0Decimal Number 414657264Severity NoticeText Policy command value:Explanation -Action -

miscivpolicy_invalid_command_valueCode miscivpolicy_invalid_command_valueHex Number 0x18b72af1Decimal Number 414657265Severity NoticeText Invalid command numberExplanation -Action -

miscivpolicy_command_userCode miscivpolicy_command_userHex Number 0x18b72af2Decimal Number 414657266Severity NoticeText Policy command user:Explanation -Action -

miscivpolicy_command_dateCode miscivpolicy_command_dateHex Number 0x18b72af3Decimal Number 414657267Severity NoticeText Policy command date:Explanation -Action -

Page 927: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_invalid_command_dateCode miscivpolicy_invalid_command_dateHex Number 0x18b72af4Decimal Number 414657268Severity NoticeText Invalid command date. The valid date is between current date to 2035-12-31-23:59:59.Explanation -Action -

miscivpolicy_command_timeCode miscivpolicy_command_timeHex Number 0x18b72af5Decimal Number 414657269Severity NoticeText Policy command time:Explanation -Action -

miscivpolicy_invalid_command_boolCode miscivpolicy_invalid_command_boolHex Number 0x18b72af6Decimal Number 414657270Severity NoticeText Invalid command boolean valueExplanation -Action -

miscivpolicy_invalid_command_timeCode miscivpolicy_invalid_command_timeHex Number 0x18b72af7Decimal Number 414657271Severity NoticeText Invalid command timeExplanation -Action -

Page 928: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_max_login_failures_helpCode miscivpolicy_set_max_login_failures_helpHex Number 0x18b72af8Decimal Number 414657272Severity NoticeText Set the maximum number of failed login attempts.Explanation -Action -

miscivpolicy_set_max_login_failuresCode miscivpolicy_set_max_login_failuresHex Number 0x18b72af9Decimal Number 414657273Severity NoticeText set maximum login failuresExplanation -Action -

miscivpolicy_get_max_login_failures_helpCode miscivpolicy_get_max_login_failures_helpHex Number 0x18b72afaDecimal Number 414657274Severity NoticeText Get the maximum number of failed login attempts.Explanation -Action -

miscivpolicy_get_max_login_failuresCode miscivpolicy_get_max_login_failuresHex Number 0x18b72afbDecimal Number 414657275Severity NoticeText get maximum login failuresExplanation -Action -

Page 929: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_max_login_failuresCode miscivpolicy_max_login_failuresHex Number 0x18b72afcDecimal Number 414657276Severity NoticeText Maximum login failures:Explanation -Action -

miscivpolicy_set_disable_time_interval_helpCode miscivpolicy_set_disable_time_interval_helpHex Number 0x18b72afdDecimal Number 414657277Severity NoticeText Set the time period an account should be disabled for if the maximum number of failed login attempts is reached.Explanation -Action -

miscivpolicy_set_disable_time_intervalCode miscivpolicy_set_disable_time_intervalHex Number 0x18b72afeDecimal Number 414657278Severity NoticeText set disable time intervalExplanation -Action -

miscivpolicy_get_disable_time_interval_helpCode miscivpolicy_get_disable_time_interval_helpHex Number 0x18b72affDecimal Number 414657279Severity NoticeText Get the time period an account should be disabled for if the maximum number of failed login attempts is reached.Explanation -Action -

Page 930: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_disable_time_intervalCode miscivpolicy_get_disable_time_intervalHex Number 0x18b72b00Decimal Number 414657280Severity NoticeText get disable time intervalExplanation -Action -

miscivpolicy_disable_time_intervalCode miscivpolicy_disable_time_intervalHex Number 0x18b72b01Decimal Number 414657281Severity NoticeText Disable time interval:Explanation -Action -

miscivpolicy_set_max_account_age_helpCode miscivpolicy_set_max_account_age_helpHex Number 0x18b72b02Decimal Number 414657282Severity NoticeText Set the time period before a user's account is expired.Explanation -Action -

miscivpolicy_set_max_account_ageCode miscivpolicy_set_max_account_ageHex Number 0x18b72b03Decimal Number 414657283Severity NoticeText set maximum account ageExplanation -Action -

Page 931: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_max_account_age_helpCode miscivpolicy_get_max_account_age_helpHex Number 0x18b72b04Decimal Number 414657284Severity NoticeText Get the time period before a user's account is expired.Explanation -Action -

miscivpolicy_get_max_account_ageCode miscivpolicy_get_max_account_ageHex Number 0x18b72b05Decimal Number 414657285Severity NoticeText get maximum account ageExplanation -Action -

miscivpolicy_max_account_ageCode miscivpolicy_max_account_ageHex Number 0x18b72b06Decimal Number 414657286Severity NoticeText Maximum account age:Explanation -Action -

miscivpolicy_set_account_expiry_date_helpCode miscivpolicy_set_account_expiry_date_helpHex Number 0x18b72b07Decimal Number 414657287Severity NoticeText Set the expiry date of a user's account.Explanation -Action -

Page 932: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_account_expiry_dateCode miscivpolicy_set_account_expiry_dateHex Number 0x18b72b08Decimal Number 414657288Severity NoticeText set account expiry dateExplanation -Action -

miscivpolicy_get_account_expiry_date_helpCode miscivpolicy_get_account_expiry_date_helpHex Number 0x18b72b09Decimal Number 414657289Severity NoticeText Get the expiry date of a user's account.Explanation -Action -

miscivpolicy_get_account_expiry_dateCode miscivpolicy_get_account_expiry_dateHex Number 0x18b72b0aDecimal Number 414657290Severity NoticeText get account expiry dateExplanation -Action -

miscivpolicy_account_expiry_dateCode miscivpolicy_account_expiry_dateHex Number 0x18b72b0bDecimal Number 414657291Severity NoticeText Account expiry date:Explanation -Action -

