ibm security identity manager version 6 · v a list of publications in the ibm security identity...

268
IBM Security Identity Manager Version 6.0 Error Message Reference GC14-7393-01

Upload: others

Post on 28-Jun-2020

55 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

IBM Security Identity ManagerVersion 6.0

Error Message Reference

GC14-7393-01

���

Page 2: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology
Page 3: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

IBM Security Identity ManagerVersion 6.0

Error Message Reference

GC14-7393-01

���

Page 4: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

NoteBefore using this information and the product it supports, read the information in “Notices” on page 251.

Edition notice

Note: This edition applies to version 6.0 of IBM Security Identity Manager (product number 5724-C34) and toall subsequent releases and modifications until otherwise indicated in new editions.

© Copyright IBM Corporation 2012, 2013.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

Page 5: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Table of contents

About this publication . . . . . . . . vAccess to publications and terminology . . . . . vAccessibility . . . . . . . . . . . . . . viTechnical training . . . . . . . . . . . . viSupport information . . . . . . . . . . . viStatement of Good Security Practices . . . . . . vi

Chapter 1. How to use error messages . 1

Chapter 2. Message format . . . . . . 3

Chapter 3. Workflow managementmessages . . . . . . . . . . . . . . 5

Chapter 4. Lifecycle managementmessages . . . . . . . . . . . . . 25

Chapter 5. Post office managementmessages . . . . . . . . . . . . . 31

Chapter 6. Remote services messages 37

Chapter 7. Policy messages . . . . . 53

Chapter 8. Data services messages . . 63

Chapter 9. Service managementmessages . . . . . . . . . . . . . 67

Chapter 10. Password managementmessages . . . . . . . . . . . . . 75

Chapter 11. Account managementmessages . . . . . . . . . . . . . 81

Chapter 12. Form customizationmessages . . . . . . . . . . . . . 91

Chapter 13. Import and exportmanagement messages . . . . . . . 97

Chapter 14. Web client messages. . . 101

Chapter 15. Authentication responsemessages . . . . . . . . . . . . . 105

Chapter 16. Reporting messages . . . 111

Chapter 17. Common messages . . . 115

Chapter 18. Installation andconfiguration messages. . . . . . . 123

Chapter 19. Role managementmessages . . . . . . . . . . . . . 125

Chapter 20. Container managementmessages . . . . . . . . . . . . . 129

Chapter 21. Adapter managementmessages . . . . . . . . . . . . . 133

Chapter 22. User interface messages 143

Chapter 23. Identity Service Center 237

Chapter 24. Privileged identitymanagement and datasynchronization . . . . . . . . . . 239

Chapter 25. Web Services . . . . . . 247

Chapter 26. IBM Security IdentityManager REST services . . . . . . . 249

Notices . . . . . . . . . . . . . . 251

Index . . . . . . . . . . . . . . . 255

© Copyright IBM Corp. 2012, 2013 iii

Page 6: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

iv IBM Security Identity Manager Version 6.0: Error Message Reference

Page 7: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

About this publication

IBM Security Identity Manager Error Message Reference provides information to helpdiagnose and resolve problems you might encounter when using IBM SecurityIdentity Manager. It enables you to successfully understand an error message andknow what action to take to solve the problem.

Access to publications and terminologyThis section provides:v A list of publications in the IBM Security Identity Manager library.v Links to “Online publications.”v A link to the “IBM Terminology website” on page vi.

IBM Security Identity Manager library

The following documents are available in the IBM Security Identity Managerlibrary:v IBM Security Identity Manager Quick Start Guide, CF3L2MLv IBM Security Identity Manager Product Overview Guide, GC14-7692-01v IBM Security Identity Manager Scenarios Guide, SC14-7693-01v IBM Security Identity Manager Planning Guide, GC14-7694-01v IBM Security Identity Manager Installation Guide, GC14-7695-01v IBM Security Identity Manager Configuration Guide, SC14-7696-01v IBM Security Identity Manager Security Guide, SC14-7699-01v IBM Security Identity Manager Administration Guide, SC14-7701-01v IBM Security Identity Manager Troubleshooting Guide, GC14-7702-01v IBM Security Identity Manager Error Message Reference, GC14-7393-01v IBM Security Identity Manager Reference Guide, SC14-7394-01v IBM Security Identity Manager Database and Directory Server Schema Reference,

SC14-7395-01v IBM Security Identity Manager Glossary, SC14-7397-01

Online publications

IBM posts product publications when the product is released and when thepublications are updated at the following locations:

IBM Security Identity Manager libraryThe product documentation site displays the welcome page and navigationfor the library.

http://pic.dhe.ibm.com/infocenter/tivihelp/v2r1/index.jsp?topic=/com.ibm.isim.doc_6.0.0.2/kc-homepage.htm

IBM Security Systems Documentation CentralIBM Security Systems Documentation Central provides an alphabetical listof all IBM Security Systems product libraries and links to the onlinedocumentation for specific versions of each product.

© Copyright IBM Corp. 2012, 2013 v

Page 8: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

IBM Publications CenterThe IBM Publications Center site http://www-05.ibm.com/e-business/linkweb/publications/servlet/pbi.wss offers customized search functionsto help you find all the IBM publications you need.

IBM Terminology website

The IBM Terminology website consolidates terminology for product libraries in onelocation. You can access the Terminology website at http://www.ibm.com/software/globalization/terminology.

AccessibilityAccessibility features help users with a physical disability, such as restrictedmobility or limited vision, to use software products successfully. With this product,you can use assistive technologies to hear and navigate the interface. You can alsouse the keyboard instead of the mouse to operate all features of the graphical userinterface.

For additional information, see the topic "Accessibility features for IBM SecurityIdentity Manager" in the IBM Security Identity Manager Reference Guide.

Technical trainingFor technical training information, see the following IBM Education website athttp://www.ibm.com/software/tivoli/education.

Support informationIf you have a problem with your IBM® software, you want to resolve it quickly.IBM provides the following ways for you to obtain the support you need:

OnlineGo to the IBM Software Support site at http://www.ibm.com/software/support/probsub.html and follow the instructions.

IBM Support AssistantThe IBM Support Assistant (ISA) is a free local software serviceabilityworkbench that helps you resolve questions and problems with IBMsoftware products. The ISA provides quick access to support-relatedinformation and serviceability tools for problem determination. To installthe ISA software, see the IBM Security Identity Manager Installation Guide.Also see: http://www.ibm.com/software/support/isa.

Troubleshooting GuideFor more information about resolving problems, see the IBM SecurityIdentity Manager Troubleshooting Guide.

Statement of Good Security PracticesIT system security involves protecting systems and information throughprevention, detection and response to improper access from within and outsideyour enterprise. Improper access can result in information being altered, destroyed,misappropriated or misused or can result in damage to or misuse of your systems,including for use in attacks on others. No IT system or product should beconsidered completely secure and no single product, service or security measurecan be completely effective in preventing improper use or access. IBM systems,

vi IBM Security Identity Manager Version 6.0: Error Message Reference

Page 9: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

products and services are designed to be part of a comprehensive securityapproach, which will necessarily involve additional operational procedures, andmay require other systems, products or services to be most effective. IBM DOESNOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES AREIMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THEMALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

About this publication vii

Page 10: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

viii IBM Security Identity Manager Version 6.0: Error Message Reference

Page 11: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 1. How to use error messages

Your understanding of IBM Security Identity Manager is key to diagnosingproblems.

This topic provides the messages format information generated by IBM SecurityIdentity Manager. See Diagnostic tools in the Troubleshooting section of the IBMSecurity Identity Manager information center for information about capturing IBMSecurity Identity Manager messages during the various stages of installation,configuration, and operation.

The messages from the middleware products can also be critical to understandingthe entire picture of what is occurring, and deciding what corrective actions totake. Each product has its own unique message identifier. For details on otherproduct messages, see the documentation provided with the product.

© Copyright IBM Corp. 2012, 2013 1

Page 12: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

2 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 13: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 2. Message format

Messages that are generated by IBM Security Identity Manager contain eightcharacter identifiers. Messages are in the format CTGIMcnnns:

IBM Security Identity Manager messages have the following format.

CTGIMThe five character function identifier for the product. All IBM SecurityIdentity Manager messages begin with CTGIM.

c The one-character identifier that represents different functions in theproduct:

A Workflow management

B Lifecycle management

C Post office management

D Remote services

E Policy

F Data services

G Service management

H Password management

I Account management

J Form customization

K Import and export management

L Web client

M Authentication response

N Reporting

O Common

P Installation and configuration

Q Installation and configuration

R Role management

S Container management

T Adapter management

U,V User interface. Multiple functions are represented by theseidentifiers. Messages with different identifiers might be presentedconcurrently with user interface messages.

W Identity Service Center. Multiple functions are represented by theseidentifiers. Messages with different identifiers might be presentedconcurrently with Identity Service Center messages.

X Privileged identity management and data synchronization

Y Web Services

Z IBM Security Identity Manager REST services. Multiple functions

© Copyright IBM Corp. 2012, 2013 3

Page 14: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

are represented by these identifiers. Messages with differentidentifiers might be presented concurrently with IBM SecurityIdentity Manager REST service messages.

nnn A three digit numerical portion that uniquely identifies each message.

s An identifier describing the message severity:

I Informational. The message requires no user action.

E Error. A user action is required.

W Warning. The message might require a user action.

4 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 15: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 3. Workflow management messages

These messages contain information about workflow management. They areidentified by the letter A.

CTGIMA001E An error occurred while processingthe following JavaScript. JavaScript:javascript The following error occurred.Error: error_text

Explanation: An error occurred with the specifiedJavaScript. The error text provides further details aboutthe error.

Administrator response: Fix the JavaScript code basedon the error text.

CTGIMA002E A configuration error occurred whileprocessing dynamic content. Thevariable_name environment variable ismissing from the environment_mapdynamic content execution environmentmap.

Explanation: The environmental variable identified inthe message cannot be found. This is an internal error.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA003E A dynamic content tag is notrecognized. An error occurred parsingthe element located near line line_numberand column column_number. Thefollowing message was received whileparsing the XML code: xml_message

Explanation: An error occurred while parsing adynamic content tag that was specified in the template.Ensure that the element is coded correctly. For example,ensure that the tag has both starting and ending tagscoded correctly and that any special escaped charactersare coded.

Administrator response: Fix the dynamic contenttemplate, and start the workflow process again.

CTGIMA004E The key attribute or element ismissing from the RE dynamic contenttag. Processing of the dynamic messagecontent is stopped.

Explanation: An error occurred while parsing the REtag that is used to specify string replacement. Therequired key attribute or element is missing.

Administrator response: Specify the key attribute on

the RE tag or KEY tag, and start the workflow processagain.

CTGIMA005E The name attribute is missing fromthe RB dynamic content tag. Processingof the dynamic content is stopped.

Explanation: An error occurred while parsing the RBtag, which is used to specify a resource bundle for awork order element. The required name attribute ismissing.

Administrator response: Specify the name attribute onthe RB tag, and start the workflow process again.

CTGIMA006E The xml_element_name XML elementcannot be processed. The element islocated near line line_number andcolumn column_number.

Explanation: The element specified in the dynamiccontent is not a valid element.

Administrator response: Fix the dynamic contenttemplate, and start the workflow process again.

CTGIMA007E An error occurred parsing thexml_element XML element near lineline_number and column column_number.

Explanation: The element specified in the dynamiccontent is not a valid element.

Administrator response: Fix the dynamic contenttemplate, and start the workflow process again.

CTGIMA008E The Reminder Interval field value isnot valid. Enter an integer of one orgreater.

Explanation: The value specified for the ReminderInterval field is not correct. The value must be equal toor greater than one day.

Administrator response: Change the value for theReminder Interval field.

CTGIMA009E The interval value is not valid. Thevalue for the Reminder Interval fieldmust be less than or equal to the valuespecified for escalation time.

Explanation: The value for the Reminder Interval field

© Copyright IBM Corp. 2012, 2013 5

Page 16: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

is not correct. Enter a value less than or equal to theescalation time, which is specified in the EscalationLimit field.

Administrator response: Change the value for theReminder Interval field.

CTGIMA010E The value in the XHTML Body fieldfor the template_name workflownotification template exceeds themaximum number of characters. Themaximum number of characters for thisfield is 50 000.

Explanation: The XHTML Body field for the specifiedtemplate exceeds the maximum number of characters.The value must contain fewer than 50 000 characters.

Administrator response: Reduce the number ofcharacters in the XHTML Body field.

CTGIMA011E The value in the Text Body field forthe template_name workflow notificationtemplate exceeds the maximum numberof characters. The maximum number ofcharacters for this field is 4 000.

Explanation: The Text Body field for the specifiedtemplate exceeds the maximum number of characters.This value must contain fewer than 4 000 characters.

Administrator response: Reduce the number ofcharacters in the Text Body field.

CTGIMA012E The value in the Subject field for thetemplate_name workflow notificationtemplate exceeds the maximum numberof characters. The maximum number ofcharacters for this field is 2000.

Explanation: The Subject field for the specifiedtemplate exceeds the maximum number of characters.The value must contain fewer than 2000 characters.

Administrator response: Reduce the number ofcharacters in the Subject field.

CTGIMA014E To Do Reminder configuration datafor the organization_name organizationcannot be retrieved.

Explanation: The configuration data for the To-DoReminder template cannot be retrieved from the LDAPdatabase. This data is specified on the WorkflowNotifications page.

Administrator response: Verify that the LDAP serveris available and that there are no network outages, andthen try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA015E To Do Reminder configuration datafor the organization_name organizationcannot be stored.

Explanation: To Do reminder configuration data thatwas specified on the Workflow Notifications pagecannot be saved into the LDAP database.

Administrator response: Verify that the LDAP serveris available and that there are no network outages, andthen try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA017E An expected To-Do Remindernotification message was not sent.

Explanation: The To-Do Reminder workflownotification is enabled, and an unexpected erroroccurred, and the request to send a to-do reminder wasnot scheduled.

Administrator response: Verify the template syntax iscorrect. A syntax coding error of dynamic content cancause this problem. Review the IBM Security IdentityManager log files for additional information. Look fordata indicating a problem with notification e-mailmessages. Check that the Java Message Service (JMS)queue and directory server are available.

CTGIMA018E The Key tag and the key attribute onthe RE tag cannot be specified at thesame time.

Explanation: Coding the Key tag and the key attributeon the RE tag is not allowed within the same RE tagcoding. Both the Key tag and key attribute provide thesame information.

Administrator response: Remove either the keyattribute from the RE tag or the Key tag statement fromthe activity. Start the workflow again.

CTGIMA019E The value entered for EscalationTime is not valid. The value must be aninteger equal to or greater than 1.

Explanation: The value for the Escalation Time is notcorrect. The value must be one or more days.

Administrator response: Change the value for theEscalation Time field.

CTGIMA020E The interval value is not valid. Thevalue for the Reminder Interval fieldmust be an integer.

Explanation: The value for the Reminder Interval fieldis not correct. The value must be an integer.

Administrator response: Change the value for theReminder Interval field.

CTGIMA010E • CTGIMA020E

6 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 17: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA021W The property property_name cannotbe read from the enRole.properties file.The default refresh period of 10 minuteswill be used.

Explanation: The property for determining how oftento refresh the reminder cache could no successfully beread from the properties file. The default of 10 minuteswill be used.

Administrator response: If you wish to use somethingother than 10 minutes as the cache refresh time, editthe enRole.properties file on the IBM Security IdentityManager server, and add the key listed above with avalue (in minutes). Then, stop and start applicationserver.

CTGIMA022E An error occurred retrieving theReminder configuration data.

Explanation: Configuration data specified on theReminder page cannot be retrieved from the directoryserver.

Administrator response: Verify that the directoryserver is available and there are no network outagesand try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA023E A directory server communicationerror occurred while trying to retrieveReminder configuration data.

Explanation: An communication error occurred whiletrying to contact the directory server.

Administrator response: Check to make sure thedirectory server is up and running.

CTGIMA024E The field_name field contains atemplate validation error. The followingerror occurred. Error: error_text

Explanation: When saving the notification template,each field is validated. A syntax error occurred in theidentified field.

Administrator response: Correct the notificationtemplate.

CTGIMA025E The following error occurred whileexecuting ITIMURL tag. Error: error_text

Explanation: An error occurred while executingITIMURL tag.

Administrator response: An error occurred whileexecuting ITIMURL tag. A message is written to the logfile.

CTGIMA101E The Java Message Service (JMS)resources cannot be found in order tosend a message to the queue_namedestination queue. The following erroroccurred. Error: error_text

Explanation: An error occurred while locating the JavaMessage Service (JMS) resources that are required tosend a JMS message to the specified destination queue.Either the JMS Queue Connection Factory or queuecould not be located through JNDI. Processing cannotcontinue.

Administrator response: Review the status of the JMSservers that are hosting the queues in your applicationserver environment. The JMS servers must be in therunning state. If they are currently stopped, start them.If the JMS servers are running, review the applicationserver log files for errors. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman..

CTGIMA102E A Java Message Service (JMS) erroroccurred while putting a message on thequeue_name JMS queue. The followingerror occurred. Exception: exception_text

Explanation: An error occurred while putting amessage on the specified JMS queue. Processing cannotcontinue.

Administrator response: Review the status of the JMSservers that are hosting the queues in your applicationserver environment. The JMS servers must be in therunning state. If they are currently stopped, start them.If the JMS servers are running, review the applicationserver log files for errors. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA103W An error occurred while putting amessage on the queue_name JavaMessage Service (JMS) destinationqueue. The message will be put on thebackup_queue_name backup destinationqueue. The following error occurred.Exception: exception_text

Explanation: An error occurred while putting amessage on a Java Message Service (JMS) messagequeue. The message will be sent to the specifiedbackup queue. This message occurs when a queue isnot available at the time the message is being sent tothe queue. The outage might be temporary.

Administrator response: Review the status of the JMSservers that are hosting the queues in your applicationserver environment. The JMS servers must be in therunning state. If they are currently stopped, start them.If the JMS servers are running, review the application

CTGIMA021W • CTGIMA103W

Chapter 3. Workflow management messages 7

Page 18: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

server log files for errors. If the problem persists, CheckIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA104W The Java Message Service (JMS)could not be closed after putting amessage on the queue_name destinationqueue. The following error occurred.Error: error_text

Explanation: An error occurred while closing the JavaMessage Service (JMS) queue. The close process occursafter successfully putting a message on the queue.

Administrator response: Review the status of the JMSservers that are hosting the queues in your applicationserver environment. The JMS servers must be in therunning state. If they are currently stopped, start them.If the JMS servers are running, review the applicationserver log files for errors. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA105W The value for the Java MessageService (JMS) message expirationinterval cannot be loaded from theproperties files. The default value of 24hours was used. The following erroroccurred. Exception: exception_text

Explanation: The message expiration interval couldnot be read from the enRole.properties file. This valuecontrols the maximum life of a Java Message Service(JMS) message. The default value of 24 hours was usedinstead.

Administrator response: Review the classpath variablefor this application server to ensure that theenRole.properties file can be located properly. Ensurethat the file exists, and that you have correct filepermissions. Verify that the propertyenrole.messaging.ttl is set to an appropriate value.

CTGIMA106E While removing a Java MessageService (JMS) message, themessage-driven bean queue name couldnot be located. The following erroroccurred. Exception: exception_text

Explanation: The message-driven beans load theirqueue names based on the configuration information inthe deployment descriptors of the application. Thequeue name could not be located.

Administrator response: Ensure that the applicationhas been deployed correctly to the application server.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA107E An unexpected error occurred whileprocessing the Java Message Service(JMS) message_id message on thequeue_name queue. The message will bediscarded. The following error occurred.Exception: exception_text

Explanation: A Java Message Service (JMS) messagethat was delivered to the application could not beprocessed correctly. The message will be discarded.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA108E An unexpected error occurred whileprocessing the message_id Java MessageService (JMS) message on thequeue_name queue. The message will bedelivered again and potentiallyrescheduled or retried. The followingerror occurred. Exception: exception_text

Explanation: A Java Message Service (JMS) messagethat was delivered to the application could not beprocessed correctly. The transaction will be rolled back,and the message will be delivered again. At that time,message processing will potentially be immediatelyretried or scheduled for future processing.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA109W Attempting an immediate retry forthe Java Message Service (JMS)message_id message on the queue_namequeue.