Page 933: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_max_inactivity_time_helpCode miscivpolicy_set_max_inactivity_time_helpHex Number 0x18b72b0cDecimal Number 414657292Severity NoticeText Set the maximum time period of inactivity before a user's account is disabled.Explanation -Action -

miscivpolicy_set_max_inactivity_timeCode miscivpolicy_set_max_inactivity_timeHex Number 0x18b72b0dDecimal Number 414657293Severity NoticeText set maximum inactivity timeExplanation -Action -

miscivpolicy_get_max_inactivity_time_helpCode miscivpolicy_get_max_inactivity_time_helpHex Number 0x18b72b0eDecimal Number 414657294Severity NoticeText Get the maximum time period of inactivity before a user's account is disabled.Explanation -Action -

miscivpolicy_get_max_inactivity_timeCode miscivpolicy_get_max_inactivity_timeHex Number 0x18b72b0fDecimal Number 414657295Severity NoticeText get maximum inactivity timeExplanation -Action -

Page 934: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_max_inactivity_timeCode miscivpolicy_max_inactivity_timeHex Number 0x18b72b10Decimal Number 414657296Severity NoticeText Maximum inactivity time:Explanation -Action -

miscivpolicy_get_account_creation_date_helpCode miscivpolicy_get_account_creation_date_helpHex Number 0x18b72b11Decimal Number 414657297Severity NoticeText Get the the date that the user's account was created.Explanation -Action -

miscivpolicy_get_account_creation_dateCode miscivpolicy_get_account_creation_dateHex Number 0x18b72b12Decimal Number 414657298Severity NoticeText get account creation dateExplanation -Action -

miscivpolicy_account_creation_dateCode miscivpolicy_account_creation_dateHex Number 0x18b72b13Decimal Number 414657299Severity NoticeText Account creation date:Explanation -Action -

Page 935: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_last_login_attempt_date_helpCode miscivpolicy_get_last_login_attempt_date_helpHex Number 0x18b72b14Decimal Number 414657300Severity NoticeText Get the date of the last login attempt for the user.Explanation -Action -

miscivpolicy_get_last_login_attempt_dateCode miscivpolicy_get_last_login_attempt_dateHex Number 0x18b72b15Decimal Number 414657301Severity NoticeText get last login attempt dateExplanation -Action -

miscivpolicy_last_login_attempt_dateCode miscivpolicy_last_login_attempt_dateHex Number 0x18b72b16Decimal Number 414657302Severity NoticeText Date of last login:Explanation -Action -

miscivpolicy_set_max_password_age_helpCode miscivpolicy_set_max_password_age_helpHex Number 0x18b72b17Decimal Number 414657303Severity NoticeText Set the time period before a user's password is expired.Explanation -Action -

Page 936: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_max_password_ageCode miscivpolicy_set_max_password_ageHex Number 0x18b72b18Decimal Number 414657304Severity NoticeText set max password ageExplanation -Action -

miscivpolicy_get_max_password_age_helpCode miscivpolicy_get_max_password_age_helpHex Number 0x18b72b19Decimal Number 414657305Severity NoticeText Get the time period before a user's password is expired.Explanation -Action -

miscivpolicy_get_max_password_ageCode miscivpolicy_get_max_password_ageHex Number 0x18b72b1aDecimal Number 414657306Severity NoticeText get max password ageExplanation -Action -

miscivpolicy_max_password_ageCode miscivpolicy_max_password_ageHex Number 0x18b72b1bDecimal Number 414657307Severity NoticeText maximum password age:Explanation -Action -

Page 937: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_age_helpCode miscivpolicy_set_min_password_age_helpHex Number 0x18b72b1cDecimal Number 414657308Severity NoticeText Set the minimum age of a user's password before it may be changed.Explanation -Action -

miscivpolicy_set_min_password_ageCode miscivpolicy_set_min_password_ageHex Number 0x18b72b1dDecimal Number 414657309Severity NoticeText set min password ageExplanation -Action -

miscivpolicy_get_min_password_age_helpCode miscivpolicy_get_min_password_age_helpHex Number 0x18b72b1eDecimal Number 414657310Severity NoticeText Get the minimum age of a user's password before it may be changed.Explanation -Action -

miscivpolicy_get_min_password_ageCode miscivpolicy_get_min_password_ageHex Number 0x18b72b1fDecimal Number 414657311Severity NoticeText get min password ageExplanation -Action -

Page 938: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_min_password_ageCode miscivpolicy_min_password_ageHex Number 0x18b72b20Decimal Number 414657312Severity NoticeText minimum password age:Explanation -Action -

miscivpolicy_set_max_password_repeated_chars_helpCode miscivpolicy_set_max_password_repeated_chars_helpHex Number 0x18b72b21Decimal Number 414657313Severity NoticeText Set the maximum number of repeated characters in a user's password.Explanation -Action -

miscivpolicy_set_max_password_repeated_charsCode miscivpolicy_set_max_password_repeated_charsHex Number 0x18b72b22Decimal Number 414657314Severity NoticeText set max password repeated charsExplanation -Action -

miscivpolicy_get_max_password_repeated_chars_helpCode miscivpolicy_get_max_password_repeated_chars_helpHex Number 0x18b72b23Decimal Number 414657315Severity NoticeText Get the maximum number of repeated characters in a user's password.Explanation -Action -

Page 939: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_max_password_repeated_charsCode miscivpolicy_get_max_password_repeated_charsHex Number 0x18b72b24Decimal Number 414657316Severity NoticeText get max password repeated charsExplanation -Action -

miscivpolicy_max_password_repeated_charsCode miscivpolicy_max_password_repeated_charsHex Number 0x18b72b25Decimal Number 414657317Severity NoticeText maximum password repeated characters:Explanation -Action -

miscivpolicy_set_min_password_alphas_helpCode miscivpolicy_set_min_password_alphas_helpHex Number 0x18b72b26Decimal Number 414657318Severity NoticeText Set the minimum number of alphanumeric character's in a user's password.Explanation -Action -

miscivpolicy_set_min_password_alphasCode miscivpolicy_set_min_password_alphasHex Number 0x18b72b27Decimal Number 414657319Severity NoticeText set min password alphasExplanation -Action -

Page 940: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_alphas_helpCode miscivpolicy_get_min_password_alphas_helpHex Number 0x18b72b28Decimal Number 414657320Severity NoticeText Get the minimum number of alphanumeric character's in a user's password.Explanation -Action -

miscivpolicy_get_min_password_alphasCode miscivpolicy_get_min_password_alphasHex Number 0x18b72b29Decimal Number 414657321Severity NoticeText get min password alphasExplanation -Action -

miscivpolicy_min_password_alphasCode miscivpolicy_min_password_alphasHex Number 0x18b72b2aDecimal Number 414657322Severity NoticeText minimum password alphanumeric characters:Explanation -Action -

miscivpolicy_set_min_password_non_alphas_helpCode miscivpolicy_set_min_password_non_alphas_helpHex Number 0x18b72b2bDecimal Number 414657323Severity NoticeText Set the minimum number of non-alphanumeric characters in a user's password.Explanation -Action -

Page 941: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_non_alphasCode miscivpolicy_set_min_password_non_alphasHex Number 0x18b72b2cDecimal Number 414657324Severity NoticeText set min password non alphasExplanation -Action -

miscivpolicy_get_min_password_non_alphas_helpCode miscivpolicy_get_min_password_non_alphas_helpHex Number 0x18b72b2dDecimal Number 414657325Severity NoticeText Get the minimum number of non-alphanumeric characters in a user's password.Explanation -Action -

miscivpolicy_get_min_password_non_alphasCode miscivpolicy_get_min_password_non_alphasHex Number 0x18b72b2eDecimal Number 414657326Severity NoticeText get min password non alphasExplanation -Action -

miscivpolicy_min_password_non_alphasCode miscivpolicy_min_password_non_alphasHex Number 0x18b72b2fDecimal Number 414657327Severity NoticeText minimum password non-alphanumeric characters:Explanation -Action -

Page 942: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_different_chars_helpCode miscivpolicy_set_min_password_different_chars_helpHex Number 0x18b72b30Decimal Number 414657328Severity NoticeText Set the minimum number of different characters in a user's password.Explanation -Action -

miscivpolicy_set_min_password_different_charsCode miscivpolicy_set_min_password_different_charsHex Number 0x18b72b31Decimal Number 414657329Severity NoticeText set min password different charsExplanation -Action -

miscivpolicy_get_min_password_different_chars_helpCode miscivpolicy_get_min_password_different_chars_helpHex Number 0x18b72b32Decimal Number 414657330Severity NoticeText Get the minimum number of different characters in a user's password.Explanation -Action -

miscivpolicy_get_min_password_different_charsCode miscivpolicy_get_min_password_different_charsHex Number 0x18b72b33Decimal Number 414657331Severity NoticeText get min password different charsExplanation -Action -

Page 943: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_min_password_different_charsCode miscivpolicy_min_password_different_charsHex Number 0x18b72b34Decimal Number 414657332Severity NoticeText minimum different characters in password:Explanation -Action -

miscivpolicy_set_password_spaces_helpCode miscivpolicy_set_password_spaces_helpHex Number 0x18b72b35Decimal Number 414657333Severity NoticeText Set whether or not a password can consist entirely of spaces.Explanation -Action -

miscivpolicy_set_password_spacesCode miscivpolicy_set_password_spacesHex Number 0x18b72b36Decimal Number 414657334Severity NoticeText set password spacesExplanation -Action -

miscivpolicy_get_password_spaces_helpCode miscivpolicy_get_password_spaces_helpHex Number 0x18b72b37Decimal Number 414657335Severity NoticeText Get whether or not a password can consist entirely of spaces.Explanation -Action -

Page 944: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_password_spacesCode miscivpolicy_get_password_spacesHex Number 0x18b72b38Decimal Number 414657336Severity NoticeText get password spacesExplanation -Action -

miscivpolicy_password_spacesCode miscivpolicy_password_spacesHex Number 0x18b72b39Decimal Number 414657337Severity NoticeText password can consist of spaces:Explanation -Action -

miscivpolicy_set_min_password_length_helpCode miscivpolicy_set_min_password_length_helpHex Number 0x18b72b3aDecimal Number 414657338Severity NoticeText Set the minimum length of a user's password.Explanation -Action -

miscivpolicy_set_min_password_lengthCode miscivpolicy_set_min_password_lengthHex Number 0x18b72b3bDecimal Number 414657339Severity NoticeText set min password lengthExplanation -Action -