Explanation: An error occurred while sending a JavaMessage Service (JMS) message to the requireddestination.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA104W • CTGIMA109W

8 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 19: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA110W Scheduling a retry for the message_idJava Message Service (JMS) message onthe queue_name queue. The message hasbeen delivered num_retries times, andwill be rescheduled for delivery inapproximately retry_delay milliseconds.

Explanation: An error occurred sending a JavaMessage Service (JMS) message to the requireddestination during an additional attempt. MessageCTGIMA111W is displayed when an error occurs onthe initial attempt to deliver the message. The numberof retries is specified in the enRole.properties file.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA111E Discarding message message_id, whichwas received on queue queue_name. Themessage has been delivered num_retriestimes, and has not been successfullyhandled after retry_delay milliseconds.

Explanation: An error occurred while sending a JavaMessage Service (JMS) message to the requireddestination.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA112E Cannot register a listener forhandling the message completionevents. The following error occurred.Error: error_text

Explanation: An attempt to install a fix pack causedan error. The fix pack is not one expected by the IBMSecurity Identity Manager server.

Administrator response: Restart the application serverand try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman

CTGIMA113W The Java Message Service (JMS)queue configuration attributeattribute_name for queue queue_name isnot supported. The value will beignored.

Explanation: A configuration attribute for the

specified queue was found in the enRole.properties file,but it is not supported. The setting will be ignored.

Administrator response: Review the enRole.propertiesfile for Java Message Service (JMS) configurationproblems. Verify that the configuration parameters areset correctly.

CTGIMA114W A Java Message Service (JMS)message message_id was redelivered onthe queue_name queue. Retries are notsupported on this queue. The messageis discarded.

Explanation: Some IBM Security Identity ManagerJava Message Service (JMS) queues do not handleredelivered messages. Messages attempted to beredelivered to these queues are discarded.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the redelivery. It may be due to anapplication server restart. Try the operation again.

CTGIMA150E The partitioning operation cannotlocate the state information for thepartition_identifier partitioning sequence.A requested operation might notcomplete successfully.

Explanation: The in-memory state information for apartitioning sequence cannot be located. This is mostlikely due to an application server process beingrestarted during the partitioning process.

Administrator response: Try the operation again. Ifthe problem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA152W A step in the partition_identifierpartitioning sequence is being processedagain because an exception occurredwhile processing the data set.

Explanation: An error occurred while partitioning thedata set.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA153W A step in the partition_identifierpartitioning sequence is being triedagain because an unexpected exceptionoccurred while handling the step.

Explanation: An error occurred while partitioning thedata set during.

Administrator response: Review the IBM Security

CTGIMA110W • CTGIMA153W

Chapter 3. Workflow management messages 9

Page 20: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Identity Manager log files for additional informationabout the error.

CTGIMA154E A step in the partition_identifierpartitioning sequence failed because anunexpected exception occurred whileprocessing the data set.

Explanation: An error occurred while partitioning thedata set.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA155E A step in the partition_identifierpartitioning sequence failed because anunexpected error occurred whilepartitioning the data set.

Explanation: An error occurred while handling thedata set during partitioning.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA200W The work_item_id activity is notfound.

Explanation: The activity requested does not exist.This condition can happen under normal processingsuch as when two people are working on the list atsame time.

Administrator response: Refresh the list and then trythe operation again. If the problem persists, review theIBM Security Identity Manager log files for associatederrors.

CTGIMA201W The database that contains theactivities is not currently available.

Explanation: The IBM Security Identity Managerdatabase that contains the workflow activities cannot befound.

Administrator response: Ensure that the IBM SecurityIdentity Manager database is available and that thereare no network outages, and then try the operationagain. Review the IBM Security Identity Manager logfiles for additional information about the root cause ofthe problem. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA202E An error occurred while retrievingthe owner list for the work_item_idactivity.

Explanation: An error occurred retrieving the list of

activity owners while attempting to forward a requestfrom the to-do list to someone else. The list of potentialactivity owners is empty.

Programmer response:

CTGIMA220W The work_item_id activity cannot belocked. The activity is locked is lockedby another user.

Explanation: The operation cannot complete becauseanother user has the activity locked.

Administrator response: After the item is unlocked,try the operation again.

CTGIMA221E The work_item_id activity cannot beunlocked without the properauthorization. You must be the activityowner or the system administrator tounlock the activity.

Explanation: The operation cannot complete becausethe user ID that is used to unlock the activity does nothave the appropriate authority. The activity will not beunlocked.

Administrator response: Log on as an administratoror with the activity owner account, and try theoperation again.

CTGIMA222E The work_item_id activity cannot beforward because it is locked by anotheruser.

Explanation: The operation cannot complete becausethe user ID used to forward the activity does not havethe activity locked. The activity is locked by anotheruser.

Administrator response: Contact the systemadministrator or the lock owner to remove the lock,and try the operation again.

Programmer response: Verify that the program thatcontains the call to forward an activity includes theproper authority or is accessing the correct activities.

CTGIMA223E The work_item_id activity cannot beforwarded to a user who is notidentified as a potential assignee for theactivity.

Explanation: An activity cannot be assigned tosomeone not listed in the initial assignment list.

Administrator response: Select a participant from theowner list, and try the operation again.

Programmer response: Verify that the programcontaining the call to forward a activity includes theproper authority or is accessing the correct activities.

CTGIMA154E • CTGIMA223E

10 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 21: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA230E The work_item_id activity cannot becompleted. The activity is locked byanother user.

Explanation: The operation cannot complete becauseanother user owns the activity. The activity is locked.

Administrator response: Wait until the activity isunlocked and try the operation again.

CTGIMA240E The work_item_id activity cannot bedeferred. You must be the owner todefer an activity.

Explanation: The operation cannot complete becausethe user ID used to defer the activity does not have theappropriate authority. The activity will not be deferred.

Administrator response: Log on as an administratoror with the activity owner account, and try theoperation again.

Programmer response: Verify that the program thatcontains the call to defer a activity includes the properauthority or is accessing the correct activities.

CTGIMA242E The work_item_id activity. The activitydoes not allow deferral.

Explanation: Deferral of this to-do list item is notsupported.

Programmer response: Verify that the programdeferring activities includes checking for to-do listitems that can be deferred.

CTGIMA243E The work_item_id to-do list itemcannot be deferred, because an internalerror occurred.

Explanation: The deferral operation cannot completebecause an internal error.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Programmer response: Verify that the program thatcontains the call to defer an activity is accessing thecorrect work items.

CTGIMA244E The work_item_id to-do list itemcannot be deferred. The item is lockedby another user.

Explanation: The deferral operation cannot completebecause the activity is locked by another user.

Administrator response: Wait until the activity isunlocked and try the operation again.

CTGIMA401E An unhandled error occurred in theprocess_id process for the activity_idactivity. The root process ID isroot_process_id. You may have tomanually abort the process. Thefollowing error occurred. Error: error_textCause: root_cause

Explanation: An earlier error occurred that was notreported. The error has been detected during a laterprocessing and is impacting this processing. An attemptto recover from the error and continue with processingwas unsuccessful.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Look for errors that occurred before theone specified in the message.

CTGIMA402E The context_factory_name value for theenrole.appServer.contextFactory propertyin the enRole.properties file is notsupported.

Explanation: The value specified for theenrole.appServer.contextFactory property is not anexpected value.

Administrator response: Edit the enRole.propertiesfile and change the Context Factory property to a validvalue.

CTGIMA403E An error occurred while reading theenrole.appServer.contextFactory propertyvalue in the enRole.properties file.

Explanation: An error occurred trying to read the datafor the enrole.appServer.contextFactory property.

Administrator response: Ensure that the file andproperty exist. Review the IBM Security IdentityManager log files for additional information about theerror.

CTGIMA404E person_name person failed the serviceselection policy evaluation.

Explanation: The service selection policy evaluationfailed for the specified person. The person did not meetthe requirements specified by the policy.

Administrator response: Ensure that the serviceselection policy is valid for the specified person. Ensurethat there are no syntax errors in the policy. Review theIBM Security Identity Manager log files for additionalinformation about the error.

CTGIMA405E At least one of the activities in theworkflow process failed or hadwarnings.

Explanation: Activities can fail during a workflowprocess for numerous reasons. Review the workflow

CTGIMA230E • CTGIMA405E

Chapter 3. Workflow management messages 11

Page 22: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

audit trail, for additional information about theproblem.

Administrator response: Check the activities andsubprocesses for the workflow for coding problems.From the IBM Security Identity Manager user interface,review the workflow audit trail for additionalinformation.

CTGIMA406W The workflow_process_id workflowprocess cannot continue because it isalready completed.

Explanation: An attempt to continue a workflowprocess cannot be done because the work flow hasalready completed. This message might be the result oftiming.

Administrator response: From the IBM SecurityIdentity Manager user interface, review the workflowaudit trail to ensure that the workflow processcompleted normally. Review the IBM Security IdentityManager log files for additional information.

CTGIMA407E A configured workflow activityexpected to receiveexpected_parameter_size parameters, butreceived_parameter_size parameters werereceived for workflow_name workflowthat was processing the activity_nameactivity.

Explanation: The activity received parameterinformation that did not match what was configuredfor the parameters. The activity had been defined toexpect a number of parameters based on aconfiguration value. The number of parameters thatwere received did not match the value defined.

Administrator response: Ensure that the specifiedworkflow activity is coded correctly in the workflowdesigner.

CTGIMA408E The parameter definition for theactivity_defn_id activity contains an error.

Explanation: The parameter definition did not containa valid relevant data ID. Processing of the activity isstopped.

Administrator response: Review the process definitionfor an activity parameter this is not correct. Add thecorrect relevant data ID.

CTGIMA409E The work_item_id workflow definitionis not valid. The Start element ismissing.

Explanation: The Start element, which defines thebeginning of a workflow, is a required element. If youuse the IBM Security Identity Manager workflowdesigner, this error should not occur because theinterface automatically creates the Start element for any

workflow process that you create.

Administrator response: Review the workflowdefinition for any errors. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA410E The data_type_id data type within thework_item_id workflow definition is notfound.

Explanation: A data type reference by the Relevantdata for a workflow process cannot be located. This isan IBM Security Identity Manager internal processingerror.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman

CTGIMA411E The method_name workflow extensionmethod in the class_name class cannot beprocessed.

Explanation: The method in the workflow extensioncannot be found.

Administrator response: Review the workflowdefinitions for the extension. Ensure that the class andmethod parameter list that is specified in the extensionand any custom Java classes are in the CLASSPATH.

CTGIMA412E The following process already exists.Process ID: process_id

Explanation: An internal processing error occurredcausing an internal random generated identifier to begenerated again. Another attempt to generate theidentifier will be performed.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA413E The following activity already exists.Activity ID: activity_id

Explanation: An internal processing error occurredcausing an internal random generated identifier to begenerated again. Another attempt to generate theidentifier will be performed.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information

CTGIMA406W • CTGIMA413E

12 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 23: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA414E The following activity already exists.Activity: work_item_id

Explanation: An internal processing error occurredcausing an internal random generated identifier to begenerated again. Another attempt to generate theidentifier will be performed.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA415E The data_id data item for theprocess_id process already exists.

Explanation: An internal processing error occurredcausing an internal random generated identifier to begenerated again. Another attempt to generate theidentifier will be performed.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA416E The following process cannot befound in the database. Process ID:process_id

Explanation: A random identifier created by theworkflow process cannot be located. An internalprocessing error occurred causing the identifier to bedeleted or not saved into the database. Another attemptto locate the identifier will be performed. Normalprocessing will continue if the identifier is found onsubsequent attempts.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA417E The following activity cannot befound in the database. Activity ID:activity_id

Explanation: A random identifier created by theworkflow process cannot be located. An internalprocessing error occurred causing the identifier to bedeleted or not saved into the database. Another attemptto locate the identifier will be performed. Normal

processing will continue if the identifier is found onsubsequent attempts.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA418E The following activity cannot befound in the database. Activity ID:work_item_id

Explanation: A random identifier created by theworkflow process cannot be located. An internalprocessing error occurred causing the identifier to bedeleted or not saved into the database. Another attemptto locate the identifier will be performed. Normalprocessing will continue if the identifier is found onsubsequent attempts.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA419E The data_id data item for theprocess_id process cannot be found in thedatabase.

Explanation: A random identifier created by theworkflow process cannot be located. An internalprocessing error occurred causing the identifier to bedeleted or not saved into the database. Another attemptto locate the identifier will be performed. Normalprocessing will continue if the identifier is found onsubsequent attempts.

Administrator response: Review the workflow audittrail for other errors that may have preceded thismessage. If the problem persists, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA420E Expected theActivityDefinitionOperation class butfound the definition_class class.

Explanation: The expected operation definition classpassed to the operation does not extendActivityDefinitionOperation class. This activity will fail.

Administrator response: This is an internal error.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA414E • CTGIMA420E

Chapter 3. Workflow management messages 13

Page 24: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA421E An error occurred while processingan operation. The entity profile for theoperation cannot be resolved. The resultof evaluating the entity_type entity forthe entity_exp expression is null.

Explanation: The value for the Entity or theExpression fields contains an error.

Programmer response: Locate the workflow definitionand correct the operation node definition.

CTGIMA422E The target entity is null for theoperation_name operation.

Explanation: The Relevant Data field value associatedwith the operation is null or the expression provided inthe Expression field is null. These fields are located onthe Properties: Operation Node page.

Programmer response: Review the customizedworkflow definition and make certain there is an Entitylisted in the relevant data.

CTGIMA423E The data_type data type for theoperation_name operation is not valid.

Explanation: An operation that requires an Entity, asinput data, is being called without a valid Entity. Thesystem cannot continue without the proper relevantdata. Only account and person data types are expected.

Programmer response: Review the customizedworkflow definition and make certain the correct typeof Entity is listed in the relevant data or returned bythe associated expression. Review the Expression field.

CTGIMA424E The operation_type operation is notvalid.

Explanation: The operation type for the workflow isnot valid. It must be either Static or Non Static.

Programmer response: Review the workflowdefinition to ensure that the type is Static or Non Static.

CTGIMA425E The workflow process cannot bestarted because a sub process definitionidentifier cannot be found.

Explanation: The process definition for a sub processcould not be located. The execution of the activity hasbeen halted. This is likely an issue with a customworkflow in which an operation defined in it no longerexists in the system.

Administrator response: Check the workflowdefinition to make certain all components of theworkflow exists in the system.

CTGIMA426E There are no valid transitions thatcan be found for the activity. Theworkflow processing is stopped.

Explanation: There are no valid transitions found forthe workflow. For example, if a warning result code isreceived for an activity and there are transitions forsuccess and failure, this message is issued. Theworkflow processing is ended and the results areunpredictable.

Administrator response: Open the workflowdefinition and make certain that there are transitionsfrom activities for all conditions.

CTGIMA427E The activity with the activity_design_iddesign ID exceeds the workflow retrycount and is ended.

Explanation: The maximum number of retries hasbeen attempted. This may be the result of a codingerror in the activity definition.

Administrator response: Review the activity definitioncreated in the workflow designer for coding errors. Youcan also increase the number of attempts by updatingthe enrole.workflow.maxretry property in theenRole.properties file.

CTGIMA428E The process_id process has stopped.Error: error_text

Explanation: The process has been terminated becauseof a failure during the execution of the workflow.

Administrator response: Examine the reason for cluesto the problem with the workflow. Review the IBMSecurity Identity Manager log files for additionalinformation about the error.

CTGIMA429W A message has been received for theactivity_id activity, which has alreadycompleted processing.

Explanation: A request to process the activity wasmade after the activity had completed. This messageoccurs when a process or activity has been stoppedintentionally and does not indicate a problem.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA430W A log entry in database cannot becreated for auditing the process_idprocess.

Explanation: An error occurred creating an auditrecord in the database for the process. The process willcontinue, but an audit log is not created. The errormight be an intermittent database problem.

Administrator response: Verify that the connection to

CTGIMA421E • CTGIMA430W

14 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 25: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

the database server is available.

CTGIMA431W The activity identifier is alreadystarted for the following process. Therequest to restart the process is ignored.Process: process_id Activity: activity_id

Explanation: A request to start an activity that isalready started occurred. The system recognized thatthe activity is already running and continue normaloperation.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA432W An error occurred while processingan activity. The activity will beprocessed again. The current retry countis current_retry_count out ofmax_retry_count. Activity: activity_idProcess: process_id

Explanation: An error occurred during processingwhile processing an activity. The activity will be startedagain. This message can occur as normal processing.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA433W An processing for the process_idprocess with root_process_id root processID for the activity_id is interrupted.

Explanation: The root process detected a sub processthat has been aborted.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Also, review the completed requestinformation for the process.

CTGIMA434E A missing entity exception occurredin the process_id process for theactivity_id activity and root_process_id rootprocess. You might need to manuallyend the process. The following erroroccurred. Exception: exception_text Cause:root_cause

Explanation: An earlier error occurred that was notreported. The error has been detected during a laterprocessing and is impacting this processing. The erroris probably a system error that caused the workflowprocessing to retry the operation processing whendetected. An attempt to recover from the error andcontinue with processing was unsuccessful.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA435E An entity service error occurred inthe process_id process for the activity_idactivity and root_process_id root process.You might need to manually end theprocess. The following error occurred.Exception: exception_text Cause: root_cause

Explanation: An earlier error occurred that was notreported. The error has been detected during a laterprocessing and is impacting this processing. The erroris probably a system error that caused the workflowprocessing to retry the operation processing whendetected. An attempt to recover from the error andcontinue with processing was unsuccessful.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA436E An assertion failure occurred in theprocess_id process for activity_id activityand root_process_id root process. Youmight need to manually end the process.The following error occurred. Exception:exception_text Cause: root_cause

Explanation: An earlier error occurred that was notreported. The error has been detected during a laterprocessing and is impacting this processing. The erroris probably a system error that caused the workflowprocessing to retry the operation processing whendetected. An attempt to recover from the error andcontinue with processing was unsuccessful.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA438W An audit cannot be completed onthe activity_id activity. The audit activitydata contains a null name.

Explanation: The data to be audited is missing a validID or name.

Administrator response: Review the workflow design,which contains the specified activity ID. Ensure that therelevant data definitions contain IDs and names.

CTGIMA440E The activity_name activity for theworkflow_name workflow could not besaved because it is locked bylock_owner_name.

Explanation: A workflow activity can only be saved ifit is not locked, or if it is locked by the user attemptingto save the workflow activity.

Administrator response: Contact the systemadministrator or the lock owner to remove the lock,and try the operation again.

CTGIMA431W • CTGIMA440E

Chapter 3. Workflow management messages 15

Page 26: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA441E The activity_name activity for theworkflow_name workflow could not besaved because it expectsexpected_parameter_size workflowparameters, but received_parameter_sizeworkflow parameters were specified.

Explanation: An incorrect number of workflowparameters were specified while saving the workflowactivity. The activity is defined to expect a number ofworkflow parameters based on a configuration value.The number of workflow parameters that werespecified did not match the value defined.

Administrator response: Ensure that the correctnumber of workflow parameters are specified whensaving the activity.

CTGIMA442E The activity_name activity for theworkflow_name workflow could not besaved because it expects theparameter_name parameter to be of typeexpected_type, but a value of typereceived_type was specified.

Explanation: An incorrect type for the specifiedworkflow parameter was provided while saving theworkflow activity. The activity is defined to expect atype of parameter based on a configuration value. Thetype of workflow parameter that was specified did notmatch the type defined.

Administrator response: Ensure that the correctworkflow parameter types are specified when savingthe activity.