Page 945: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_min_password_length_helpCode miscivpolicy_get_min_password_length_helpHex Number 0x18b72b3cDecimal Number 414657340Severity NoticeText Get the minimum length of a user's password.Explanation -Action -

miscivpolicy_get_min_password_lengthCode miscivpolicy_get_min_password_lengthHex Number 0x18b72b3dDecimal Number 414657341Severity NoticeText get min password lengthExplanation -Action -

miscivpolicy_min_password_lengthCode miscivpolicy_min_password_lengthHex Number 0x18b72b3eDecimal Number 414657342Severity NoticeText Minimum password length:Explanation -Action -

miscivpolicy_set_min_password_reuse_time_helpCode miscivpolicy_set_min_password_reuse_time_helpHex Number 0x18b72b3fDecimal Number 414657343Severity NoticeText Set the minimum time period before a password can be reused.Explanation -Action -

Page 946: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_min_password_reuse_timeCode miscivpolicy_set_min_password_reuse_timeHex Number 0x18b72b40Decimal Number 414657344Severity NoticeText set min password reuse timeExplanation -Action -

miscivpolicy_get_min_password_reuse_time_helpCode miscivpolicy_get_min_password_reuse_time_helpHex Number 0x18b72b41Decimal Number 414657345Severity NoticeText Get the minimum time period before a password can be reused.Explanation -Action -

miscivpolicy_get_min_password_reuse_timeCode miscivpolicy_get_min_password_reuse_timeHex Number 0x18b72b42Decimal Number 414657346Severity NoticeText get min password reuse timeExplanation -Action -

miscivpolicy_min_password_reuse_timeCode miscivpolicy_min_password_reuse_timeHex Number 0x18b72b43Decimal Number 414657347Severity NoticeText Minimum password reuse time:Explanation -Action -

Page 947: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_password_failures_helpCode miscivpolicy_get_password_failures_helpHex Number 0x18b72b44Decimal Number 414657348Severity NoticeText Get the number of password failures for the user's account.Explanation -Action -

miscivpolicy_get_password_failuresCode miscivpolicy_get_password_failuresHex Number 0x18b72b45Decimal Number 414657349Severity NoticeText get password failuresExplanation -Action -

miscivpolicy_password_failuresCode miscivpolicy_password_failuresHex Number 0x18b72b46Decimal Number 414657350Severity NoticeText Password failures:Explanation -Action -

miscivpolicy_get_last_password_change_date_helpCode miscivpolicy_get_last_password_change_date_helpHex Number 0x18b72b47Decimal Number 414657351Severity NoticeText Get the date on which the user's password was last changed.Explanation -Action -

Page 948: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_last_password_change_dateCode miscivpolicy_get_last_password_change_dateHex Number 0x18b72b48Decimal Number 414657352Severity NoticeText get last password change dateExplanation -Action -

miscivpolicy_last_password_change_dateCode miscivpolicy_last_password_change_dateHex Number 0x18b72b49Decimal Number 414657353Severity NoticeText Date of last password change:Explanation -Action -

miscivpolicy_command_still_to_be_implementedCode miscivpolicy_command_still_to_be_implementedHex Number 0x18b72b4aDecimal Number 414657354Severity NoticeText The command is still to be implementedExplanation -Action -

miscivpolicy_command_not_supportedCode miscivpolicy_command_not_supportedHex Number 0x18b72b4bDecimal Number 414657355Severity NoticeText The command is not supported under this configurationExplanation -Action -

Page 949: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_number_warn_days_helpCode miscivpolicy_set_number_warn_days_helpHex Number 0x18b72b4cDecimal Number 414657356Severity NoticeText Set the number of days the user is warned before an account is expired.Explanation -Action -

miscivpolicy_get_number_warn_days_helpCode miscivpolicy_get_number_warn_days_helpHex Number 0x18b72b4dDecimal Number 414657357Severity NoticeText Get the number of days the user is warned before an account is expired.Explanation -Action -

miscivpolicy_set_password_reuse_num_helpCode miscivpolicy_set_password_reuse_num_helpHex Number 0x18b72b4eDecimal Number 414657358Severity NoticeText Set the number of times a password can be re-used.Explanation -Action -

miscivpolicy_get_password_reuse_num_helpCode miscivpolicy_get_password_reuse_num_helpHex Number 0x18b72b4fDecimal Number 414657359Severity NoticeText Get the number of times a password can be re-used.Explanation -Action -

Page 950: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_set_number_warn_daysCode miscivpolicy_set_number_warn_daysHex Number 0x18b72b50Decimal Number 414657360Severity NoticeText set number-warn-daysExplanation -Action -

miscivpolicy_get_number_warn_daysCode miscivpolicy_get_number_warn_daysHex Number 0x18b72b51Decimal Number 414657361Severity NoticeText get number-warn-daysExplanation -Action -

miscivpolicy_set_password_reuse_numCode miscivpolicy_set_password_reuse_numHex Number 0x18b72b52Decimal Number 414657362Severity NoticeText set password-reuse-numExplanation -Action -

miscivpolicy_get_password_reuse_numCode miscivpolicy_get_password_reuse_numHex Number 0x18b72b53Decimal Number 414657363Severity NoticeText get password-reuse-numExplanation -Action -

Page 951: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_password_reuse_numCode miscivpolicy_password_reuse_numHex Number 0x18b72b54Decimal Number 414657364Severity NoticeText Password re-use number:Explanation -Action -

miscivpolicy_number_warn_daysCode miscivpolicy_number_warn_daysHex Number 0x18b72b55Decimal Number 414657365Severity NoticeText Number of warning days:Explanation -Action -

miscivpolicy_set_tod_access_helpCode miscivpolicy_set_tod_access_helpHex Number 0x18b72b56Decimal Number 414657366Severity NoticeText Set the time of day a user can log in.Explanation -Action -

miscivpolicy_set_tod_accessCode miscivpolicy_set_tod_accessHex Number 0x18b72b57Decimal Number 414657367Severity NoticeText set time of day access policyExplanation -Action -

Page 952: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivpolicy_get_tod_access_helpCode miscivpolicy_get_tod_access_helpHex Number 0x18b72b58Decimal Number 414657368Severity NoticeText Get the time of day access policy.Explanation -Action -

miscivpolicy_get_tod_accessCode miscivpolicy_get_tod_accessHex Number 0x18b72b59Decimal Number 414657369Severity NoticeText get time of day access policyExplanation -Action -

miscivpolicy_tod_accessCode miscivpolicy_tod_accessHex Number 0x18b72b5aDecimal Number 414657370Severity NoticeText Time of Day Access policy:Explanation -Action -

miscobject_create_objspace_helpCode miscobject_create_objspace_helpHex Number 0x18b72c80Decimal Number 414657664Severity NoticeText creates a new protected object space under which protected objects can be placedExplanation -Action -

Page 953: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_delete_objspace_helpCode miscobject_delete_objspace_helpHex Number 0x18b72c81Decimal Number 414657665Severity NoticeText deletes an existing protected object space and all associated protected objectsExplanation -Action -

miscobject_listobjspace_helpCode miscobject_listobjspace_helpHex Number 0x18b72c82Decimal Number 414657666Severity NoticeText lists all protected object spacesExplanation -Action -

miscobject_readfile_objspace_helpCode miscobject_readfile_objspace_helpHex Number 0x18b72c83Decimal Number 414657667Severity NoticeText reads in a text file, and creates a protected object space and it's associated protected objectsExplanation -Action -

miscobject_writefile_objspace_helpCode miscobject_writefile_objspace_helpHex Number 0x18b72c84Decimal Number 414657668Severity NoticeText writes to a text file a protected object space and it's associated protected objectsExplanation -Action -

Page 954: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_create_object_helpCode miscobject_create_object_helpHex Number 0x18b72c85Decimal Number 414657669Severity NoticeText creates a protected objectExplanation -Action -

miscobject_delete_object_helpCode miscobject_delete_object_helpHex Number 0x18b72c86Decimal Number 414657670Severity NoticeText deletes a protected objectExplanation -Action -

miscobject_show_object_helpCode miscobject_show_object_helpHex Number 0x18b72c87Decimal Number 414657671Severity NoticeText shows all values associated with a protected objectExplanation -Action -

miscobject_list_object_helpCode miscobject_list_object_helpHex Number 0x18b72c88Decimal Number 414657672Severity NoticeText lists the children protected objects of a protected objectExplanation -Action -

Page 955: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_listandshow_object_helpCode miscobject_listandshow_object_helpHex Number 0x18b72c89Decimal Number 414657673Severity NoticeText lists and shows the children protected objects of a protected objectExplanation -Action -

miscobject_modsetname_object_helpCode miscobject_modsetname_object_helpHex Number 0x18b72c8aDecimal Number 414657674Severity NoticeText renames a protected object or protected object spaceExplanation -Action -

miscobject_modsetdesc_object_helpCode miscobject_modsetdesc_object_helpHex Number 0x18b72c8bDecimal Number 414657675Severity NoticeText changes the description of the protected object or protected object spaceExplanation -Action -

miscobject_modsettype_object_helpCode miscobject_modsettype_object_helpHex Number 0x18b72c8cDecimal Number 414657676Severity NoticeText changes the type of the protected object or protected object spaceExplanation -Action -

Page 956: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetispol_object_helpCode miscobject_modsetispol_object_helpHex Number 0x18b72c8dDecimal Number 414657677Severity NoticeText changes whether the protected object is allowed to have pop attachedExplanation -Action -

miscobject_modsetattr_object_helpCode miscobject_modsetattr_object_helpHex Number 0x18b72c8eDecimal Number 414657678Severity NoticeText adds an attribute and it's value to a protected objectExplanation -Action -

miscobject_moddelattrval_object_helpCode miscobject_moddelattrval_object_helpHex Number 0x18b72c8fDecimal Number 414657679Severity NoticeText removes the attribute with the specified value from a protected objectExplanation -Action -

miscobject_moddelattr_object_helpCode miscobject_moddelattr_object_helpHex Number 0x18b72c90Decimal Number 414657680Severity NoticeText removes all attributes with the specified name from a protected objectExplanation -Action -