CTGIMA460E A process definition cannot becreated for a Compliance Alert becausethe definition is not valid.

Explanation: The Compliance Alert process definitioncannot be created based on the provided input.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA461E The Compliance Alert processdefinition cannot be parsed because it isnot valid.

Explanation: The system was unable to parse theprocess definition representing the Compliance Alertactivity. There is an error in the process definition asstored in the directory.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA462E The callback_id callback already exists.

Explanation: An internal processing error occurredcausing an internal random generated identifier to begenerated again.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA500E The user is not an owner of thework_item to-do list item.

Explanation: To process a to-do list item a user mustbe an owner of the to-do list item. The activityassignment is determined when the to-do list item isdefined in the system.

Administrator response: Insure that the user is anowner of the to-do list item.

CTGIMA502E The activity_id activity cannot befound.

Explanation: There is a problem in the systemretrieving the activity for the given identifier. Thisproblem can also occur if the given identifier is notvalid.

Administrator response: Make sure the activity isdefined in the system and try the operation again. Ifthe problem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA503E The process_id process cannot befound.

Explanation: While retrieving the process from thesystem a problem occurred.

Administrator response: Try the operation again. Ifthe problem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA504E The user_name user is not authorizedto retrieve the process_id process.

Explanation: The user is not authorized to performthis action. Contact the system administrator.

Administrator response: Make sure the user isauthorized to perform the action.

CTGIMA441E • CTGIMA504E

16 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 27: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA505E Select either Submitted By orSubmitted For to continue the search.

CTGIMA506E The to-do list items cannot beforwarded as a group. Each one must beforward individually.

Explanation: Only to-do list items having the sameowner group can be forwarded in a group.

Administrator response: Forward each itemseparately.

CTGIMA507E There is no user select to send theto-do list item.

Explanation: The to-do list item cannot be forwardbecause no users have been selected to send the item.

Administrator response: Select a user to forward theto-do list item.

CTGIMA508E The to-do list item cannot beforwarded. It does not contain a personto forward the item.

Explanation: The to-do list item cannot be forwardbecause it does not have any owners associated with it.

Administrator response: Assign an owner to the itembefore forwarding it.

CTGIMA510E An assignment did not save becauseit is not a packaged approvalassignment.

Explanation: An attempt to save an assignment didnot complete because it is not a packaged approvalassignment. Saving is only supported for packagedapproval assignments.

Administrator response: Ensure that saving is onlyattempted for packaged approval assignments.

CTGIMA511E The impact for an assignment couldnot be assessed because the assignmentis not a packaged approval assignment.

Explanation: An attempt was made to determine theimpact an assignment would have upon completion.The determination could not be made because theassignment is not a packaged approval assignment.Determining the impact of an assignment uponcompletion is only supported for packaged approvalassignments.

Administrator response: Ensure that determining theimpact is only attempted for packaged approvalassignments.

CTGIMA512E An assignment did not save becausethe specified assignment parameters donot match, or are not a subset of, theparameters defined for the assignment.

Explanation: The assignment parameters that werespecified while attempting to save an assignment didnot match those defined for the assignment. Whensaving an assignment, the number of assignmentparameters and type of each must match theassignment parameters defined for the assignment.Additionally, if a packaged approval documentparameter is specified, its contents must be the same,or a subset of, the contents of the input packagedapproval document parameter received by theassignment.

Administrator response: Ensure that assignmentparameters match those defined for the assignment.

CTGIMA513E The impact for an assignment couldnot be determined because the specifiedassignment parameters do not match, orare not a subset of, the parametersdefined for the assignment.

Explanation: The assignment parameters that werespecified while attempting to determine the impact foran assignment did not match those defined for theassignment. When determining the impact for anassignment upon completion, the number ofassignment parameters and type of each must matchthe assignment parameters defined for the assignment.Additionally, if a packaged approval documentparameter is specified, its contents must be the same,or a subset of, the contents of the input packagedapproval document parameters received by theassignment.

Administrator response: Ensure that assignmentparameters match those defined for the assignment.

CTGIMA514E The group group_value could not befound during user recertification impactanalysis for account account_name.

Explanation: The specified group cannot be found inthe directory server. The group might have beenremoved by another user or operation while the impactwas being determined. Retry the operation.

Administrator response: If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA600E The account cannot be createdbecause one or more prerequisite ismissing for the service_name service.

Explanation: The account cannot be created for theservice because a prerequisite account is missing.

CTGIMA505E • CTGIMA600E

Chapter 3. Workflow management messages 17

Page 28: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Check the service instancefor the prerequisite. Create the prerequisite accountbefore trying this operation again.

CTGIMA605E The role membership changes cannotbe applied.

Explanation: An attempt to assign a dynamic role to aperson failed. It could be due to various backendprocesses failed during calculation of dynamic role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA609E An error occurred getting the personpreferred password for the followingservices: service_list

Explanation: Occurs only when the SynchronizePassword feature is turned on. During autoprovisioning, there was an error getting the user'spreferred password.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the problem. It could be due to problem ingenerating new password across those different servicesor data services error when getting the personspreferred password.

CTGIMA610E An error occurred while retrievingthe person preferred password for theservice_list service. There are no accountsto synchronize.

Explanation: Occurs only when the SynchronizePassword feature is turned on. During autoprovisioning, the persons preferred password does notsatisfy the list of ordered provisioning.

Administrator response: Make sure user has apreferred password that satisfies all his entitledservices.

CTGIMA611E An error occurred while evaluatingaccount compliance for the followingaccount. Account ID: account_uid Service:service Person: person Message:message_text

Explanation: Some errors occurred during policyevaluation to determine existing account's compliancestate or to determine provisioning parameter values fornew accounts.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA612E The activity cannot be found whileprocessing a compliance alert for theactivity. The process result has been setto warning. Activity: activity_id

Explanation: An error occurred while processing acompliance issue for the account. The activityreferenced by the activity identifier cannot be found.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA613E There was a problem encounteredwhile working with compliance alertsfor this account. The process result hasbeen set to WARNING.

Explanation: An error occurred while processing acompliance issue for the given account. See the tracelog for more information on the exact cause of thefailure.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA614E The account cannot be restorebecause one or more prerequisite isinactive for the service_name service.

Explanation: An attempt to restore an account on aservice failed because a prerequisite account is inactive.

Administrator response: This happens when theworkflow operation for restore account has beenmodified to use restoreAccountCheckPreReq. Check theservice instance for the prerequisite. Restore theprerequisite account before trying this operation again.

CTGIMA615E A prerequisite account cannot besuspended. There are dependantaccounts on service_name service.

Explanation: An attempt to suspend an account on aservice that is a prerequisite for existing accounts onthe specified service. All the dependant accounts mustbe suspended before a prerequisite account can besuspended.

Administrator response: This happens when theworkflow operation for suspend account has beenmodified to use suspendAccountCheckPreReq. All thedependant accounts must be suspended before aprerequiste account can be suspended. Dependency(prerequisite) is defined at the Manage Service screen.

CTGIMA616E Invalid data input to a workflowactivity.

Explanation: Invalid or unexpected data is passed intoa workflow activity like a workflow extension. For

CTGIMA605E • CTGIMA616E

18 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 29: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

example, an unexpected NULL value or unexpectedempty String.

Administrator response: This happens when data iscorrupted due to other failures in the system or causedby programmatic errors. The programmatic error maybe caused by system defect or errors introduced insystem customization.

CTGIMA617E The account account_uid cannot becreated either because the account isdisallowed for the user or one or moreattributes are not compliant withprovisioning policy.

Explanation: The account cannot be created because itis either disallowed or non-compliant.

Administrator response: This happens when theservice enforcement is set to Alert but alert notificationis disabled for account change. Enable the Alert foraccount change in the service enforcementconfiguration will allow the account to be fixed andmade to be compliant so that account can be createdsuccessfully.

CTGIMA618E The account account_uid cannot bemodified because one or more attributesare not compliant with provisioningpolicy.

Explanation: The account cannot be modified becauseit is non-compliant.

Administrator response: This happens when theservice enforcement is set to Alert but alert notificationis disabled for account change. Enable the Alert foraccount change in the service enforcementconfiguration will allow the account to be fixed andmade to be compliant so that account can be createdsuccessfully.

CTGIMA619W There are no recertification targetsfor user_name under the scope of thisrecertification policy.

Explanation: The specified user does not have anyrecertification targets under the scope of therecertification policy being processed. For example, theuser might only have automatically provisionedaccounts or mandatory groups that match the scope ofthe policy. In this case, the recertification is skipped forthe specified user.

CTGIMA620E One or more required fieldsrequired_fields are either missing orinvalid.

Explanation: One or more required fields are eithermissing or invalid. The CSV entry can not beprocessed.

Administrator response: Provide correct values for therequired fields.

CTGIMA621E Number of fields in the entry doesnot match the number of fields presentin the header.

Explanation: Number of fields in the entry does notmatch the number of fields present in the header. TheCSV entry can not be processed.

Administrator response: Verify fields in entry againstthose present in the header.

CTGIMA622E The underlying account account_uiddoes not exist on the specified service.

Explanation: The underlying account does not exist onthe specified service. The CSV entry can not beprocessed.

Administrator response: Specify a valid underlyingaccount.

CTGIMA623E No valid owner is specified for theorphan account account_uid.

Explanation: No valid owner is specified for theorphan account. The account can not be adopted. TheCSV entry can not be processed.

Administrator response: Specify a valid owner thatcan be used for adopting the account.

CTGIMA624E The orphan account account_uid couldnot be adopted.

Explanation: Adoption failed for the orphan account.The CSV entry can not be processed.

Administrator response: Check the root cause foradoption failure.

CTGIMA625E Invalid Header Name headerNamespecified in the CSV file.

Explanation: The header name specified in the CSVfile is invalid. The CSV entry cannot be processed.

Administrator response: Provide correct values for theHeader Names in CSV file.

CTGIMA626E Header Name specified in the CSVfile is blank.

Explanation: Header Name specified in the CSV file isblank. The CSV entry can not be processed.

Administrator response: Provide correct values for theHeader Names in the CSV file.

CTGIMA617E • CTGIMA626E

Chapter 3. Workflow management messages 19

Page 30: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA627E Duplicate Header Names headerNamespecified in the CSV file.

Explanation: Duplicate Header Names specified in theCSV file. The CSV entry cannot be processed.

Administrator response: Provide correct values for theHeader Names in the CSV file.

CTGIMA628E Required Header headerName are notpresent in the CSV file.

Explanation: The required header is not present in theCSV file. The CSV entry cannot be processed.

Administrator response: Provide required values forthe Header Names in the CSV file.

CTGIMA629E Root organizations are not the same.

Explanation: The root organization for the service aswell as the specified owner are not same.

Administrator response: Provide the valid owner thatresides under the same root organization as that of theservice.

CTGIMA630E Root organizations are not the same.

Explanation: The root organization for the service aswell as the specified business unit are not same.

Administrator response: Provide the valid businessunit that resides under the same root organization asthat of the service.

CTGIMA631E ACCOUNT_UID does not exist underthe provided PDN/URI values ofservices.

Explanation: ACCOUNT_UID does not exist underthe provided PDN/URI values of services.

Administrator response: Provide the validACCOUNT_UID which is present under the providedPDN/URI values of services.

CTGIMA632E None of the specified groups existsfor the given service.Invalidvalue

Explanation: None of the specified groups exists forthe given service.GROUP_UID is invalid.

Administrator response: Provide the validGROUP_UID which is present under the providedPDN/URI values of services.

CTGIMA633E The OWNER_PDN value does notresolve to any person.

Explanation: The OWNER_PDN value does notresolve to any person.

Administrator response: Provide the valid

OWNER_PDN value which has persons present underit.

CTGIMA634E The specified PDN value for theattribute PDN_value does not resolve toany organizational containers .

Explanation: The specified PDN value does notresolve to any organizational containers .

Administrator response: Specify a valid PDN valuethat resolve to one or more organizational containers .

CTGIMA635E The syntax for the specfiedPDN_value value is incorrect.

Explanation: The specified PDN value has wrongsyntax.

Administrator response: Specify a valid PDN valuethat have correct syntax.

CTGIMA636E The specified SERVICE_PDN doesnot resolve to any services for the givenattribute

Explanation: The specified SERVICE_PDN does notresolve to any services for the given attribute

Administrator response: Specify a valid serviceattribute value which is present on services undergiven PDN.

CTGIMA637E The specified SERVICE_PDN doesnot resolve to any services for the givenattribute attribute_value and/or for thegiven SERVICE_TYPE value service_type

Explanation: The specified SERVICE_PDN does notresolve to any services for the given attribute and/orfor the given SERVICE_TYPE value

Administrator response: Specify a valid attributevalue and/or SERVICE_TYPE value.

CTGIMA638E There are no services for thespecified SERVICE_ORG_CONT_URIfor the given service type.

Explanation: There are no services for the specifiedSERVICE_ORG_CONT_URI for the given service type.

Administrator response: Specify a validSERVICE_ORG_CONT_URI and service type.

CTGIMA639E There are no services for thespecified SERVICE_ORG_CONT_PDNfor the given service type

Explanation: There are no services for the specifiedSERVICE_ORG_CONT_PDN for the given service type

Administrator response: Specify a valid

CTGIMA627E • CTGIMA639E

20 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 31: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

SERVICE_ORG_CONT_PDN and service type.

CTGIMA640E The specified POOL_PDN does notresolve to any pools for the givenattribute

Explanation: The specified POOL_PDN does notresolve to any pools for the given attribute

Administrator response: Specify a valid pool attributevalue which is present on pools under given PDN.

CTGIMA641E Specified account is suspended.Account cannot be added to the vault.

Explanation: The specified account is suspended whilebeing adopted. The Ownership type specified in CSVentry is not allowed by the provisioning policy on theservice on which this account is requested.

CTGIMA642E The ownership type specified in CSVentry is not valid.

Explanation: The ownership type specified in CSVentry is not valid.

CTGIMA643E The ownership type specified in CSVentry cannot be set to individual foraccounts already present in vault.

Explanation: The ownership type specified in CSVentry cannot be set to individual for accounts alreadypresent in vault.

CTGIMA644E The value for ownership type cannotbe blank if the owners are specified.

Explanation: The value for ownership type cannot beblank if the owners are specified.

CTGIMA645E The value specified forCONNECT_SERVICE_PDN is invalidfor credential accountID.

Explanation: Multiple accounts were found or noaccount was found for the value specified forCONNECT_SERVICE_PDN. The CVS entry failed. Thecredential is either not added to the credential vault ornot connected to the account.

CTGIMA646E The credential accountID which youtry to disconnect does not exist.

Explanation: The credential must exist if theDISCONNECT column is set to true.

CTGIMA647E License metrics cannot be gathered.

Explanation: The license metrics could not begathered because an error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for more information aboutthe error.

CTGIMA700E The workflow definition is notsaved. The following error occurred.Error: error_text

Explanation: One or more syntax errors in the XTTLhave been detected while saving the workflowdefinition.

Administrator response: Review messageCTGIMA701 for the location of the syntax errors.

CTGIMA701E An error occurred in the activityactivity for the field field located at lineline and column: column. The parserreturned the following error. Error:error_text

Explanation: The XTTL parser detected a syntax errorin either the Subject, Text Message Body, XHTMLMessage Body, or Action Text fields within theWorkflow Designer. This message provides the detailsfor the error reported by message CTGIMA701E.

CTGIMA702E The workflow definition cannot besaved. The definition_name workflowdefinition cannot be found on theserver.

Explanation: There was a problem validating theXTTL because the server was expecting an activitydefinition and a null activity was detected. This is aninternal processing error.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMA703E The configuration in the directoryserver for the tenant_name tenant cannotbe found.

Explanation: A problem occurred while retrievingdata from the directory server.

User response: Try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA640E • CTGIMA703E

Chapter 3. Workflow management messages 21

Page 32: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMA704E Communication with the directoryserver cannot be established.

Explanation: The system was unable to contact thedirectory server because of network problems or thedirectory server is not available.

Administrator response: Verify that the directoryserver is up and can be reached from the IBM SecurityIdentity Manager server. Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA705E The workflow definition cannot beparsed.

Explanation: The system was unable to parse theworkflow definition file representing the activitiesdefined in the Workflow Designer.

Administrator response: Check the workflowdefinition for syntax errors. Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA706E The workflow definition cannot befound.

Explanation: The workflow definition was not foundon the server.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMA707W One or more of the selectedworkflow definition cannot be deleted.Check that you have authority to accessthe definitions.

Explanation: You do not have access to one or more ofthe selected workflow definitions to be deleted.Processing continues with the workflow definitions thatyou have access.

User response: Contact your administrator to obtainaccess to the desired workflow designs.

CTGIMA708W The workflow definition referencedby provisioning policies cannot bedeleted.

Explanation: You have attempted to delete a workflowdefinition, which is currently referenced by aprovisioning policy. The workflow cannot be deleted.

User response: Remove the workflow definition fromthe provisioning policy and then delete it.

CTGIMA709E The selection of workflow definitionnames to be renamed is not correct.Select only one definition name.

Explanation: To rename a workflow definition nameonly one name must be selected. This message is aresult of either no name or more than one name wasselected.

Administrator response: Select only one entry andclick Rename.

CTGIMA710E The workflow definition namealready exists. Type another name forthe workflow.

Explanation: The same name cannot be used formultiple workflow definition names.

Administrator response: Specify another name for theworkflow definition name.

CTGIMA711W The workflow is currently beingused. Your request cannot be processednow. Try again later.

Explanation: The request for the workflow cannot beprocessed until the current workflow processing iscomplete.

Administrator response: Try the request again.

CTGIMA712E The workflow definition with thename definition_name cannot be deletedbecause it is referenced by aprovisioning policy.

Explanation: You have attempted to delete a workflowdefinition, which is currently referenced by aprovisioning policy. The workflow cannot be deleted.

Administrator response: Remove the workflowdefinition from the provisioning policy and then deleteit.

CTGIMA714E The workflow definition with thename definition_name cannot be deletedbecause it is referenced by an access.

Explanation: You have attempted to delete a workflowdefinition, which is currently referenced by an access.The workflow cannot be deleted.

Administrator response: Remove the workflowdefinition from the access and then delete it.

CTGIMA716E You must specify at least one of therequired headers in the CSV file. Therequired headers are: headerName.

Explanation: You must specify at least one of therequired headers in the CSV file. The CSV entry cannot be processed.

CTGIMA704E • CTGIMA716E

22 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 33: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Provide required values forthe Header Names in CSV.

CTGIMA717E You must specify SERVICE_TYPE ifyou specifiedSERVICE_ORG_CONT_URI orSERVICE_ORG_CONT_PDN.

Explanation: You must specify SERVICE_TYPE if youspecified SERVICE_ORG_CONT_URI orSERVICE_ORG_CONT_PDN. The CSV entry cannot beprocessed.

Administrator response: Provide all required valuesfor the Header Names in CSV.

CTGIMA718E You must specify SERVICE_URI orSERVICE_PDN because POOL_PDN isnot specified in the CSV.

Explanation: You must specify SERVICE_URI orSERVICE_PDN because POOL_PDN is not specified inthe CSV. The CSV entry can not be processed.

Administrator response: Provide required values forthe Header Names in CSV.

CTGIMA719E You must specify SERVICE_URI orSERVICE_PDN because POOL_PDN isnot specified in the CSV entry.

Explanation: You must specify SERVICE_URI orSERVICE_PDN because POOL_PDN is not specified inthe CSV entry. The CSV entry cannot be processed.

Administrator response: Provide required values forthe Headers in the CSV file.

CTGIMA720E You must specify GROUP_UIDbecause POOL_PDN is not specified inthe CSV entry.

Explanation: You must specify GROUP_UID becausePOOL_PDN is not specified in the CSV entry. The CSVentry can not be processed.

Administrator response: Provide required values forthe Headers in the CSV file.

CTGIMA717E • CTGIMA720E

Chapter 3. Workflow management messages 23

Page 34: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

24 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 35: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 4. Lifecycle management messages

These messages contain information about lifecycle management. They areidentified by the letter B.