Page 957: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_showattr_object_helpCode miscobject_showattr_object_helpHex Number 0x18b72c91Decimal Number 414657681Severity NoticeText shows the values of the specified attributes associated with a protected objectExplanation -Action -

miscobject_listattr_object_helpCode miscobject_listattr_object_helpHex Number 0x18b72c92Decimal Number 414657682Severity NoticeText lists all the attributes associated with a protected objectExplanation -Action -

miscobject_attach_acl_helpCode miscobject_attach_acl_helpHex Number 0x18b72c93Decimal Number 414657683Severity NoticeText associates an ACL with a protected object. Replaces whatever ACL is already associated with the protected object.Explanation -Action -

miscobject_detach_acl_helpCode miscobject_detach_acl_helpHex Number 0x18b72c94Decimal Number 414657684Severity NoticeText disassociates an ACL from a protected object.Explanation -Action -

Page 958: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_create_objspaceCode miscobject_create_objspaceHex Number 0x18b72c95Decimal Number 414657685Severity NoticeText create object spaceExplanation -Action -

miscobject_delete_objspaceCode miscobject_delete_objspaceHex Number 0x18b72c96Decimal Number 414657686Severity NoticeText delete object spaceExplanation -Action -

miscobject_list_objspaceCode miscobject_list_objspaceHex Number 0x18b72c97Decimal Number 414657687Severity NoticeText list object spaceExplanation -Action -

miscobject_create_objectCode miscobject_create_objectHex Number 0x18b72c98Decimal Number 414657688Severity NoticeText create objectExplanation -Action -

Page 959: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_delete_objectCode miscobject_delete_objectHex Number 0x18b72c99Decimal Number 414657689Severity NoticeText delete objectExplanation -Action -

miscobject_show_objectCode miscobject_show_objectHex Number 0x18b72c9aDecimal Number 414657690Severity NoticeText show objectExplanation -Action -

miscobject_list_objectCode miscobject_list_objectHex Number 0x18b72c9bDecimal Number 414657691Severity NoticeText list objectsExplanation -Action -

miscobject_listandshow_objectCode miscobject_listandshow_objectHex Number 0x18b72c9cDecimal Number 414657692Severity NoticeText list and show objectsExplanation -Action -

Page 960: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetname_objectCode miscobject_modsetname_objectHex Number 0x18b72c9dDecimal Number 414657693Severity NoticeText rename objectExplanation -Action -

miscobject_modsetdesc_objectCode miscobject_modsetdesc_objectHex Number 0x18b72c9eDecimal Number 414657694Severity NoticeText modify object descriptionExplanation -Action -

miscobject_modsettype_objectCode miscobject_modsettype_objectHex Number 0x18b72c9fDecimal Number 414657695Severity NoticeText modify object typeExplanation -Action -

miscobject_modsetispol_objectCode miscobject_modsetispol_objectHex Number 0x18b72ca0Decimal Number 414657696Severity NoticeText modify whether object can have policy attachedExplanation -Action -

Page 961: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetattr_objectCode miscobject_modsetattr_objectHex Number 0x18b72ca1Decimal Number 414657697Severity NoticeText add attribute to objectExplanation -Action -

miscobject_moddelattrval_objectCode miscobject_moddelattrval_objectHex Number 0x18b72ca2Decimal Number 414657698Severity NoticeText remove attribute's value from objectExplanation -Action -

miscobject_moddelattr_objectCode miscobject_moddelattr_objectHex Number 0x18b72ca3Decimal Number 414657699Severity NoticeText remove attribute from objectExplanation -Action -

miscobject_showattr_objectCode miscobject_showattr_objectHex Number 0x18b72ca4Decimal Number 414657700Severity NoticeText show an attribute of the objectExplanation -Action -

Page 962: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_listattr_objectCode miscobject_listattr_objectHex Number 0x18b72ca5Decimal Number 414657701Severity NoticeText list object's attribute namesExplanation -Action -

miscobject_aclattach_objectCode miscobject_aclattach_objectHex Number 0x18b72ca6Decimal Number 414657702Severity NoticeText attach ACL to objectExplanation -Action -

miscobject_acldetach_objectCode miscobject_acldetach_objectHex Number 0x18b72ca7Decimal Number 414657703Severity NoticeText detach ACL from objectExplanation -Action -

miscobject_invalid_object_typeCode miscobject_invalid_object_typeHex Number 0x18b72ca8Decimal Number 414657704Severity NoticeText Invalid 'type' parameterExplanation -Action -

Page 963: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_invalid_ispolicyattachable_paramCode miscobject_invalid_ispolicyattachable_paramHex Number 0x18b72ca9Decimal Number 414657705Severity NoticeText Invalid 'ispolicyattachable' parameterExplanation -Action -

miscobject_extprotobj_nameCode miscobject_extprotobj_nameHex Number 0x18b72caaDecimal Number 414657706Severity NoticeText Name :Explanation -Action -

miscobject_extprotobj_descCode miscobject_extprotobj_descHex Number 0x18b72cabDecimal Number 414657707Severity NoticeText Description :Explanation -Action -

miscobject_extprotobj_typeCode miscobject_extprotobj_typeHex Number 0x18b72cacDecimal Number 414657708Severity NoticeText Type :Explanation -Action -

Page 964: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_extprotobj_islfCode miscobject_extprotobj_islfHex Number 0x18b72cadDecimal Number 414657709Severity NoticeText Is Leaf :Explanation -Action -

miscobject_extprotobj_ispolCode miscobject_extprotobj_ispolHex Number 0x18b72caeDecimal Number 414657710Severity NoticeText Is Policy Attachable :Explanation -Action -

miscobject_extprotobj_extattrsCode miscobject_extprotobj_extattrsHex Number 0x18b72cafDecimal Number 414657711Severity NoticeText Extended Attributes :Explanation -Action -

miscobject_extprotobj_aclCode miscobject_extprotobj_aclHex Number 0x18b72cb0Decimal Number 414657712Severity NoticeText ACL :Explanation -Action -