CTGIMB100E The ejb_name Enterprise JavaBeans(EJB) is missing.

Explanation: The specified Enterprise JavaBeans (EJB)cannot be found in the directory or the EJB is notconfigured correctly.

Administrator response: Ensure that the specified EJBname is configured correctly and that the directoryserver is running and operating correctly. Verify thereare no network outages.

CTGIMB110E An error occurred processing apartition request for a life cycle rule.

Explanation: Lifecycle rule processing is divided intopartition. Each partition is processed separately, anerror occurred processing one of the partitions.Processing of the lifecycle rule is stopped.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB120E An error occurred starting theoperation_name life cycle rule operation.

Explanation: An internal error occurred duringorchestration of a life cycle rule operation.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB130E The profile_name profile cannot befound for the life cycle rule.

Explanation: The system cannot find the profile that isassociated with the life cycle rule being processed.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB140E The category_name category cannot befound for life cycle rule.

Explanation: The system cannot find the category thatis associated with the life cycle rule. A category name isone of the references that is associated with a life cyclerule. The category name is used by internal processing

to reference a life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB150E The rule_name life cycle rule cannotbe found for a retrieved message. Boththe profile and category was used tolocate the life cycle rule.

Explanation: The lookup for the life cycle rulecategory failed. A category name is one of thereferences associated with a life cycle rule. The categoryname is used by internal processing to reference a lifecycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB151E The rule_id life cycle rule cannot befound in category category_name.

Explanation: The lookup for the life cycle rule for thespecified category failed. A category name is one of thereferences associated with a life cycle rule. The categoryname is used by internal processing to reference a lifecycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB152E The rule_id life cycle rule cannot befound in profile profile_name.

Explanation: The lookup for the life cycle rule for thespecified profile failed. A profile name is one of thereferences associated with a life cycle rule. The profilename is used by internal processing to reference a lifecycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB153E The rule_id life cycle rule cannot befound in recertification policy policyDN.

© Copyright IBM Corp. 2012, 2013 25

Page 36: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Explanation: The lookup for the life cycle rule for thespecified recertification policy DN failed. Arecertification policy DN is one of the referencesassociated with a life cycle rule. The DN is used byinternal processing to reference a life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB154E The policyDN recertification policycannot be found for the life cycle rule.

Explanation: The system cannot find the recertificationpolicy that is associated with the life cycle rule. Arecertification policy DN is one of the references that isassociated with a life cycle rule. The recertificationpolicy DN is used by internal processing to reference alife cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB155E The rule_name life cycle rule cannotbe found for a retrieved message. Thelifecycle rule message was invalid dueto the fact that it did not contain a type.

Explanation: The lookup for the life cycle rule failedas there was no type in the message object. The type isused by internal processing to reference a life cyclerule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB160E An error occurred processing thelifecycle_rule_name global life cycle rule.

Explanation: Life cycle rule processing attempted toorchestrate a global operation but an error occurred.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB180E An error occurred while accessingdata in life cycle rule database table.

Explanation: A request to retrieve or insert data in thelife cycle rule database table failed. Life cycle rule datais stored in database tables. An error occurred accessingthe table.

Administrator response: Ensure that the databaseserver is available. Ensure that there are no networkoutages. If the problem persists, check IBM Electronic

Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB190W An error occurred while retrievingthe property_name life cyle rule propertyfor the property_file_name property file.

Explanation: The specified property was not retrievedfrom the property file. The default value for theproperty will be used. Either the property file could notbe opened or the key was misspelled.

Administrator response: Ensure that your life cyclerule values are specified correctly in the property file.

CTGIMB200W An error occurred while retrievingthe property_name life cycle rule propertyfrom the property_file_name property file.The data found did not match the typeof data expected. The data was expectedto be an integer data type.

Explanation: The data that was retrieved for theproperty was not an integer as expected. The defaultvalue for the property will be used.

Administrator response: Ensure that the value for theproperty is specified correctly in the property file.Ensure that the value specified is an integer data type.

CTGIMB230E An error occurred while evaluatingthe filter_data filter for a life cycle rule.

Explanation: The processing of a lifecycle rule filterdid not complete because an error occurred.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB240E An error occurred while creating aschedule for the lifecycle_rule_name lifecycle rule.

Explanation: An internal system error occurred whencreating the schedule for the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB250E The lifecycle_rule_name life cycle rulecannot be processed because there is noassociated schedule.

Explanation: A schedule for a life cycle rule must existfor it to be created or modified.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additional

CTGIMB154E • CTGIMB250E

26 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 37: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB260E An error occurred while adding thelifecycle_rule_name life cycle rule to theprofile.

Explanation: An internal system error occurred whenadding the life cycle rule to the profile.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB270E An error occurred while updating thelifecycle_rule_name life cycle rule.

Explanation: An internal system error occurred whenupdating the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB280E An error occurred while updating theschedule for lifecycle_rule_name life cyclerule.

Explanation: An internal system error occurred whileupdating the schedule for the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB290E An error occurred while deleting thelifecycle_rule_name life cycle rule.

Explanation: An internal system error occurred whiledeleting a life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB300E An error occurred while deleting theschedule for the lifecycle_rule_name lifecycle rule.

Explanation: An internal system error occurred whiledeleting the schedule for the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB310E An error occurred while creating themessage to evaluate thelifecycle_rule_name life cycle rule.

Explanation: An error occurred while creating themessage that is used to evaluate the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB320E An error occurred while evaluatingthe filter_data filter for thelifecycle_rule_name life cycle rule.

Explanation: An internal system error occurred whileevaluating the life cycle rule filter.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB321E The life cycle rule filter is not valid.Check the filter syntax and try again.

Explanation: The filter syntax is incorrect.

Administrator response: Correct the syntax error andtry again.

CTGIMB500E The operation operation_name cannotbe removed because of dependency onthe following life cycle rules:life_cycle_rules

Explanation: The operation cannot be removed untilthere are no life cycle rules that reference it.

Administrator response: Remove the dependencyfrom lifecycle rule and try again.

CTGIMB501E The operation_name operation cannotbe removed because the system isunable to verify if there are any lifecycle rule dependencies associated withthe operation.

Explanation: An error occurred when the systemattempted to verify if there are any life cycle ruledependencies for the operation.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB260E • CTGIMB501E

Chapter 4. Lifecycle management messages 27

Page 38: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMB502E The profile_name profile cannot befound.

Explanation: The system was unable to find theprofile selected.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB503E The category_name category cannot befound.

Explanation: The system cannot find the selectedcategory.

Administrator response: An internal system erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB504E The life cycle rule with thelifecycle_rule_id ID cannot be removed.

Explanation: An internal error occurred removing thelife cycle rule.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB505E All the selected life cycle rules cannotbe evaluated. The life cycle rule withthe rule_ids ID cannot be evaluated.

Explanation: An internal system error occurredevaluating all the selected life cycle rules.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB506E An error occurred while looking upthe life cycle rule list.

Explanation: An internal system error occurredlooking up the life cycle rule list.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB507E An error occurred while adding thelifecycle_rule_name life cycle rule.

Explanation: An internal system error occurredadding the life cycle rule.

Administrator response: An internal processing error

occurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB508E An error occurred while modifyingthe lifecycle_rule_name life cycle rule.

Explanation: An internal system error occurredmodifying the life cycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB509E An error occurred while deleting thelifecycle rules associated with thecategory_name category or profile_nameprofile.

Explanation: A system error occurred deleting a lifecycle rule.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB510E An error occurred while submitting alife cycle rule for evaluation.

Explanation: The system is unable to evaluate thelifecycle rule due to an exception that occurred.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB511E An error occurred while looking upthe operations for the life cycle ruleassociated with the category_namecategory or profile_name profile.

Explanation: A system error occurred while lookingup the operations for the life cycle rule.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB512E An error occurred while looking upthe life cycle rule.

Explanation: The system is unable to look up theselected lifecycle rule due to an exception thatoccurred.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB502E • CTGIMB512E

28 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 39: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMB513E The selected operation does not existin this entity .

Explanation: The system is unable to locate theselected operation. This operation might reside in theentity-type location.

Administrator response: Make sure the selectedoperation exist in the entity.

CTGIMB514E The selected operation cannot beremoved because it is a systemoperation.

Explanation: Removal of a system operation is notallowed by the system.

Administrator response: Do not remove the operation.

CTGIMB515E The workflow definition associatedwith the operation cannot be removed.

Explanation: The system is unable to remove theworkflow definition of the operation due to an internalerror.

Administrator response: An internal processing erroroccurred, Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB516E An internal error occurred whileremoving the workflow definition forthe operation. The definition is notremoved.

Explanation: The system is unable to remove theworkflow definition of the operation because of aninternal error.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB517E An internal processing error occurredwhile removing the selected operations.The operations cannot be removed.

Explanation: The system is unable to remove theselected operations because of an internal error.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMB518E Attribute mapping is invalid due tosyntax mismatch or value mismatch forthese attributes: invalid_mapping_attributes

Explanation: The attribute mapping defined is notvalid because the syntax type of the mapping attribute

to the mapped attribute does not match or the valuetype.

Administrator response: Please make sure to map theattributes which match syntax, value wise. Valid valuetypes are single-value to single-value or multi-value tomulti-value or single-value to multi-value.

CTGIMB519E The following mapped attributesmapped_attributes are not part of theschema.

Explanation: The attributes that are mapped are notvalid, they must be part of the schema for the customldap class.

Administrator response: Please make sure thatmapped attributes are part of the schema for thecustom ldap class.

CTGIMB520E The following new schema attributesnew_schema_attributes are part of thesuperior class schema.

Explanation: The new schema attributes already existsin the superior class attributes.

Administrator response: Please make sure to definenew schema attributes which are not part of superiorclass attributes.

CTGIMB521E The custom ldap class name cannotstart with er.

Explanation: The custom ldap class name that startswith er is not allowed in ITIM.

Administrator response: Please make sure to enter thecustom ldap class name that doesn't start with er.

CTGIMB522E Unable to update schema to thedirectory for custom_class ldap classreason.

Explanation: Unsuccessful in updating the schema tothe directory server.

Administrator response: Please make sure that theschema definitions are valid.

CTGIMB523E Unable to create default formtemplate for custom ldap classcustom_ldap_class.

Explanation: Unsuccessful in creating default formtemplate for the custom ldap class.

Administrator response: Please make sure that theschema for custom ldap class is created in the directoryserver and try again.

CTGIMB513E • CTGIMB523E

Chapter 4. Lifecycle management messages 29

Page 40: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMB524E Invalid ldap class [custom_ldap_class]as it is in use for another profile. Pleaseuse different LDAP class.

Explanation: The selected ldap class for the profileshould not already being used for other profile.

Administrator response: Please make sure that theldap class is not used for other profile and does notstart with er, then try again.

CTGIMB525E Cannot specify top for ldap class.Please specify a different LDAP class.

Explanation: The use of top for ldap class definition isnot allowed.

Administrator response: Please make sure to specify aldap class other than top.

CTGIMB526E Ldap class [custom_ldap_class] cannotbe same as superior class. Please specifydifferent LDAP class.

Explanation: The ldap class specified for ldap classname and superior class name cannot be the same.

Administrator response: Please make sure to specify adifferent custom class for custom class name andsuperior class name.

CTGIMB527E Entity with name entity_name alreadyexist. Cannot create entity.

Explanation: Entity name should be unique.

Administrator response: Change entity name and tryagain.

CTGIMB524E • CTGIMB527E

30 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 41: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 5. Post office management messages

These messages contain information about post office management. They areidentified by the letter C.

CTGIMC100E The interval value is not valid. Entera value between minimum_value andmaximum_value.

Explanation: The value for the collection interval onthe Post Office page is not valid. The value for thecollection interval must be an integer within the rangespecified in the message.

Administrator response: Change the value for theCollection Interval field, and click Done.

CTGIMC101E The value in the XHTML Body fieldexceeds the maximum number ofcharacters. The maximum number ofcharacters for this field is maximum_valuecharacters.

Explanation: The value for the XHTML Body field onthe Post Office page exceeds the maximum number ofcharacters. The email message defined in this fieldmust not exceed the maximum number of charactersthat is specified in the message.

Administrator response: Reduce the number ofcharacters for the XHTML Body field, and click Done.

CTGIMC102E The value in the Text Body field hasexceed the maximum number ofcharacters. The maximum number ofcharacters for this field ismaximum_value.

Explanation: The value specified in the Text Bodyfield on the Post Office page exceeds the maximumnumber of characters. This field must contain fewercharacters than the maximum number of charactersthat is specified in the message.

Administrator response: Reduce the number ofcharacters for the Text Body field, and click Done.

CTGIMC103E The value in the Subject fieldexceeds the maximum number ofcharacters. The value contained in theSubject field must be less thanmaximum_value characters.

Explanation: The value in the Subject field exceeds themaximum number of characters. This field mustcontain fewer characters than the maximum number ofcharacters that is specified in the message.

Administrator response: Reduce the number of

characters for the value in the Subject field, and clickDone.

CTGIMC104E An error occurred while parsing theSubject field value. The value enteredfor the Subject field contains anincorrect dynamic content tag. The erroris located around line line_number andcolumn column_number.

Explanation: A dynamic content tag that is locatedaround the specified line and column in the Subjectfield is not recognized. Check that the syntax is correctfor the tag and both the start and end tags areincluded.

Administrator response: Review the specified text forany incorrect coding. Make the necessary corrections,and click Done to submit the form.

CTGIMC105E An error occurred while parsing theText Body field value. The valuecontains an incorrect dynamic contenttag. The error is located around lineline_number and column column_number.

Explanation: A dynamic content tag that is locatedaround the specified line and column in the Text Bodyfield is not recognized. Check that the syntax is correctfor the tag and that both the start and end tags areincluded.

Administrator response: Review the specified text forany incorrect coding. Make the necessary corrections,and click Done to submit the form.

CTGIMC106E An error occurred while parsing theXHTML Body field value. The valueentered for the XHTML Body containsan incorrect dynamic content tag. Theerror is located around line line_numberand column column_number.

Explanation: A dynamic content tag that is locatedaround the specified line and column in the XHTMLBody field is not recognized. Check that the syntax iscorrect for the tag and both the start and end tags areincluded.

Administrator response: Review the specified text forany incorrect coding. Make the necessary corrections,and click Done.

© Copyright IBM Corp. 2012, 2013 31

Page 42: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMC107E An error occurred while parsing theSubject field value. The value in theSubject field contains an incorrectdynamic content tag.

Explanation: A tag coded in the Subject is notrecognized. Check that the syntax is correct for the tagand both the start and end tag are included.

Administrator response: Review the specified text forany incorrect coding. Make the necessary corrections,and click Done.

CTGIMC108E An error occurred parsing the TextBody field value. The value entered forthe Text Body field contains an incorrectdynamic content tag.

Explanation: A tag coded in the Text Body field is notrecognized. Check that the syntax is correct for the tagand that both the start and end tags are included.

Administrator response: Review the specified text forany incorrect coding. Make the necessary corrections,and click Done to submit the form.

CTGIMC109E An error occurred while parsing theXHTML body value. There is aJavaScript coding error in the field.

Explanation: A syntax error occurred parsing theXHTML Body value of the aggregate message template.

Administrator response: Review the specified text forany incorrect coding. Review the log files for additionalinformation about the error. Make the necessarycorrections, and click Done to submit the form.

CTGIMC110E An error occurred while retrievingthe Post Office configuration data.

Explanation: Configuration data specified on the PostOffice page cannot be retrieved from the directoryserver.

Administrator response: Verify that the LDAPdirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC111E An error occurred while storing thePost Office configuration data.

Explanation: Configuration data specified on the PostOffice page cannot be stored into the directory server.

Administrator response: Verify that the LDAP serveris available and there are no network outages and trythe operation again. If the problem persists, check IBMElectronic Support for additional information

-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC112E An error occurred while retrievingthe default properties information foryour organization. The configurationdata is not saved.

Explanation: Information specified about theorganization at installation time could not be retrievedfrom the system properties file. The missinginformation was specified during installation on theDefault Organization Short Name property. A value forthe field was not entered or the data is corrupted.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman about updating the systemproperties file.

CTGIMC113E An error occurred while generatingthe aggregated message. The notificationmessages were saved for aggregationand will be sent individually. Emailaddress: email_address Topic: topic_id.

Explanation: A problem was encountered whileexecuting the aggregation template for the CollectionInterval. There could be a problem with theaggregation template as defined on the user interfacePost Office Configuration page.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Review the aggregation templatedefined on the Post Office Configuration page. Use theTest feature on the interface to find the error. Make thenecessary corrections to the template. The new templatewill be used for the next collection interval.

CTGIMC114E The value for both the Text Body andXHTML Body fields are empty. At leastone of these fields must be specified.

Explanation: Both the Text Body and XHTML Bodyfields do not have a value specified. At least one mustbe specified. The Text Body field is used when sendingan aggregated notification message to recipient withboth text and Web browser supported. The XHTMLbody field is used when sending a message to arecipient with Web browser support.

Administrator response: From the Post Office pageclick the Aggregate Message tab and provide a valuefor one or both of the Text Body and XHTML Bodyfields.

CTGIMC107E • CTGIMC114E

32 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 43: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMC115E The notification messagesaggregation is not available. An erroroccurred retrieving the aggregationtemplate from the directory server.Notification messages will be sentindividually.

Explanation: An error occurred while retrieving theaggregation template from the directory server. Thetemplate could not be retrieved causing aggregation ofnotification messages not to be performed. Themessages will be sent individually.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the problem. Check that the aggregation templateis configured correctly on the Post Office Configurationpages in the user interface.

CTGIMC200E The notification message cannot bestored because communication with theIBM Security Identity Manager databaseis not available.

Explanation: An attempt to store a notificationmessage for later delivery did not complete becauseconnection to the database does not exist. Thenotification message is forwarded to the recipient.

Administrator response: Verify that the IBM SecurityIdentity Manager database is available and there are noother network outages. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC201E An error occurred establishingcommunication with the databaseattempting to store a message. Themessage is forwarded to the recipient.

Explanation: An attempt to store a message for laterdelivery did not complete because the connection to thedatabase does not exist. The message is forwarded tothe recipient.

Administrator response: Verify that the IBM SecurityIdentity Manager database is available and there are noother network outages. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC202E An error occurred while storing anotification message to the database forlater delivery.

Explanation: An attempt to store a notificationmessage into the database cannot be completed becausecommunication with the database is unavailable.

Administrator response: Verify that the IBM SecurityIdentity Manager database is available and there are no

other network outages. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC203E An internal error occurred whilecreating the message sender.

Explanation: The message sender information neededto send asynchronous message for processing a postoffice topic cannot be found. There could probably be aproblem with the Java Message Service (JMS) queues.

Administrator response: Review the applicationserver and IBM Security Identity Manager log files todetermine if any corresponding exceptions occurred.Check if there are problems with the JMS messagingqueues. Application server tools can be used to validatethat the JMS messaging queues are working correctly.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC204E The message sender could not befound.

Explanation: An internal error occurred aggregatingnotification messages. An attempt to an asynchronousmessage to the Java Message Service (JMS) queuesfailed.

Administrator response: Review the applicationserver and IBM Security Identity Manager log files todetermine if any corresponding exceptions occurred.Check if there are problems with JMS messagingqueues. Application server tools can be used to validatethat the JMS messaging queues are working correctly.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC205E An internal error occurred whileaggregating a set of notificationmessages. An aggregated messagecannot be sent.

Explanation: An internal error occurred while locatingall notification messages to aggregate.

Administrator response: Verify that the WebSphereApplication Server Java Message Service (JMS) queuesare working correctly.

CTGIMC206E An internal error occurred whileupdating the topic table.

Explanation: An error occurred adding a record intothe topic table.

Administrator response: Verify that the IBM SecurityIdentity Manager database is available and there are noother network outages.