Page 965: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_extprotobj_popCode miscobject_extprotobj_popHex Number 0x18b72cb1Decimal Number 414657713Severity NoticeText Policy :Explanation -Action -

miscobject_modsetattr_acl_helpCode miscobject_modsetattr_acl_helpHex Number 0x18b72cb2Decimal Number 414657714Severity NoticeText adds an attribute and it's value to an ACLExplanation -Action -

miscobject_moddelattrval_acl_helpCode miscobject_moddelattrval_acl_helpHex Number 0x18b72cb3Decimal Number 414657715Severity NoticeText removes the attribute with the specified value from an ACLExplanation -Action -

miscobject_moddelattr_acl_helpCode miscobject_moddelattr_acl_helpHex Number 0x18b72cb4Decimal Number 414657716Severity NoticeText removes all attributes with the specified name from an ACLExplanation -Action -

Page 966: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_showattr_acl_helpCode miscobject_showattr_acl_helpHex Number 0x18b72cb5Decimal Number 414657717Severity NoticeText shows the values of the specified attributes associated with an ACLExplanation -Action -

miscobject_listattr_acl_helpCode miscobject_listattr_acl_helpHex Number 0x18b72cb6Decimal Number 414657718Severity NoticeText lists all the attributes associated with an ACLExplanation -Action -

miscobject_modsetattr_pop_helpCode miscobject_modsetattr_pop_helpHex Number 0x18b72cb7Decimal Number 414657719Severity NoticeText adds an attribute and it's value to an POPExplanation -Action -

miscobject_moddelattrval_pop_helpCode miscobject_moddelattrval_pop_helpHex Number 0x18b72cb8Decimal Number 414657720Severity NoticeText removes the attribute with the specified value from an POPExplanation -Action -

Page 967: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattr_pop_helpCode miscobject_moddelattr_pop_helpHex Number 0x18b72cb9Decimal Number 414657721Severity NoticeText removes all attributes with the specified name from an POPExplanation -Action -

miscobject_showattr_pop_helpCode miscobject_showattr_pop_helpHex Number 0x18b72cbaDecimal Number 414657722Severity NoticeText shows the values of the specified attributes associated with an POPExplanation -Action -

miscobject_listattr_pop_helpCode miscobject_listattr_pop_helpHex Number 0x18b72cbbDecimal Number 414657723Severity NoticeText lists all the attributes associated with an POPExplanation -Action -

miscobject_modsetattr_aclCode miscobject_modsetattr_aclHex Number 0x18b72cbcDecimal Number 414657724Severity NoticeText add attribute to ACLExplanation -Action -

Page 968: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_moddelattrval_aclCode miscobject_moddelattrval_aclHex Number 0x18b72cbdDecimal Number 414657725Severity NoticeText remove attribute's value from ACLExplanation -Action -

miscobject_moddelattr_aclCode miscobject_moddelattr_aclHex Number 0x18b72cbeDecimal Number 414657726Severity NoticeText remove attribute from ACLExplanation -Action -

miscobject_showattr_aclCode miscobject_showattr_aclHex Number 0x18b72cbfDecimal Number 414657727Severity NoticeText show an attribute of the ACLExplanation -Action -

miscobject_listattr_aclCode miscobject_listattr_aclHex Number 0x18b72cc0Decimal Number 414657728Severity NoticeText list ACL's attribute namesExplanation -Action -

Page 969: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_modsetattr_popCode miscobject_modsetattr_popHex Number 0x18b72cc1Decimal Number 414657729Severity NoticeText add attribute to POPExplanation -Action -

miscobject_moddelattrval_popCode miscobject_moddelattrval_popHex Number 0x18b72cc2Decimal Number 414657730Severity NoticeText remove attribute's value from POPExplanation -Action -

miscobject_moddelattr_popCode miscobject_moddelattr_popHex Number 0x18b72cc3Decimal Number 414657731Severity NoticeText remove attribute from POPExplanation -Action -

miscobject_showattr_popCode miscobject_showattr_popHex Number 0x18b72cc4Decimal Number 414657732Severity NoticeText show an attribute of the POPExplanation -Action -

Page 970: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscobject_listattr_popCode miscobject_listattr_popHex Number 0x18b72cc5Decimal Number 414657733Severity NoticeText list POP's attribute namesExplanation -Action -

misc_i_svc_ivcoreCode misc_i_svc_ivcoreHex Number 0x18b72e10Decimal Number 414658064Severity VariesText Text from directory ivcoreExplanation -Action -

misc_i_svc_netsealCode misc_i_svc_netsealHex Number 0x18b72e11Decimal Number 414658065Severity VariesText Text from directory netsealExplanation -Action -

misc_i_svc_wandCode misc_i_svc_wandHex Number 0x18b72e12Decimal Number 414658066Severity VariesText Text from directory wandExplanation -Action -