CTGIMC115E • CTGIMC206E

Chapter 5. Post office management messages 33

Page 44: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMC207E An error occurred while processing aJavaScript tag contained in the aggregatetemplate message. The aggregatenotification message is not sent.

Explanation: The aggregated template containedJavaScript that required processing before theaggregated notification message could be sent to therecipient. The call to the FESI Interpreter to process theJavaScript failed. The collected messages will be sentindividually.

Administrator response: Review the applicationserver and IBM Security Identity Manager log files foradditional information.

CTGIMC208E An error occurred while processing aIBM Security Identity Manager dynamiccontent tag contained in the aggregatetemplate message. The aggregatednotification message is not sent.

Explanation: Processing of a IBM Security IdentityManager dynamic content tags did not complete. Anerror occurred adding a model extension to the FESIextension necessary for processing the dynamic contenttag.

Administrator response: Review the WebSphereApplication Server system and IBM Security IdentityManager log files for additional information.

CTGIMC209E The person search based on an emailaddress did not locate anyone associatedwith the email address. Storednotification messages will be sentindividually.

Explanation: The aggregation template contained aperson search request based on an email address. Theperson search processing did not complete successfully.Either the person does not exist in the system or theiremail address has changed recently. Aggregation of thenotification for the email address will not beperformed.

Administrator response: Review the aggregationtemplate message to determine if corrections need to bemade.

CTGIMC210E The person search based on an emailaddress cannot complete because anemail address is not specified for thesearch.

Explanation: The aggregation template contained aperson search request based on an email address. Thesearch is a result of the getPersonByEmailAddressJavaScript tag specified. If the tag is coded correctly, aninternal processing error occurred.

Administrator response: Review the aggregation

template message to determine if corrections need to bemade.

CTGIMC211E The topic search based on a specifiedtopic cannot be completed because of aninternal error.

Explanation: The aggregation template contained agetTopic JavaScript tag, but no topic was passed to thecode to process the JavaScript request. The aggregatemessage template is specified on the Post Office page.

Administrator response: Review the aggregationtemplate message to determine if corrections need to bemade. If the tag is coded correctly, an internalprocessing error occurred. Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC212E An error occurred retrieving yourorganization's default propertiesinformation. The configuration data isnot saved.

Explanation: Information specified about theorganization at installation time could not be retrievedfrom the system properties file. The informationmissing is specified during installation on the DefaultOrganization Short Name field. A value for the fieldwas not entered or the data is corrupted.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman about updating the systemproperties file.

CTGIMC213E A recurring schedule work itemcannot be created to poll for messages toperform message aggregation.Notification messages will be sentindividually when received.

Explanation: An internal error occurred creating therecurring schedule to poll for notification messages toaggregate based on the Collection Interval valuespecified on the Post Office page. Messages will be sentindividually.

Administrator response: Verify that the databaseserver is available and there are no network outagesand try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC207E • CTGIMC213E

34 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 45: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMC214E A request to aggregate notificationmessages and forward to the recipientfailed. The work item to schedule theaggregation could not be created.

Explanation: An internal error occurred creating aschedule to cause aggregation of messages to occurimmediately.

Administrator response: Verify that the IBM SecurityIdentity Manager database server is available and thereare no network outages. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC215E A recurring schedule cannot befound.

Explanation: There was a problem finding therecurring schedule in the system that causes emailaggregation to occur on the given interval. This shouldnot happen and is most likely an internal processingerror.

Administrator response: Verify that the databaseserver is available and there are no network outagesand try the operation again. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC216E A request to cancel aggregation ofnotification messages failed.Aggregation of messages will continue.

Explanation: An internal error occurred canceling arecurring work item to stop aggregation of notificationmessages based on a collection interval.

Administrator response: Verify that the IBM SecurityIdentity Manager database server is available and thereare no network outages. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMC217E There was a problem reading the testemail contents from java_property_file.The field that had a problem wasjava_property_name and

Explanation: Testing of the Post Office Templatescould not be completed because the test email contentscould not be read from the mentioned property file.

Administrator response: Verify the information in themessage exist on the system. If changes are required,the application server will need to be restarted in orderto pick up the changes.

CTGIMC214E • CTGIMC217E

Chapter 5. Post office management messages 35

Page 46: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

36 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 47: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 6. Remote services messages

These messages contain information about remote services. They are identified bythe letter D.

CTGIMD001E The resource does not support thesearch function.

Explanation: The adapter does not support the searchwith a filter function. This function cannot be used tofind a reconciliation for the resource.

Administrator response:

CTGIMD002E A policy violation occurred forservice_name.

Explanation: Some type of policy violation occurred.This message is contained in the response e-mailsubject line. Message CTGIMD003E contains the text inthe response e-mail sent to the requestor.

Administrator response: Review the Completedrequest page for details related to the policy violation.Make the necessary adjustments based on theinformation provided.

CTGIMD003E At least one account on theservice_name service violates the policy.See the reconciliation report for details.

Explanation: Some type of policy violation occurred.This message is contains the body text in the responsee-mail. Message CTGIMD002E contains the subject linein the response e-mail.

Administrator response: Review the Completedrequest page for details related to the policy violation.Make the necessary adjustments based on theinformation provided.

CTGIMD004E The user ID cannot be obtained forthe entry_name entry from the entrydomain name.

Explanation: The data sent from the agent for thereconciliation did not contain a user ID.

Administrator response: Make sure the name attributeis correct in the agent configuration data.

CTGIMD005E There is a configuration problemwith the service definition. Theclass_name object is not the expectedobject to be returned by the orphanadoption script.

Explanation: A configuration error occurred. The

orphan adoption script being used for the service isincorrect.

Administrator response: Correct the orphan adoptionscript being used for the service to ensure it returns thecorrect object class. An array containing one entry ofobject classcom.ibm.itim.dataservices.model.domain.Person[ ], or anull value, is expected.

CTGIMD006E An error occurred while processingthe orphan adoption script. Thefollowing error occurred. Error: error_text

Explanation: A logic error occurred processing theJavaScript within the orphan adoption script.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMD007E A duplicate user ID was returned bythe resource during reconciliation. Theduplicate user ID is user_id

Explanation: The resource returned the same user IDmore than once. The first user ID returned is used.

Administrator response: Locate the duplicate user IDsand make the necessary changes. Keep in mind that theIBM Security Identity Manager server treats user IDs ascase-insensitive. For example, Name and name arerecognized as the same user ID.

CTGIMD008E An error occurred while accessing thedatabase during reconciliation. Thefollowing error occurred. Error: error_text

Explanation: An exception was returned by thedatabase access code.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMD009E An error occurred while updating theaccount_name account.

Explanation: An attempt to create an orphan accountafter receiving the reconciliation results failed. An erroroccurred while creating the directory entry for theaccount.

Administrator response: Review the IBM Security

© Copyright IBM Corp. 2012, 2013 37

Page 48: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Identity Manager log files for additional informationabout the error. Look for a schema violation within thedirectory server.

CTGIMD010E More than one person matched thefilter value filter in the container_namecontainer.

Explanation: The specified filter value did not identifya unique person in the directory server, when using thespecified container (organization, business unit,location) as the search base.

Administrator response: Change the filter value to bemore specific and try the search again.

CTGIMD011E The Person profile cannot be foundfor the class_name object class.

Explanation: The list of object classes specified for thePerson entry did not match a configured Person orBusiness Partner Person profile. The object classattribute must be defined and must match the directoryserver object class that has been mapped to the persontype you want to add.

Administrator response: Correct the class value in theinput source (such as HR feed file or the Java Namingand Directory Interface (JNDI)).

CTGIMD012E An error occurred submitting theREQUEST_TYPE request for the entry_dnentry. Error: error_text

Explanation: The workflow orchestrator componentreturned an exception error when the request wassubmitted to it. This is an internal processing error.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD013E The result from the person placementrule script is not valid. Thereturn_class_type class type is not theexpected type.

Explanation: The person placement rule script for theservice returned an incorrect result type. It should havereturned a String, or null.

Administrator response: Review the person placementrule JavaScript for a logic error causing the wrong classtype to be returned.

CTGIMD015E An error occurred while reading therequest record data from the database.

Explanation: An internal IBM Security IdentityManager server processing error occurred.

Administrator response: Review the logs for furtherdetails of the database error. If necessary, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD017E The service lock object cannot befound.

Explanation: The service lock object has not yet beencreated for this service instance. This is an internalnotification message that occurs when the first requestis issued to a new service.

CTGIMD018E The password for a suspendedaccount cannot be changed.

Explanation: Passwords for suspended accountscannot be changed.

Administrator response: Verify that the passwordchange is being made for the correct account.

CTGIMD019E The resource definition propertiescannot be loaded.

Explanation: An error occurred loading the servicedefinition properties for a service. This can occur if aservice profile is deleted, or upgraded to anincompatible version, while there exist service instancesof this profile type. It can also occur due to dataintegrity problems with the directory server.

Administrator response: Review the IBM SecurityIdentity Manager and directory log files for additionalinformation about the error.

CTGIMD020E Error obtaining the tenant propertiesfrom enRole.properties while processingadapter event notification message orasynchronous reply message. Service:service_name Error message: error_message.

Explanation: An Exception occurred obtaining tenantproperties from enRole.properties.

Administrator response: Verify the values of theenrole.defaulttenant.id and enrole.ldapserver.rootproperties in enRole.properties are valid.

CTGIMD021E The reconciliation time limit isexceeded.

Explanation: The reconciliation request took longerthat the maximum time that was configured on theService Reconciliation Schedule Tab.

CTGIMD010E • CTGIMD021E

38 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 49: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Increase reconciliationtimeout to a higher value.

CTGIMD022E An error occurred obtaining themessage transformer used to performattribute conversions for the service.

Explanation: An error occurred obtaining the messagetransformer used to perform attributes conversions.This message indicates the service definition propertycom.ibm.itim.remoteservices.ResourceProperties.TRANSFORMERdoes not specify the name of a valid transformer class.

Administrator response: Verify the service profile wasinstalled from a valid source for this version of IBMSecurity Identity Manager. Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman about obtaining a correctedservice profile.

CTGIMD023E The distinguished name is not valid.

Explanation: The service base DN field does notspecify a valid distinguished name.

Administrator response: Correct the base DN. Thisfield is specified in the service definition form (notused for all service types).

CTGIMD024E The reconciliation filter is not valid.

Explanation: The reconciliation filter specified on thereconciliation filter tab is invalid.

Administrator response: Correct the specifiedreconciliation filter.

CTGIMD025E The syntax for one of thereconciliation attributes is not correct.

Explanation: One of the attribute names specified inthe Service Reconciliation Schedule Query tab is not avalid name.

Administrator response: Correct the attribute nameslist.

CTGIMD026E More than one person has beenfound matching the name specified inthe Identity Feed Entry DN field.Service: service_name Entry name:entry_dn

Explanation: An entry in the identity feed source(such as a DSML field for a DSML Identity Feed)matches more than one single person in the IBMSecurity Identity Manager Directory.

Administrator response: Correct the entry DN in theidentity feed source.

CTGIMD027E The user_name person already exists.

Explanation: An attempt has been made to add aperson that already exists. This can occur due to raceconditions, where two simultaneous attempts are madeto add the same person, such as two Identity Feedsrunning in parallel, or two administrators creating thesame person at the same time. It can also occur if theJNDI identity feed interface, or the IBM SecurityIdentity Manager application program interface (API),is used to add a person that already exists.

Administrator response: If due to a race condition,verify the existing person is correct. If due to use of theJNDI identity feed or IBM Security Identity ManagerAPI interface, correct program logic.

CTGIMD028E An unexpected error occurred whileprocessing a remote services request.Error: error_text

Explanation:

Administrator response:

CTGIMD029E An error occurred while configuringthe service connector.

Explanation: See message.

Administrator response: Check the service profile forerrors and compatibility with the version of IBMSecurity Identity Manager.

CTGIMD030E The syntax of the distinguish_namedistinguished name (DN) is not valid.

Explanation: The distinguished name received fromthe adapter is not valid.

Administrator response: Check the identity feed inputfile and adapter configuration for the distinguish namevalue specified.

CTGIMD032E Invalid failure threshold propertyvalue for property_name in file_name.

Explanation: Invalid failure threshold property valuein enrole property file.

Administrator response: Check forenrole.reconciliation.failurethreshold property value inenRole.properties file.

CTGIMD034W Account not allowed: No entitlementfound for account.

Explanation: Policy compliance for account isDISALLOWED.

Administrator response:

CTGIMD022E • CTGIMD034W

Chapter 6. Remote services messages 39

Page 50: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD035E Policy Analysis error encounteredwhile evaluating Account account_namebypass account.

Explanation: Policy Analysis error encountered whileevaluating account.

Administrator response: Review log files foradditional information about the error.

CTGIMD036W Unexpected Policy Compliance state-- assuming NON_COMPLIANT; Userid=user_id

Explanation: Policy compliance for account isNONCOMPLIANT.

Administrator response: Review the IBM SecurityIdentity Manager log file for policy compliance state.

CTGIMD037W Orphan Adoption Script not found.

Explanation: Orphan Adoption Script not found.

Administrator response:

CTGIMD038E No service owner to send policywarnings to, service:service_name

Explanation: No service owner found to send policyfailure warning.

Administrator response:

CTGIMD039E Invalid cache size property value forproperty_name in property_file_name

Explanation: Invalid cache size property inenRole.properties file.

Administrator response: Checkenrole.reconciliation.accountcachesize property value inenRole.properties file.

CTGIMD040E PropertiesManager is unable to readproperty value for property_name inproperty_file_name : Cause cause

Explanation: Unable to read properties file.

Administrator response: Check for property name inproperty file. See log message for more details.

CTGIMD041E Request record typerequest_record_type is unknown.

Explanation: Request record type is unknown.

Administrator response:

CTGIMD042E Request record operationrequest_record_operation is unknown.

Explanation: Request record operation is unknown.

Administrator response:

CTGIMD043E Unable to process request by agentcause: request returned fromServiceProvider, remotestatus=remote_status , reason=reason_text

Explanation: Adapter is unable to process request.

Administrator response: Review the IBM SecurityIdentity Manager log details for additional informationabout the error.

CTGIMD049E The dynamic role role_name definitioncould not be evaluated for personperson_name.

Explanation: Dynamic role could not be evaluated forthe person specified.

Administrator response:

CTGIMD050W Workflow activity defined forreconciliation terminated. Cause :reconciliation timed out. expired at:expiry_time_of_reconciliation, currententryNumber =entry_number

Explanation: The workflow activity defined forreconciliation has terminated.

Administrator response:

CTGIMD051W Workflow ProcessID =process_id ,Process state = ABORTED,reconciliation cancelled by user.

Explanation: Reconciliation is aborted by user, closingconnection to remote service.

CTGIMD052W Reconciliation result status wasFailure. Number of entriesprocessed:number_of_entries, StatusReason Message:reason_message

Explanation: Reconciliation result status was Failure.

CTGIMD053E Failed to initialize the workflowqueues. Cause cause

Explanation: Failed to initialize the workflow queues.

Administrator response: Review the IBM SecurityIdentity Manager log details for additional informationabout the error.

CTGIMD035E • CTGIMD053E

40 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 51: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD054E Error occurred while processingresponse. Cause cause

Explanation: Error occurred while processingresponse.

Administrator response: Review the IBM SecurityIdentity Manager log details for additional informationabout the error.

CTGIMD055E Unable to access remote resourceremote_resource_path

Explanation: Unable to access remote resource.

Administrator response:

CTGIMD056E Reconcile requestID=request_id notstarted; recon already in progress,current requestID=request_id , started atstart_time

Explanation: New reconciliation cannot start because areconciliation is already running.

Administrator response:

CTGIMD057W schema_file_name does not exist.

Explanation: Schema file not found.

Administrator response: Check for file path.

CTGIMD058E IOException locating the messagetransformer: error_textserviceProviderInfo =service_provider_info

Explanation: IO error occurred while locating themessage transformer.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout error.

CTGIMD059E The reconciliation maximum numberof local accounts to delete(threshold_value) was exceeded: Total oldand new local accounts = accounts_total;Number of old accounts to delete =residual_total.

Explanation: The configured maximum number oflocal accounts to delete by reconciliation was exceeded.None of the local accounts (or supporting data) that nolonger exist on the adapter were deleted.

Administrator response: Review the IBM SecurityIdentity Manager and adapter log files to verify whythe number of accounts to delete exceeded theconfigured limit. Either correct the issue that caused thelimit to be exceeded, or change the threshold value to ahigher value. Then re-run the reconciliation. Thisthreshold is defined by the

enrole.reconciliation.failurethreshold property inenRole.properties.

CTGIMD060E An error occurred searching the ITIMdirectory for a matching person: Entryname entry_name, Containerorg_tree_container.

Explanation: An attempt to search the ITIM directoryto locate a match for the specified identity feed entryname resulted in an error. This was probably due to aninvalid format being specified for the entry name.

Administrator response: Correct the entry name. Ifthe name looks valid, review the IBM Security IdentityManager log files to identify the actual original errormessage.

CTGIMD061E The connection to the remote adapterfailed. The request will be retriedperiodically.

Explanation: Due to a connection failure to theadapter, this service is marked as failed. This requestand potentially others will be retried once theconnection with the adapter is restored. Future requeststo this adapter will also be in this state until theconnection issue is corrected.

User response: If this request is urgent, please contactyour system administrator and ask them totroubleshoot the connection problem with the service.The request will be retried at a future date.

Administrator response: There is connection problembetween the Identity Manager server and the remoteadapter. The error could arise from multiple issues. Forexample: network problem, service configurationproblem, adapter configuration problem, or DirectoryIntegrator failure. For details of the failure and moreinformation about other requests that might be blockedfor this service, use the administrative console andnavigate to 'Manage Services' and search for services inthe failed state. Click the status icon to get moreinformation on the status of the service. Once thenecessary changes have been made (either in theIdentity Manager system, or on the remote endpoint),you can 'Restart Blocked Requests' from the 'ManageServices' panel. This action retries the connection to theremote adapter and if successful, retries any blockedrequests for the service.

CTGIMD070E The account_name account alreadyexists.

Explanation: An attempt has been made to add anaccount that already exists. This can occur due to raceconditions, where two simultaneous attempts are madeto add the same account, such as two administratorscreating the same account at the same time.

Administrator response: If due to a race condition,verify the existing account is correct.

CTGIMD054E • CTGIMD070E

Chapter 6. Remote services messages 41

Page 52: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD071E The account_name account does nothave a password attribute.

Explanation: The password of an account cannot bechanged if the account does not have a passwordattribute.

CTGIMD100E The adapter returned anauthentication error.

Explanation: The credentials used to establish asession with the adapter contains an error.

Administrator response: Check the credentialsspecified on the service form.

CTGIMD101E A connection with the adapter cannotbe established. The following erroroccurred. Error: error_text

Explanation: An error occurred while establishing aconnection with the adapter.

Administrator response: Check for network problems.

CTGIMD102E The attribute_name attribute is notvalid.

Explanation: The attribute value passed to the adapteris not correct. For example, the data type pass is notexpected.

Administrator response: Verify the correct serviceprofile is being used for the adapter.

CTGIMD103E The attribute_name configurationattribute is not valid.

Explanation: The adapter configuration information isnot correct or does not match the adapter.

Administrator response: Review the service profiledefinition form to determine if the values are correct. Ifthe profile is not customized request an updatedservice profile that matches the current adapter.

CTGIMD104E The filter_data reconciliation searchfilter is not valid.

Explanation: The adapter returned an error whileprocessing the search filter provided on thereconciliation request.

Administrator response: Correct the search filter thatis specified on the reconciliation filter in the userinterface.

CTGIMD105E The name name is not valid.

Explanation: The adapter returned anInvalidNameExpection exception.

Administrator response: Review the adapter log files

for additional information about the error.

CTGIMD106E An error occurred while processingthe request. Error: error_text

Explanation: The adapter returned a JNDI error nothandled by the IBM Security Identity Manager server.

Administrator response: Review the error text fordetails. Review the adapter log files for additionalinformation.

CTGIMD107E The entry_name entry name is notfound.

Explanation: The user specified on the request to theadapter does not exist. This can happen when accountsare deleted from the adapter not using the IBMSecurity Identity Manager interface.

Administrator response: Specify a name that currentlyexists.

CTGIMD108E The attribute_name attribute is not avalid attribute.

Explanation: The adapter does not recognized theattribute.

Administrator response: Verify that the correct serviceprofile is being used for the adapter.

CTGIMD109E The operation_name operation is notsupported.

Explanation: An internal error occurred. The serviceprovider passed an operation code value that is notvalid.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD110E The password field is missing from arequest that requires a password.

Explanation: An internal error occurred. Thepassword attribute is missing from the request to theadapter.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD071E • CTGIMD110E

42 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 53: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD111E The maximum size limit has beenreached processing a reconciliationrequest.

Explanation: The reconciliation search result is greaterthan what the adapter can handle.

Administrator response: Reconfigure adapter to allowmore results to be returned.

CTGIMD112E The time limit expired processing areconciliation request.

Explanation: The reconciliation request did notcomplete before the maximum time limit configured onthe adapter.

Administrator response: Reconfigure the adapter toallow queries to run for a longer time.

CTGIMD113E The request was successfullyprocessed but some of the values for theattribute_name attribute cannot bechanged.

Explanation: The adapter was unable to change one ormore of the attribute values. This could be due to anincorrect value being passed for the attribute or thevalue being passed in an attribute that the adapter isnot configured to support.

Administrator response: Correct the incorrect attributevalues and try the operation again.

CTGIMD114E An internal error occurred. The JNDIContext parameter is missing.

Explanation: An internal error occurred. A null JNDIContext parameter was passed to the directory providerrequest handler.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD115E The tenant cannot be found.

Explanation: An internal problem occurred retrievingthe tenant property information from theenRole.properties file. Or, an directory server erroroccurred looking up the tenant object.

Administrator response: Check that the tenant relatedproperties in enRole.properties file are correct. Reviewthe values for the enrole.defaulttenant.id andenrole.ldapserver.root properties. Review the directoryserver log files for additional information about theerror.

CTGIMD116E The naming attribute is missing.

Explanation: The name attribute is missing from theentity configuration for the account or person beingused by the adapter.

Administrator response: Check that the EntityConfiguration page contains a value for the nameattribute.

CTGIMD117E The following IO exception occurredcommunicating with the IBM TivoliDirectory Integrator adapter. Error:error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD118E An error occurred while processing aresponse from the IBM Tivoli DirectoryIntegrator adapter. Error: error_text

Explanation: An internal error occurred.

Administrator response: Check the version of the IBMTivoli Directory Integrator to verify it is compatiblewith the IBM Security Identity Manager. Check the IBMTivoli Directory Integrator log files for additionalinformation about the errors.

CTGIMD119E A model communication erroroccurred. The following error occurred.Error: error_text

Explanation: An internal processing error occurred.

Administrator response: Check the IBM SecurityIdentity Manager log files for additional informationabout the errors. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD120E The object_name object cannot befound.

Explanation: An error occurred locating the mappedattribute name for the password or the object in theadapter data storage.

Administrator response: Check the adapter log filesfor additional information about the errors. Check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD111E • CTGIMD120E

Chapter 6. Remote services messages 43

Page 54: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD121E An error occurred while processing arequest for the adapter. The followingerror occurred. Error: error_text

Explanation: A Runtime exception occurredprocessing an adapter request.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD122E The message format is not valid.

Explanation: The response message received from theIBM Tivoli Directory Integrator adapter is not thecorrect format.

Administrator response: Check the version of the IBMTivoli Directory Integrator to verify that it is compatiblewith the IBM Security Identity Manager. Review theIBM Tivoli Directory Integrator log files for additionalinformation about the errors.

CTGIMD123E The test request failed. Result code:result_code Error: error_text

Explanation: The service returned an error to the Testrequest.

Administrator response: Confirm serviceconfiguration parameters are correct. Review the IBMTivoli Directory Integrator log files for additionalinformation about the errors.

CTGIMD124E The value for the naming_contextNaming Context is not supported for theIBM Tivoli Directory Integrator adapter.The valid Naming Context values forthe adapter are: supported_naming_context.

Explanation: The Naming Context value on theservice definition form is not one of the supportedvalues for the IBM Tivoli Directory Integrator adapter.

Administrator response: Correct the value for theservice configuration Naming Context field.

CTGIMD125E Can't find object profile for entity.

Explanation: Object profile not found for entity.

Administrator response:

CTGIMD126E The following IO exception occurredcommunicating with CSV File. Errormessage: error_text

Explanation: IO exception occurred whilecommunicating with CSV file.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout error.

CTGIMD127E Error while closing the connectionwith remote resource:cause cause

Explanation: Exception occurred while closing theconnection with remote resource.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout error.

CTGIMD128E Error occurred while performingoperation operation_name : cause cause

Explanation: Error occurred while performing add,delete, change password, modify operations.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout error.

CTGIMD129E Invalid CSV entry at line line_number: number of columns (number_of_columns)in the CSV file.

Explanation: Invalid CSV entry into the CSV file.

Administrator response: Check for CSV entry at linenumber specified in log.

CTGIMD130E The name attribute name_attributecannot be obtained for the entry_nameentry from the returned entry attributes.

Explanation: The data sent from the agent for thereconciliation did not contain a value for the nameattribute.

Administrator response: Make sure the name attributeis correct in the service configuration data. Correct anyuser entries on the resource that do not contain a valuefor this attribute.

CTGIMD131E Could not remove profile becauseservice instance for the profileprofile_name exists.

Explanation: Unable to remove profile because aservice instance of profile exists.

Administrator response:

CTGIMD140E All number_failed_entries reconciliationentries failed.

Explanation: Every entry processed by thereconciliation failed.

Administrator response: See message and trace logsfor detailed messages.

CTGIMD121E • CTGIMD140E

44 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 55: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD141E An error occurred processingnumber_failed_entries oftotal_number_entries reconciliation entries.

Explanation: An error occurred processing one ormore reconciliation entries.

Administrator response: See message and trace logsfor detailed messages.

CTGIMD142E The page size property in serviceprofile service_profile_name is set to adisallowed value ('page_size_value'). Thevalue must be an integer. Note: valueswhich are less than or equal to zero willdisable paging for searches. (Default=0)

Explanation: The page size property('com.ibm.itim.feed.pagesize') used by the LDAP andActive Directory person feed adapters specifies thepage size used to page search results. The value mustbe specified as an integer. If the value of this propertyis not set or is less than or equal to zero then pagingwill be disabled for searches. Some directory servers donot support paging and paging might cause aperformance impact on those servers that do support itso caution should be exercised when using paging.Microsoft's Active Directory has a single page limit of1000 entries and so paging is necessary for searchresults containing more the 1000 entries. Note: the ADperson feed profile sets the page size to 100 whenIdentity Manager is initially installed.

System action: Paging will be disabled until theproperty value is corrected. On some directories suchas Microsoft's Active Directory this might cause searchresults over a specified limit to fail or return partialresults.

Administrator response: Use a LDAP browser to setthe com.ibm.itim.feed.pagesize property of the specifiedservice profile to an integer value or remove theproperty to disable paging.

CTGIMD143E The reconciliation of a manualservice failed due to an invalid accountheader on line line_number of the CSVfile. Every entry processed by thereconciliation failed.

Explanation: The header line must contain at least therequired attributes for the account type.

Administrator response: The account header linemust contain all required attributes defined in theaccount definition for the service type. Check theformat of the CSV file used for reconciliation, makerequired updates and try the recon again. See themessage and trace logs for detailed messages. Theformatting rules for the CSV file can be found in theInfocenter.

CTGIMD145E The reconciliation of a manualservice failed due to unknownobjectprofile in the group header online line_number of the CSV file. Everyentry processed by the reconciliationfailed. The line with the group delimiter(group_delimiter) must contain a validgroup objectprofile. The data providedwas not valid: provided_data.

Explanation: The group definition line must containan existing objectprofile for the group schema. Theobjectprofile name will usually end with GroupProfile.

Administrator response: See the message and tracelogs for detailed messages. Check format ofreconciliation file to ensure it is correct and try again.The formatting rules for the CSV file can be found inthe Infocenter.

CTGIMD146E The reconciliation of a manualservice failed because there was no datain the CSV file that was uploaded.

Explanation: The reconciliation CSV file uploaded forthis manual service was empty.

Administrator response: Choose a reconciliation CSVfile that contains data and try again. The formattingrules for the CSV file can be found in the Infocenter.

CTGIMD147E The reconciliation of a manualservice failed because no group attributenames were provided in the groupheader on line line_number in the CSVfile that was uploaded.

Explanation: The CSV file containing groupinformation had an invalid group header line. Theheader line must have one or more attribute namesspecified.

Administrator response: See the message and tracelogs for detailed messages. Check the format of thereconciliation CSV file to ensure that it is correct andtry again. The formatting rules for the CSV file can befound in the Infocenter.

CTGIMD800E An IO exception occurred whileconnecting to the adapter using thefollowing URL. URL: URL Error:error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager and adapter log files for additionalinformation about the error.

CTGIMD141E • CTGIMD800E

Chapter 6. Remote services messages 45

Page 56: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD801E An error occurred while retrievingthe results from a reconciliation. Error:exception_text

Explanation: An exception occurred while retrievingthe result list from a reconciliation response.

Administrator response: Review the IBM SecurityIdentity Manager and adapter log files for additionalinformation about the error.

CTGIMD802E The service definition is missing theURL value for the host.

Explanation: The Host URL field is blank on theservice definition form for the adapter.

Administrator response: Correct the Host URL fieldvalue in the service definition field.

CTGIMD803E The protocol portion of the Host URLfield value is not valid. URL: url

Explanation: The protocol portion of the URL doesnot contain http or https.

Administrator response: Correct the Host URL fieldvalue in service definition form.

CTGIMD804E An IO error occurred while sending arequest. Error: error_text

Explanation: An IO Exception occurred while sendinga request to the adapter.

Administrator response: Verify that the adapterservice is started and the adapter configuration iscorrect. Review the IBM Security Identity Manager andadapter log files for additional information about theerror.

CTGIMD805E The compare of data in the directorystructure cannot be completed. Aninternal error occurred because the filtervalue passed by the code is not correct.Value: compare_expression

Explanation: An internal request to perform a LDAPcomparison failed. The filter value specified for thecomparison is not correct. The calling code did not passthe expected values.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD806E The adapter does not supportpassword synchronization.

Explanation: The compare operation to performpassword synchronization did not complete. Theadapter does not support the Compare operation, used

for the password verify function of self-claim.

Administrator response: The resource software levelis not current, upgrade the adapter to a newer version.

CTGIMD807E An error occurred while processingthe operation_code JNDI modify request.

Explanation: An internal process issued an incorrectJNDI modify request.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD808E An internal request to perform aJNDI search is not valid. Search controlscope: scope_value

Explanation: An internal error occurred performing aJNDI search. An attribute provided for the searchrequest is not valid.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMD809E An IO error occurred while reading aresponse message. The following erroroccurred. Error: error_text

Explanation: An IO Exception occurred while readinga response from the adapter.

Administrator response: Review the IBM SecurityIdentity Manager and adapter log files for additionalinformation about the error.

CTGIMD810E The adapter returned an error statusfor a REQUEST_TYPE request. Statuscode: STATUS_CODE Adapter errormessage: error_message

Explanation: The protocol module or adapter returnedan error message.

Administrator response: Review the adapter errormessage for details. Review the adapter log files foradditional information about the error.

CTGIMD811E The adapter returned anunrecognized result status code for aREQUEST_TYPE request. Status code:STATUS_CODE Adapter error message:error_message

Explanation: An unrecognized error status was

CTGIMD801E • CTGIMD811E

46 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 57: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

returned by the protocol module or by the adapter. TheIBM Security Identity Manager server will not do anyspecial processing based on the status code.

Administrator response: Review the adapter errormessage for details about the error received from theadapter. Review the adapter log files for additionalinformation about the error.

CTGIMD812E An error occurred while processingthe adapter response message. Thefollowing error occurred. Error:error_message

Explanation: A parsing error occurred while reading aresponse from the adapter. The adapter returning badlyformatted data, such as returning non-character data,can cause this problem. It can also be caused bynetwork failure, adapter failure or adapter machinefailure in the middle of a response being sent.

Administrator response: Review the adapter log filesfor additional information about the error.

CTGIMD813E An error occurred while connectingto an adapter. The following erroroccurred. Error: error_text

Explanation: The SSL Library detected an errorconnecting to the adapter.

Administrator response: Review the IBM SecurityIdentity Manager and adapter log files for additionalinformation about the error.

CTGIMD814E The cipher_suites_list cipher suites listvalue is not valid.

Explanation: The value for thecom.ibm.daml.jndi.DAMLContext.HTTPS_CIPHERSUITESproperty contains one or more names for SSL ciphersuites that are not available. The property is defined inthe enRole.properties file.

Administrator response: Review the list of configuredSSL cipher suites for the JSSE Provider. To view the list,verify that the trace logging level is set at DEBUG_MIDor higher for thecom.ibm.daml.jndi.JSSESocketConnection category.Restart the IBM Security Identity Manager Server if youneeded to change the logging level. Issue a test to theadapter. The trace.log file will contain the list ofsupported cipher suites when the first connect to theadapter is issued. The list is under the supportedcipher suites character string.

CTGIMD815E An IO exception occurred in the SSLlibrary while closing a connection.

Explanation: The SSL Library detected an error closingthe connection to the adapter.

Administrator response: Review the IBM Security

Identity Manager and adapter log files for additionalinformation about the error.

CTGIMD816E The server certificate for the SSLpeer (adapter) cannot be validated.

Explanation: The IBM Security Identity Manager hasrejected the peer (adapter) SSL server certificate. Thereare a number of reasons the certificate cannot beverified: The server certificate is issued by an authoritythat is not in the IBM Security Identity Manager's list oftrusted authorities. The certificate has expired. Thecertificate is not yet valid.

Administrator response: Ensure that the adapter SSLserver certificate is valid. Also, verify that the issuer ofthe server certificate is imported into the server knowncertificate authority list using the iKeyMan tool orsimilar. Review the IBM Security Identity Managertrace log for further details.

CTGIMD817E The agent SSL certificate is expiredor not yet valid.

Explanation: The agent certificate validity dates donot include the current date. These are specified in thecertificate not before and not after fields. Note thatthese fields specify universal (UT) time and not localtime.

Administrator response: Verify that the clocks on thepeer and IBM Security Identity Manager servermachines are correct. If the certificate has expired, anew certificate must be issued for the agent.

CTGIMD818E The adapter host name host_namedoes not match the name cert_host_namespecified in the adapter certificate.

Explanation: The certificate received does not belongto the adapter. The SSL peer name verification isenabled and the name specified on the certificate doesnot match the name of the host.

Administrator response: If peer host name validationis enabled via thecom.ibm.daml.jndi.DAMLContext.VERIFY_PEER_CERT_NAMEproperty in the enRole.properties file, then the namespecified in the Subject field on the certificate under thecommon name (CN) component must match the nameof the adapter host. The name of the adapter host isobtained by issuing a Domain Name Service (DNS)lookup on the address part of the adapter Host URLfield that is specified in the service definition. Theremight also be a problem with the DNS configuration onthe machine running the IBM Security IdentityManager server causing the DNS lookup to fail. Ensurethat a valid certificate is issued with the correct CNcomponent value, or turn off the peer name verificationfunction.

CTGIMD812E • CTGIMD818E

Chapter 6. Remote services messages 47

Page 58: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD819E The jsse_provider_name JSSE provideris not installed.

Explanation: Thecom.ibm.daml.jndi.JSSESocketConnection.JSSE_PROVIDERproperty in enRole.properties file does not specify thename of an installed JSSE Provider. If the JSSE providerproperty is not specified, then neither of the defaultJSSE providers (IBMJSSE or SunJSSE) is installed.

Administrator response: Correct the value or installthe required JSSE provider into the Java VirtualMachine (JVM).

CTGIMD820E The value specified for thecom.ibm.daml.jndi.DAMLContext.CA_CERT_DIRproperty is not valid. The path is notvalid or does not contain a valid CAcertificate.

Explanation: Thecom.ibm.daml.jndi.DAMLContext.CA_CERT_DIRproperty specifies a path that is not valid or does notcontain any valid CA certificates. Note that thisproperty is no longer available on newer adapterservice definitions. The preferred way to install issuer(CA) certificates is to install them into the IBM SecurityIdentity Manager server Trust Store.

Administrator response: Verify that the value is valid.The property can be specified in either the CA pathfield on the service definition form or in theenRole.properties file.

CTGIMD821E The certificate is not a certificateauthority certificate (issuer certificate).The certificate is ignored.

Explanation: A certificate in the path specified by thecom.ibm.daml.jndi.DAMLContext.CA_CERT_DIRproperty is not a valid issuer (CA) certificate.

Administrator response: Specify a correct issuercertificate.

CTGIMD822E The peer certificate is not Trusted.Unable to establish a SSL connection.Peer address: host_name_and_port SSLerror: ssl_error_message

Explanation: The peer SSL certificate (used by theadapter) is not issued by one of the issuers listed in ourTrust Store and cannot be trusted.

Administrator response: Add the issuer (signer)certificate that issued the peer certificate to the IBMSecurity Identity Manager server Trust Store.

CTGIMD823E The peer does not trust the IBMSecurity Identity Manager server clientcertificate. A SSL connection usingmutual authentication cannot beestablish.

Explanation: The peer (adapter) requested our clientcertificate to establish a mutually authenticated SSLconnection, but the IBM Security Identity Managerserver key store does not contain a client certificateissued by one of the peers trusted authorities.

Administrator response: Add the issuer (signer)certificate that issued the IBM Security IdentityManager server client certificate to the adapter list oftrusted issuers.

CTGIMD824E The SSL initial handshake failed.

Explanation: A common set of SSL configurationsettings with the peer cannot be negotiated.

Administrator response: Review the IBM SecurityIdentity Manager server and adapter log files foradditional information about the error. Verify bothserver and adapter have valid SSL configurationsettings.

CTGIMD825E An error occurred obtaining thedefault key manager for algorithm:algorithm_name

Explanation: An internal error occurred using thedefault algorithm to locate the default key manager.

Administrator response: Review the IBM SecurityIdentity Manager server log files for additionalinformation about the error.

CTGIMD826E An error occurred locating the defaulttrust manager for algorithm:algorithm_name

Explanation: An internal error occurred using thedefault algorithm to locate the default trust manager.

Administrator response: Review the IBM SecurityIdentity Manager server log files for additionalinformation about the error.

CTGIMD827E The http_header in the HTTP responseline is not valid.

Explanation: The first line of the HTTP responsemessage is not valid.

Administrator response: Confirm the URL is pointinga valid adapter using the DAML protocol. Review theadapter log files for additional information.

CTGIMD819E • CTGIMD827E

48 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 59: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD828E The end of file occurred before theentire HTTP header was received.

Explanation: The input stream was closed by theremote resource before the complete HTTP header wasreceived.

Administrator response: Confirm the URL is pointinga valid adapter using the DAML protocol. Review theadapter log files for additional information.

CTGIMD829E The content_length_value value for theHTTP content-length header is notvalid.

Explanation: The value of the HTTP content-lengthheader is not valid. A positive decimal integer value isexpected.

Administrator response: Confirm the URL is pointinga valid adapter using the DAML protocol. Review theadapter log files for additional information.

CTGIMD830E The chunk_length_value value for theHTTP chunk length is not valid.

Explanation: The value of the HTTP chunk lengthfield, used when chunked encoding is being used, isnot valid. A hexadecimal value string is expected.

Administrator response: Confirm the URL is pointinga valid adapter using the DAML protocol. Review theadapter log files for additional information.