Page 971: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misc_i_svc_ivmgrdCode misc_i_svc_ivmgrdHex Number 0x18b72e13Decimal Number 414658067Severity VariesText Text from directory ivmgrdExplanation -Action -

misc_i_svc_ivacldCode misc_i_svc_ivacldHex Number 0x18b72e14Decimal Number 414658068Severity VariesText Text from directory ivacldExplanation -Action -

misc_i_svc_libivaclCode misc_i_svc_libivaclHex Number 0x18b72e15Decimal Number 414658069Severity VariesText Text from directory libivaclExplanation -Action -

misc_i_svc_ivpolicyCode misc_i_svc_ivpolicyHex Number 0x18b72e16Decimal Number 414658070Severity VariesText Text from directory ivmgrd and ivmgrd/ivadmin for policy commandsExplanation -Action -

Page 972: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

misc_i_svc_objectCode misc_i_svc_objectHex Number 0x18b72e17Decimal Number 414658071Severity VariesText Text from directory ivmgrd and ivmgrd/ivadmin for object commandsExplanation -Action -

misc_i_svc_ivadminCode misc_i_svc_ivadminHex Number 0x18b72e18Decimal Number 414658072Severity VariesText Text from directory ivadmin/ivmgrdExplanation -Action -

miscivadmin_action_group_listCode miscivadmin_action_group_listHex Number 0x18b72fa0Decimal Number 414658464Severity NoticeText list action groupsExplanation -Action -

miscivadmin_action_list_groupCode miscivadmin_action_list_groupHex Number 0x18b72fa1Decimal Number 414658465Severity NoticeText list actions in groupExplanation -Action -

Page 973: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivadmin_action_group_createCode miscivadmin_action_group_createHex Number 0x18b72fa2Decimal Number 414658466Severity NoticeText create action groupExplanation -Action -

miscivadmin_action_create_groupCode miscivadmin_action_create_groupHex Number 0x18b72fa3Decimal Number 414658467Severity NoticeText create group actionExplanation -Action -

miscivadmin_action_group_deleteCode miscivadmin_action_group_deleteHex Number 0x18b72fa4Decimal Number 414658468Severity NoticeText delete action groupExplanation -Action -

miscivadmin_action_delete_groupCode miscivadmin_action_delete_groupHex Number 0x18b72fa5Decimal Number 414658469Severity NoticeText delete group actionExplanation -Action -

Page 974: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivadmin_missing_primary_action_groupCode miscivadmin_missing_primary_action_groupHex Number 0x18b72fa6Decimal Number 414658470Severity NoticeText The primary ACL action group is missingExplanation -Action -

miscivadmin_unknown_action_groupCode miscivadmin_unknown_action_groupHex Number 0x18b72fa7Decimal Number 414658471Severity NoticeText Unknown ACL action group specifiedExplanation -Action -

miscivmgrd_action_group_listCode miscivmgrd_action_group_listHex Number 0x18b72fa8Decimal Number 414658472Severity NoticeText List all groups of ACL action definitions.Explanation -Action -

miscivmgrd_action_group_createCode miscivmgrd_action_group_createHex Number 0x18b72fa9Decimal Number 414658473Severity NoticeText Create a new group of ACL action definitions.Explanation -Action -

Page 975: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscivmgrd_action_group_deleteCode miscivmgrd_action_group_deleteHex Number 0x18b72faaDecimal Number 414658474Severity NoticeText Delete a group of ACL action definitions.Explanation -Action -

miscivmgrd_action_list_groupCode miscivmgrd_action_list_groupHex Number 0x18b72fabDecimal Number 414658475Severity NoticeText List all ACL action definitions in a group.Explanation -Action -

miscivmgrd_action_create_groupCode miscivmgrd_action_create_groupHex Number 0x18b72facDecimal Number 414658476Severity NoticeText Create a new ACL action definition in a group.Explanation -Action -

miscivmgrd_action_delete_groupCode miscivmgrd_action_delete_groupHex Number 0x18b72fadDecimal Number 414658477Severity NoticeText Delete an ACL action definition from a group.Explanation -Action -

Page 976: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_session_cookie_junctionCode miscwand_session_cookie_junctionHex Number 0x18b72faeDecimal Number 414658478Severity NoticeText Insert WebSEAL session cookies:Explanation -Action -

miscwand_session_cookie_insertCode miscwand_session_cookie_insertHex Number 0x18b72fafDecimal Number 414658479Severity NoticeText -k Insert WebSEAL session cookies.Explanation -Action -

miscwand_ltpa_cookie_junctionCode miscwand_ltpa_cookie_junctionHex Number 0x18b72fb0Decimal Number 414658480Severity NoticeText Insert WebSphere LTPA cookies:Explanation -Action -

miscwand_ltpa_cookie_keyfileCode miscwand_ltpa_cookie_keyfileHex Number 0x18b72fb1Decimal Number 414658481Severity NoticeText Keyfile:Explanation -Action -

Page 977: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

miscwand_insert_no_hyphenCode miscwand_insert_no_hyphenHex Number 0x18b72fb2Decimal Number 414658482Severity NoticeText insertExplanation -Action -

misc_wand_invalid_authn_levelCode misc_wand_invalid_authn_levelHex Number 0x18b72fb3Decimal Number 414658483Severity WarningText Invalid Authentication Level specifiedExplanation The specified authentication level is either invalid or unsupported in the current product configuration.Action Verify the validity of the specified authentication level.

Page 978: Tivoli SecureWay Policy Director - publib.boulder.ibm.compublib.boulder.ibm.com/tividd/td/SW_30/GC32error/en_US/PDF/error... · IBM, the IBM logo, Tivoli, the Tivoli logo, ... Policy

Printed in the United States of Americaon recycled paper containing 10%recovered post-consumer fiber.