CTGIMD831E The host name portion of the HostURL field value is not valid. Hostname:url

Explanation: The host name portion of the URL is notknown to the DNS server.

Administrator response: Correct the Host Name fieldvalue in service definition form.

CTGIMD851E A value for the Naming Context fieldis required for the service definition.

Explanation: See message.

Administrator response: Specify a value for theNaming Context field value in the service definition.

CTGIMD852W Ignoring defer failed agent requestsoption for service service_name : notsupported for ERMA Protocol agents.

Explanation:

Administrator response:

CTGIMD860E Error initializing DSML Parser:parser_error_message.

Explanation: An error occurred trying to initialize theXML parser. See the specified error text for details.

Administrator response: Correct the error asdescribed in the error text.

CTGIMD861E XML Parsing error:parser_error_message at location(:line:column) line_column_number.

Explanation: The XML parser reported an error. Seethe specified error text for details.

Administrator response: Correct the error asdescribed in the error text.

CTGIMD862E Element tag tag_name is not allowedwithin tag tag_name at location(:line:column) line_column_number.

Explanation: An inner tag name was found within anouter tag that does not support it.

Administrator response: Correct the tag nestingstructure of the DSML file.

CTGIMD863E Invalid element tag tag_name atlocation (:line:column)line_column_number.

Explanation: An unknown tag name was found.

Administrator response: Correct the tag name.

CTGIMD864E End element tag tag_name does notmatch current element tag tag_name atlocation (:line:column)line_column_number.

Explanation: An unexpected end tag name was found.The end tag name should match the current openingtag name.

Administrator response: Correct the name of the endtag.

CTGIMD865E Mandatory attribute attribute_namenot found in tag tag_name at location(:line:column) line_column_number.

Explanation: A mandatory attribute is missing fromthe specified tag name.

Administrator response: Add the required attribute tothe tag name in the DSML file.

CTGIMD828E • CTGIMD865E

Chapter 6. Remote services messages 49

Page 60: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD866E attr name=objectclass invalid; youmust use objectclass tag instead atlocation (:line:column)line_column_number.

Explanation: The attribute name objectclass cannot beused in an attr tag. Instead, you must use theobjectclass tag.

Administrator response: Correct the syntax used forobjectclass in the DSML file.

CTGIMD867E Invalid DSML file namedsml_File_Name

Explanation: The specified file name is invalid ormissing.

Administrator response: Correct the DSML file namefield to point to an existing file.

CTGIMD868E DSML file name dsml_File_Name notfound.

Explanation: The specified DSML file name does notexist.

Administrator response: Correct the DSML file namefield to point to an existing file.

CTGIMD870E Element element_name is not allowedwithin element outer_element_name atresource.def location (:line:column)line_column_number

Explanation: The specified resource.def XML elementis incorrectly nested within an outer element that doesnot support this element. The location indicates wherethe not allowed element is within the resource.def file.

Administrator response: Correct the syntax of theresource.def file.

CTGIMD871E Invalid element name element_name atresource.def location (:line:column)line_column_number

Explanation: The specified resource.def XML elementis invalid. The location indicates where the invalidelement is within the resource.def file.

Administrator response: Correct the element name inthe resource.def file.

CTGIMD872E End Element end_element_name doesnot match current elementcurrent_element_name at resource.deflocation (:line:column)line_column_number

Explanation: The specified resource.def end elementname does not match the current start element name.

The location indicates where the end element is withinthe resource.def file.

Administrator response: Correct the end elementname in the resource.def file.

CTGIMD873E Mandatory attribute attribute_namenot found or has empty value inelement element_name at resource.deflocation (:line:column)line_column_number

Explanation: The specified resource.def mandatoryattribute is missing, or has an empty value, for thespecified element. The location indicates where the endof the element with the missing attribute is within theresource.def file.

Administrator response: Add the missing attributewith a non-empty value to the element in theresource.def file.

CTGIMD874E No AccountDefinition foundmatching ServiceDefinitionAccountClass= class_name at resource.deflocation (:line:column)line_column_number

Explanation: There is no AccountDefinition elementwith a ClassName attribute value matching thespecified ServiceDefinition element AccountClassattribute value in the resource.def file.

Administrator response: Correct the account classname for the two elements in the resource.def file.

CTGIMD875E Invalid value attribute_value forelement element_name attributeattribute_name at resource.def location(:line:column) line_column_number

Explanation: The specified resource.def attribute hasan invalid value. The location indicates where theinvalid value is within the resource.def file.

Administrator response: Correct the attribute value inthe resource.def file.

CTGIMD876E IBM Security Identity Managercannot create the group.

Explanation: The service has a reconciliation inprogress and is currently locked. The group cannot becreated while the service is in this state.

Administrator response: Create the group after thereconciliation is completed and the service is againavailable.

CTGIMD866E • CTGIMD876E

50 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 61: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMD877E The operation create group has timedout.

Explanation: The operation create group has a timelimit associated with it. The operation has exceeded thetime limit and stopped.

Administrator response: Increase the time limit value.Perform these steps: Update the propertycom.ibm.itim.remoteservices.ejb.mediation.SynchronousGroupActions.GROUP_ACTION_TIMEOUTin enrole.properties by increasing the value.

CTGIMD878E The operation delete group has timedout.

Explanation: The operation delete group has a timelimit associated with it. The operation has exceeded thetime limit and stopped.

Administrator response: Increase the time limit value.Perform these steps: Update the propertycom.ibm.itim.remoteservices.ejb.mediation.SynchronousGroupActions.GROUP_ACTION_TIMEOUTin enrole.properties by increasing the value.

CTGIMD879E The operation modify group hastimed out.

Explanation: The operation modify group has a timelimit associated with it. The operation has exceeded thetime limit and stopped.

Administrator response: Increase the time limit value.Perform these steps: Update the propertycom.ibm.itim.remoteservices.ejb.mediation.SynchronousGroupActions.GROUP_ACTION_TIMEOUTin enrole.properties by increasing the value.

CTGIMD877E • CTGIMD879E

Chapter 6. Remote services messages 51

Page 62: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

52 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 63: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 7. Policy messages

These messages contain information about policies. They are identified by the letterE.

CTGIME001E An unexpected error occurred whileprocessing a policy authority request.The following error occurred. Error:error_text

Explanation: The policy authority request cannotcomplete because of an error.

Administrator response: Review the exception stacktrace in the error log file for additional informationrelated to the error.

CTGIME002W Multiple governing policies with thenames of policy_names exist for the sameservice.

Explanation: More than one policy was found for thesame service. This message applies to the Passwordand Service Selection policies. Using the IBM SecurityIdentity Manager console to define policies preventsthis condition from occurring. The problem may occuras a result of raw policy data import.

System action: The first policy returned from thesearch will be used. There is no guarantee which policyis returned first.

Administrator response: Remove the duplicate policyfrom the directory server. If problem continues or is notthe results of a data import or modification to the IBMSecurity Identity Manager code, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman to determine the source ofthe problem.

CTGIME004E The service_name service is not in thescope of the host_policy_name hostselection policy and povision_policy_nameprovisioning policy for person_name.

Explanation: A service returned from the serviceselection evaluation script is not within the scope of theprovisioning policy governing the service selection.

Administrator response: Verify that the serviceinstance calculated by the script falls within thecoverage of the correct provisioning policy.

CTGIME006E An error occurred while evaluating aservice selection script. The script maycontain a coding error. Script was beingevaluated in the following context:Policy name: policy_name Target name:target_name Person name: person_name

Explanation: An error occurred while processing thescript. The script may contain a coding error.

Administrator response: Review the script code forcoding errors. Make the appropriate changes and trythe operation again.

CTGIME010E An error occurred parsing the XMLcontaining password rules. Thefollowing error occurred. Error: error_text

Explanation: An error occurred while parsing an XMLrepresentation of an password rule object. Thepassword rule object may contain corrupted data.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIME011E A conflict was detected while joiningpassword rules. Information: detail_data

Explanation: A password rule conflict was detectedwhen joining all the governing password rule valuesfor an account. Two or more of the password rules aremutually exclusive.

Administrator response: Review the password rulesthat are being joined for the account. Make anyrequired changes to the set of rules to ensure that therules do not have conflicting requirements.

CTGIME012E The password does not meet therequirements of the password rule. Thefollowing error occurred. Error: error_text

Explanation: The password violates the passwordrules for the account.

Administrator response: The owner of the accountshould change the password to satisfy the passwordrules or ask the ITIM administrator to modify thepassword rules.

© Copyright IBM Corp. 2012, 2013 53

Page 64: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIME013E A problem occurred evaluating ascript based provisioning parameter forthe policy_name policy. Policy DN:policy_dn Attribute name: attribute_nameAttribute value: attribute_value Error:error_text . Enter valid javascript forAttribute name: attribute_name.

Explanation: A script based provisioning parametervalue cannot be evaluated because of a runtime errorcondition.

Administrator response: Review the error text andmake the appropriate corrections before trying therequest again.

CTGIME014E A number format error occurredwhile evaluating the account. Account:account_uid Attribute: attr_name

Explanation: The value for the attribute is not correct.

Administrator response: Check that the data type iscorrect for the provisioning parameters. Review theIBM Security Identity Manager log files for additionalinformation about the error.

CTGIME015E An error occurred while processingpolicy analysis request. The followingerror occurred. Error: error_text

Explanation: The policy analysis request did notcomplete because of an unexpected error.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationrelated to the error.

CTGIME016E An error occurred while searching foran entity. The following error occurred.Error: error_text

Explanation: A data integrity error occurredpreventing a successful look up of an entity from thedatabase.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationrelated to the error.

CTGIME017E An error occurred while attempting toestablish communication with thedirectory server. The following erroroccurred. Error: error_text

Explanation: A communication error occurred whenthe system attempted to access a directory server,which is not accepting connections. Possible reasonsinclude the directory server is down or overloadedwith requests.

Administrator response: Verify that the directoryserver is available and that there are no network

outages, and try the operation again. Review the IBMSecurity Identity Manager log files for additionalinformation related to the error. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME018E An error occurred retrieving thedirectory server schema. The followingerror occurred. Error: error_text

Explanation: The directory server schema could not beretrieved.

Administrator response: Verify that the directoryserver is available and that there are no networkoutages, and try the operation again. Review the IBMSecurity Identity Manager log files for additionalinformation related to the error. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME019E The schema entry cannot be found inthe directory server. The following erroroccurred. Error: error_text

Explanation: A schema entry cannot be looked up onthe directory server.

Administrator response: Verify that the directoryserver is available and that there are no networkoutages, and then try the operation again. Review theIBM Security Identity Manager log files for additionalinformation related to the error. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME021E The search results did not return allthe required information. The followingerror occurred. Error: error_text

Explanation: Not all the expected results werereturned from the directory server search.

Administrator response: Verify that the directoryserver is available and that there are no networkoutages, and try the operation again. Review the IBMSecurity Identity Manager log files for additionalinformation related to the error. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME022W The policy_dn provisioning policycannot be found.

Explanation: The policy cannot be found duringinternal processing.

Administrator response: Review the IBM Security

CTGIME013E • CTGIME022W

54 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 65: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Identity Manager log files for additional informationrelated to the error.

CTGIME025E The requested service cannot befound in the directory server. Thefollowing error occurred. Error: error_text

Explanation: The service entity data cannot be foundin the directory server. The service entity entry hasbeen removed from the directory but references to itstill exist in currently executing server code.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationrelated to the error.

CTGIME026E The requested service profile cannotbe found in the directory server. Thefollowing error occurred. Error:service_dn

Explanation: A service profile data cannot be found inthe directory server. This condition can be the result ofa service profile entry being removed from thedirectory but references to it still exist in currentlyexecuting server code.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationrelated to the error.

CTGIME029E The following policies cannot becompared. Policy 1: policy1 Policy 2:policy2

Explanation: During policy change analysis, old andnew policy objects do not reference the samedistinguished name and cannot be compared.

Administrator response: This error may indicate adata integrity problem and should be looked at by asystem administrator.

CTGIME030E Cyclical dependency was detectedduring service prerequisite resolution:cycleInfo

Explanation: This error indicates that resolution ofservice prerequisite dependencies is impossible due tocyclical dependencies.

Administrator response: Affected services should beanalyzed and the cycles resolved before retrying therequest.

CTGIME031E The account cannot befound.account_name

Explanation: The specified account cannot be found inthe directory server. Either the account is not defined orhas been deleted.

Administrator response: Define the missing account if

appropriate. If the account should not exist, no action isrequired.

CTGIME032E An error occurred creating theanalysis unit. The following erroroccurred. Error: error_text

Explanation: The analysis unit cannot be createdbecause of an error. While segmenting the policychange analysis work unit into smaller units an erroroccurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationrelated to the error.

CTGIME033E An unsupported analysis reason wasdetected during policy analysis. Reasontype: reason_type

Explanation: The reason type indicated in the messageis not supported. An abnormal internal conditionoccurred analyzing policy changes producing an reasoncode that is not valid.

Administrator response: An internal processing erroroccurred. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME034E The person person_name cannot befound in the directory server.

Explanation: A request to located the specified personfailed. The person name is missing from the directoryserver. The message may be the result of the personentry being removed from the directory but not allprocessing requests related to the entry havecompleted.

Administrator response: Check that the person shouldnot be in the directory. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME035E The following script evaluation erroroccurred. Error: error_text

Explanation: An error occurred while processing thescript. The script may contain a coding error.

Administrator response: Review the script code forcoding errors. Make the appropriate changes and trythe operation again.

CTGIME036E The maximum number of attemptsfor generating a valid password wasexceeded. The maximum number ofretries is maximum_number_retries

Explanation: A request to generate a new password

CTGIME025E • CTGIME036E

Chapter 7. Policy messages 55

Page 66: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

cannot complete. The maximum number of attemptshas been reached. The password rules may be toorestrictive to generate a strong password.

Administrator response: Review the password rulesassociated with the account to ensure they are not toorestrictive. A too restricted set of password rules willprevent the system from generating a randompassword within allowed number of attempts.

CTGIME037E There was an error creating aprerequisite account. The person is notentitled to one of the prerequisiteservices.

Explanation: A request to provision a service for aperson failed because the person is does not have theauthorization for one of the prerequisite services. Tocomplete the service provisioning the person must beauthorized for all prerequisites associated with theservice.

Administrator response: Verify that all prerequisiteaccounts are setup for the person.

CTGIME038E The global service compliance settingcannot be found. The following erroroccurred. Error: error_text

Explanation: A global compliance setting cannot beobtained from system configuration settings. Either thesetting was not specified during configuration or thereis a problem retrieving the information.

Administrator response: Verify that the globalcompliance setting has been configured. If the setting isconfigured, verify that access to the directory server isavailable.

CTGIME039E The entitlements: entitlement_1 andentitlement_2 cannot be compared.

Explanation: An attempt to compare two entitlementobjects failed because the entitlements are for differentservice targets.

Administrator response: Verify that the twoentitlements are not for different service targets and trythe operation again. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIME041E The attribute_name attribute value typeis not valid for the java_class_name Javaclass.

Explanation: An attribute passed to the specified Javaclass is not valid.

Administrator response: Check the syntax for theattribute value.

CTGIME042E An error occurred accessing theconfiguration file. file_name

Explanation: An attempt to access a system propertyneeded for processing fail. The configuration filecontaining the information could not be accessed.

Administrator response: Verify that the property andproperty file exist in the appropriate location.

CTGIME043E A type conversion error occurredduring compliance evaluation. Attribute:attr_name

Explanation: The value doesn't correspond to theattribute syntax type.

Administrator response: Check the value entered orthe provisioning parameter definition and comparethem to the attribute syntax type. Review the IBMSecurity Identity Manager log files for additionalinformation about the error.

CTGIME201E One or more arguments specified arenot valid for the method_name method.

Explanation: The arguments passed to the functionwhere not the ones expected. Either the argument typespecified or the number of arguments passed isincorrect.

Administrator response: Verify that the argumentsbeing passed to the function meet the specifications ofthe function.

CTGIME202E The method_name implementationclass is not valid.

Explanation: The script engine extensionimplementation class does not contain one or morerequirements.

Administrator response: Check that the class nameand the implementation of the script engine extensionclass is correct.

CTGIME203E The following script interpreter erroroccurred. Error: error_text

Explanation: The script program cannot be evaluatedbecause of an error.

Administrator response: Review the script file forerrors. Make the necessary changes and try the requestagain.

CTGIME204E An error occurred initializing theobject_type object. The following erroroccurred. Error: error_text.

Explanation: The specified Java object could not beinstantiated. An attempt to instantiate the object

CTGIME037E • CTGIME204E

56 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 67: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

occurred while evaluating a script program thatreferences the object.

User response: System administrator should benotified to analyze and correct this situation beforeretrying the request.

CTGIME205E IO error occurred when initializingextension classes for the script engineerror_message method.

Explanation: This error may occur when the scriptengine's implementation class cannot be initialized.

Administrator response: Verify that the class exists onthe Java classpath and that all required resources,which the extension is using, are available to it.

CTGIME206E The following error was detected inthe script. Error: error_text Error message:error_msg

Explanation: The script program cannot be evaluatedbecause of an error triggered by the script author.

Administrator response: Review the script for codingerrors. Make the necessary changes and try the requestagain.

CTGIME208E An error occurred while loading Classerror_text.

Explanation: The scripting system tried to get theClass object using Class.forName(String) and caught aClassNotFoundException.

Administrator response: Make sure the specifiedClass file is on the java classpath.

CTGIME209E Failed to create an instance of typeerror_text.

Explanation: The scripting system tried to create anew instance of the given type but was unable to. Thisusually means that the type does not have the defaultconstructor necessary to use Class.newInstance().

Administrator response: Make sure the given type hasa public default (no argument) constructor.

CTGIME210W Failed to declare bean with nameerror_text.

Explanation: An Exception occurred while declaring abean.

Administrator response: None.

CTGIME211E The method error_text is notsupported in this version of the IBMJSBSF Engine.

Explanation: The method you are trying to call is notcurrently supported by JSBSFEngine.

Administrator response: None. This error should onlybe seen by developers.

CTGIME212W In order to use the ext extension, theHostComponent must implement the siScriptInterface.

Explanation: ITIM is trying to load a ScriptExtensionfor a Host Component that does not support theextension. The ScriptExtension will be unloaded andscript execution will continue.

Administrator response: In thescriptframework.properties file, remove the offendingScriptExtension from being loaded.

CTGIME213E The wrapper factory cls could not beinstantiated dynamically. The error is:err.

Explanation: The script framework tried to create aninstance of a wrapper factory using the Java reflectionmechanism and failed. This can be caused by thewrapper factory not having a default, no-argumentconstructor, the wrapper factory not being in thecurrent classpath, or the system not having permissionto instantiate a new instance of the wrapper factoryclass.

Administrator response: The most common problemis a misconfigured scriptframework.properties file.Check to make sure that the offending factory has it'sfull class name spelled correctly and that the class filein the classpath.

CTGIME214W The WrapperFactory factory has beenpassed an object of class cls to wrap.This factory does not support that typeof object.

Explanation: The script framework tried to wrap anobject with a factory that does not know how to wrapobjects of that type. Since the script framework doesnot know how to wrap this object it will not beavailable to scripts.

Administrator response: Checkscriptframework.properties to make sure that only thecorrect types of objects use specific wrapper factories.For example, only classes that implement java.util.Mapshould be handled by the JSMapWrapperFactory, andonly classes that implement java.util.Collection shouldbe handled by JSCollectionWrapperFactory.

CTGIME205E • CTGIME214W

Chapter 7. Policy messages 57

Page 68: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIME215E The script framework has been askedto use an interpreter that is notsupported. The unsupported interpreteris interpreter.

Explanation: The script framework only supports alimited number of script interpreters, each which has aspecific name and language string. The interpreter touse for each host component must be one of: IBMJS(language: javascript) or FESI (language: ecmascript).

Administrator response: Checkscriptframework.properties to make sure that all linesthat start with ITIM.interpreter.* have a value of eitheribmjs or fesi.

CTGIME216W An exception has occurred whilereading the properties file file. Defaultvalues will be used.

Explanation: The script framework encountered anerror while reading a properties file. Default values willbe used.

Administrator response: Check to make sure that thespecified file exists and that application server has readpermission to the file.

CTGIME217W An exception has occurred whilereading the property prop from the filefile. Default value will be used.

Explanation: The script framework encountered anerror while reading a property from given file. Adefault value will be used.

Administrator response: Check to make sure that thespecified file exists and that application server has readpermission to the file. Also check that the specifiedproperty exists in the properties file.

CTGIME218W An error occurred while initializingthe script extension extension for hostcomponent host. The error message is:message.

Explanation: The script framework encountered anerror while initializing a script extension. The extensionwill not be loaded, but script execution will continue.

Administrator response: Check to make sure that thehost component with the error supports all of theextensions loaded in scriptframework.properties.

CTGIME219E The script framework tried and failedto instantiate the script extensionextension. The error is: error

Explanation: The script framework tried to create aninstance of a script extension using the Java reflectionmechanism and failed. This can be caused by theextension not having a default, no-argumentconstructor, the extension not being in the current

classpath, or the system not having permission toinstantiate a new instance of the extension.

Administrator response: The most common problemis a misconfigured scriptframework.properties file.Check to make sure that the offending extension has it'sfull class name spelled correctly, the class file is in theclasspath, and the extension has a default,no-argument, consturctor.

CTGIME220E When deciding which scriptinterpreter to use for the hostcomponent hc the script frameworkfound an unsupported interpreter:interpreter. Using the default interpreterinstead.

Explanation: The script framework only supports alimited number of script interpreters, and a hostcomponent specified one that is not supported. Thedefault interpreter will be used instead. Please chooseone of: FESI or IBMJS.

Administrator response: The most common problemis a misconfigured scriptframework.properties file.Check to make sure that the offending host componentis configured to use one of FESI or IBMJS.

CTGIME401E The fields must contain a value thatis greater than 0.

Explanation: The value specified is 0 or less. The fieldrequires a positive integer to be specified.

Administrator response: Verify that the Minimumlength and Maximum length fields value for thepassword rule is an integer greater than 0.

CTGIME402E One or more services must beselected to define the password policy.

Explanation: A password policy requires at least oneservice to be associated with it.

Administrator response: Select at least one serviceunder the Services tab on the Password Policy Addpage and click Continue.

CTGIME403E A value for the Policy Name field ismissing. Type a value for this field.

Explanation: A policy name is required when defininga password policy.

Administrator response: Specify a value for the PolicyName field on the Password Policy Add page and clickContinue.

CTGIME215E • CTGIME403E

58 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 69: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIME405E The value specified for two or morepassword rules are in conflict.

Explanation: Two or more password rules are inconflict. For example, the value for minimum length islarger than the maximum length.

Administrator response: Check the values for thepassword rules to ensure there are no conflicts.

CTGIME406E The value specified for minimumpassword length is greater than themaximum allowed. Minimum value:minimum_value Maximum value:restriction

Explanation: The minimum password length valuespecified in the password policy is too long.

Administrator response: Reduce the value for theminimum password.

CTGIME601E An identity policy with the samespecification already exists.

Explanation: Each identity policy must contain aunique set of specifications.

Administrator response: Remove the duplicatepolicies. Ensure that the set of specifications for eachpolicy is different.

CTGIME605E The provisioning policy specified isnot found. It may have been deleted bya concurrent user.

CTGIME606E The password policy specified is notfound. It may have been deleted by aconcurrent user.

CTGIME607E The separation of duty policyoperation operation_name could not beinvoked for policy policy_name.

Explanation: An error prevented the policy operationfrom starting.

User response: Read any additional messages forfurther detail about the failure and corrective actions. Ifno additional information exists and additionalattempts to complete the operation fail, contact yoursystem administrator.

Administrator response: Gather and look up anyadditional message IDs that appear on the userinterface. Check the message log for detailedinformation about the failure.

CTGIME608E The separation of duty policy cannotbe saved because an exclusion rulereferences a role which could not befound in LDAP: role_dn.

Explanation: A separation of duty policy is invalid ifthe exclusion rule refers to any roles that do not existin LDAP.

User response: Verify that the role listed above isproperly specified and was not deleted during thecreation of this policy.

CTGIME609E The separation of duty policy cannotbe saved because the policy name ismissing or null.

Explanation: A policy name must be defined.

User response: Modify the policy name to have avalue that is not empty string or null.

CTGIME610E The separation of duty policy cannotbe saved because a rule name is missingor null.

Explanation: A rule name must be defined.

User response: Modify the name of the rule to have avalue that is not empty string or null.

CTGIME611E The separation of duty policy cannotbe saved because an exclusion rule,rule_name, does not reference any roles.

Explanation: An exclusion rule needs to referenceroles.

User response: Modify the exclusion rule to referencea set of roles.

CTGIME612E The separation of duty policy cannotbe saved because an exclusion rule,rule_name, has an invalid allowednumber of roles.

Explanation: The allowed number of roles of anexclusion rule should be greater than zero and less thanthe number of roles for which the rule applies.

User response: Modify the allowed number of roles tofall within the valid range.

CTGIME613E The separation of duty policycontains one or more exclusion rulenames which are the same: rule_name

Explanation: Rule names must be unique within asingle separation of duty policy.

User response: Modify the name of the rule tosomething different than the existing rule, or updatethe existing rule with your changes.

CTGIME405E • CTGIME613E

Chapter 7. Policy messages 59

Page 70: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIME614E The separation of duty policy cannotbe saved because the owner of thepolicy could not be found in LDAP:owner_dn.

Explanation: A separation of duty policy is invalid ifany of the owners of the policy do not exist in LDAP.

User response: Verify that the owner listed above isproperly specified and was not deleted during thecreation of this policy.

CTGIME615E The separation of duty policy cannotbe saved because an exclusion rulecontains a role that is not within thesame root organization as itself.

Explanation: A policy exclusion rule can only containroles from within its root organization.

User response: Remove all the roles within the policyexclusion rules that are not in the same rootorganization as the policy.

CTGIME616E The separation of duty policy cannotbe saved because an owner of thepolicy, owner_name, is in a differentorganization than the organization ofthe policy.

Explanation: A separation of duty policy owner mustbe selected from the same organization as theseparation of duty policy.

User response: Verify that the owner listed above isproperly specified and is in the same organization asthe policy.

CTGIME617E The role, failed_role_name, cannot beadded to the exclusion list because it isa descendant of rolesconflicting_role_names.

Explanation: Two roles cannot exist in a separation ofduty policy exclusion list when they share a directancestor or descendant in the role hierarchy. The rolebeing added to the exclusion list either conflicts with arole currently in the list, or with another role you areattempting to add.

User response: Use the list of conflicting roles in themessage to determine which role to use in theexclusion list. Because the role you are trying to add isa descendant of the role or roles listed in conflict, themembers of the role are already included in theseparation of duty policy enforcement behavior andthere is no need to take further action. If you wouldlike to reduce the scope of the separation of duty policyexclusion list, then you may want to remove theconflicting roles, and try adding the role again.

CTGIME618E The role, failed_role_name, cannot beadded to the exclusion list because it isa ancestor of roles conflicting_role_names.

Explanation: Use the list of conflicting roles in themessage to determine which role to use in theexclusion list. Because the role you are trying to add isan ancestor of the role or roles listed in conflict, themembers of the descendant role in the exclusion list arealready included in the separation of duty policyenforcement behavior. If you want to increase the scopeof the current exclusion list, remove the conflictingchild role or roles and try adding the new role to thepolicy again.

User response:

CTGIME619E The rule, rule name, cannot be savedas part of the separation of duty policybecause it contains a role, role name,which is is an ancestor ofconflicting_role_names.

Explanation: Use the list of conflicting roles in themessage to determine which role should be used in theexclusion list. Because the role you are trying to add isan ancestor of the role or roles listed in conflict, themembers of the descendant role in the exclusion list arealready included in the separation of duty policyenforcement behavior. If you want to increase the scopeof the current exclusion list, remove the conflictingchild role or roles and try adding your new role to thepolicy again.

User response:

CTGIME701W During user recertification policyenforcement for user person_name, therole with distinguished namerole_distinguished_name was ignored.Either the user is no longer a member ofthe role or the role no longer exists. Theprocessing and enforcement of otherresources will continue.

Explanation: The user was removed from the rolebefore the recertification remediation could beprocessed. Since the user is no longer a member of therole, the role was ignored.

Administrator response: No action is required.

CTGIME702W During user recertification policyenforcement for user person_name, theaccount with distinguished nameaccount_distinguished_name was ignored.Either the account has been removed, orthe user no longer owns the account.The processing and enforcement ofother resources will continue.

Explanation: Either the account was removed before

CTGIME614E • CTGIME702W

60 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 71: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

the recertification was processed, or another user hastaken ownership of that account. Since the user nolonger owns this account, the account was ignoredduring processing.

Administrator response: No action is required.

CTGIME703W During user recertification policyenforcement for user person_name, thegroup with distinguished namegroup_distinguished_name on accountaccount_name was ignored. The accountis no longer a member of the group orits corresponding access. The processingand enforcement of other resources willcontinue.

Explanation: The account was modified before therecertification enforcement could be processed, and theaccount is no longer in the specified group. Since theaccount is not a member of the group it was ignoredduring processing.

Administrator response: No action is required.

CTGIME704E recertification_policy_name is notapplicable to user_name. Select otherrecertification policy.

Explanation: The selected recertification policy is notapplicable for the user.

User response: Select other recertification policy andrun the policy.

CTGIME801E More than one policy defined for atarget of the same specificity notallowed.

Explanation: There cannot identical policies definedfor the same target.

Administrator response: Remove the duplicatepolicies or change the policies so that each is unique.

CTGIME703W • CTGIME801E

Chapter 7. Policy messages 61

Page 72: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

62 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 73: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 8. Data services messages

These messages contain information about data services. They are identified by theletter F.

CTGIMF001E An error occurred while creating theobject.

Explanation: The data needed to create the object isnot valid causing a possible schema error or notenough space on directory server.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the problem.

CTGIMF002E A session with the directory servercannot be established.

Explanation: A communication error occurred whileaccessing the directory server. The directory server isnot available or overloaded with requests.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the problem. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF003E Data needed to process the objectcannot be found.

Explanation: An internal error occurred whileretrieving data needed to process an object.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the problem. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF004E The file_name meta data file cannot beread.

Explanation: An error occurred retrieving the metadata file.

Administrator response: Check that the file exists andthat the application has the proper authorization toaccess the file.

CTGIMF005E The information in the file_name metadata is not correct or outdated.

Explanation: The information in the meta data is notcorrect or current.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman to validate the file andobtain a new copy if necessary.

CTGIMF006E The relationship file cannot beinstantiated. Check the CLASSPATHstatement and ensure the object is listedin the statement.

Explanation: An error occurred instantiating therelationship file.

Administrator response: Ensure that the relationshipfile is listed in the CLASSPATH.

CTGIMF007E The specified object cannot be foundin the directory server. The object mighthave been moved or deleted before yourrequest completed. The followinginformation was returned from thedirectory server: The object_name objectcannot be found. The following erroroccurred. Error: error_text.

Explanation: An attempt to locate the object in thedirectory server failed.

Administrator response: Ensure that the object stillexists and was not deleted by another user. You canreview the IBM Security Identity Manager log files foradditional information about the error. The log filescontain the DN name of the object, which you can useto check the directory server to ensure that the objectexists.

CTGIMF008E The data received is not correct. Anexpected parameter is missing.

Explanation: An internal processing error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF009E The search results exceed themaximum number of results. Increasethe search criteria and try again.

© Copyright IBM Corp. 2012, 2013 63

Page 74: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Explanation: The maximum search result limit hasbeen reached.

Administrator response: Add more search criteria toreduce the number of items found.

CTGIMF010E A problem occurred while performingthe search. The results may not becomplete.

Explanation: The search did not complete before aproblem occurred. The problem may be temporary.

Administrator response: Try the search again. Reviewthe IBM Security Identity Manager log files foradditional information about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF011E The container cannot be found.

Explanation: The system could not locate thecontainer.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMF012E The relation_name relationship notfound for the object_dn object.

Explanation: The data in the directory server ismissing or corrupted.

Administrator response: Check the directory severobject DN. Review the attributes for the relationship todetermine if it is missing or corrupted. If the data ismissing, make the necessary updates. Otherwise,review the IBM Security Identity Manager log files foradditional information about the error. Check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF013E The profile_name profile cannot befound.

Explanation: A profile is required for every object.

Administrator response: From the user interface, lookup the profile name to verify it is in the directoryserver. If missing, use the interface to define a profileand try the operation again.

CTGIMF014E The category_name category is notvalid.

Explanation: The specified category cannot be found.A category is associated when defining an entity. Thisassociation has been corrupted.

Administrator response: Review the IBM Security

Identity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF015E The class_name directory server classcannot be found.

Explanation: The directory server schema does notcontain the class for a profile.

Administrator response: Review the directory serverschema and add the class for the profile.

CTGIMF016E The object_name object already exists.

Explanation: The object already exists in the directoryserver.

Administrator response: Change the name of theobject and try the operation again.

CTGIMF017E The object_name object cannot bemodified. Another user is currentlyusing it. Details: explanation.

Explanation: Multiple users cannot modify an objectat the same time.

Administrator response: Wait until the object isavailable and try the operation again.

CTGIMF018E The data received is not what isexpected.

Explanation: The input data is not valid. The expecteddata is missing or the data passed is not the correcttype.

Programmer response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check that the right parameters arebeing passed and that the data type is correct.

CTGIMF019E An error occurred referencing theobject_name object. There is a duplicateentry for the object.

Explanation: Cannot have two entries with the samevalue in the system. The object could not be retrievedbecause two objects with the same name exist.

Administrator response: Removed the duplicate entry.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMF020E The dn_name DN is not valid.

Explanation: The value for distinguished name is notvalid.

Administrator response: Review the IBM Security

CTGIMF010E • CTGIMF020E

64 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 75: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Identity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF021E One or more attributes for theobject_name object are not valid. Error:error_text

Explanation: A directory schema violation occurred.The object is not part of the schema.

Administrator response: Review the directory serverlog to determine which attribute is not valid. Start theIBM Security Identity Manager trace. Check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF022E An error occurred while removing theobject_name object. Error: error_text

Explanation: The object could not be removed fromthe directory server. An internal processing erroroccurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF023E The directory server is not available.Start the directory server.

Explanation: A communication error occurred whileaccessing the directory server. The directory server isnot available or overloaded with requests.

Administrator response: Verify that the directoryserver is available and that there are no networkoutages, and try the operation again. Review the IBMSecurity Identity Manager log files for additionalinformation about the problem. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMF024E The user ID is null. Check that theIdentity Policy exists.

Explanation: The user ID is null.

Administrator response: Check that the IdentityPolicy exists. Review the IBM Security IdentityManager log files for additional information.

CTGIMF025E Invalid target type: target_size. Targetfor account templates is not a serviceinstance.

Explanation: For account templates defined atorganizational level, the service target type must be aservice instance.

Administrator response: Verify that the service targetis a service instance. Review the IBM Security IdentityManager log files for additional information.

CTGIMF026E Invalid target type: target_size. Targetfor a global account template is not aservice profile.

Explanation: For global account templates, the servicetarget type must be a service profile.

Administrator response: Verify that the service targetis a service profile. Review the IBM Security IdentityManager log files for additional information.

CTGIMF027E Invalid number of targets: target_size.More than one target was specified foran account template.

Explanation: One and only one service target issupported for an account template.

Administrator response: Verify that the number ofservice targets is one. Review the IBM Security IdentityManager log files for additional information.

CTGIMF029E The specified object cannot be foundin the directory server. The object mighthave been moved or deleted before yourrequest completed. The followinginformation was returned from thedirectory server: The object_name objectcannot be found with the specifiedname tenant_id.

Explanation: An attempt to locate the object in thedirectory server failed.

Administrator response: Ensure that the object stillexists and was not deleted by another user. You canreview the IBM Security Identity Manager log files foradditional information about the error. The log filescontain the DN name of the object, which you can useto check the directory server to ensure that the objectexists.

CTGIMF030E Multiple objects found for uri URI incontainer_dn organizational container.

Explanation: There are multiple objects of the sametype found for the specified URI and organizationalcontainer.

Programmer response: Ensure that the specified URIis correct and specify a different organizational

CTGIMF021E • CTGIMF030E

Chapter 8. Data services messages 65

Page 76: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

container for the search context.

CTGIMF031E The role assignment attributeassignment_attribute_name cannot beremoved from role_name.

Explanation: When one or more persons have thevalue for the specified role assignment attribute, theassignment attribute cannot be removed from the role.

Programmer response: Ensure that the specifiedassignment attribute is not removed when setting theassignment attributes to a role.

CTGIMF032E The model extension class class_namecould not be loaded.

Explanation: The model extension class name mightbe incorrect or not located in the class path of theapplication.

Administrator response: Ensure that the class name iscorrect and located in the classpath of the application.

CTGIMF033E The rule definition of the modelextension plugin for attributeattribute_name could not be found.

Explanation: Every attribute listed in the attributeextension property file must have a corresponding ruledefinition.

Administrator response: Check the attribute extensionproperty file to ensure that a rule is defined for eachattribute.

CTGIMF034E An error occured while running themodel extension plugin for the attributeattribute_name.

Explanation: The model extension plugin threw anunexpected exception during execution.

Administrator response: Check the exception in theWebSphere SystemOut log file to determine the causeof the error.

CTGIMF031E • CTGIMF034E

66 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 77: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 9. Service management messages

These messages contain information about service management. They are identifiedby the letter G.

CTGIMG001E An error occurred while saving therule_name adoption rule.

Explanation: An error occurred while saving anadoption rule into the directory server. Possible reasonsare directory server schema or data violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG002E An error occurred while updating therule_name adoption rule.

Explanation: An error occurred while updating anadoption rule into the directory server. Possible reasonsare directory server schema or data violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG003E An error occurred while removingthe adoption rule.

Explanation: An error occurred while removing anadoption rule from the directory server. Possiblereasons are directory server schema or data violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG004E An error occurred while retrievinginformation of the adoption rule.

Explanation: An error occurred while retrieving anadoption rule from the directory server. Possible

reasons are directory server connection failure or dataintegrity violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG005E The services referenced byprovisioning policies cannot be deleted.

Explanation: A service cannot be deleted if there is apolicy being enforced on service.

Administrator response: Remove the policies, whichhave the targeted services as entitlements.

CTGIMG006E An error occurred while saving thecompliance alert configuration.

Explanation: An error occurred while saving thecompliance alert configuration to the directory server.Possible reasons are directory server schema or dataviolations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG007E An error occurred while updating thecompliance alert configuration.

Explanation: An error occurred while saving thecompliance alert configuration to the directory server.Possible reasons are directory server schema or dataviolations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

© Copyright IBM Corp. 2012, 2013 67

Page 78: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMG008E An error occurred while removingthe compliance alert configuration.

Explanation: An error occurred while removing thecompliance alert configuration from the directoryserver. Possible reasons are directory server schema ordata violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG009E An error occurred while adding theservice_name service.

Explanation: The system was unable to successfullycreate a service based on the provided input.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG010E An error occurred while deleting aservice.

Explanation: The system was unable to successfullyremove the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG011E An error occurred while updating theservice_name service.

Explanation: The system was unable to successfullyupdate the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG012E An error occurred while retrievingdetailed information of the service.

Explanation: The system was unable to successfullyretrieve detailed information of the service.

Administrator response: Review the IBM Security

Identity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG013E An error occurred while testing theconnection for the service_name service.

Explanation: The system was unable to successfullytest the connection of the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG014E An error occurred while retrievingprerequisite information of a service.

Explanation: The system was unable to successfullyretrieve prerequisite information of the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG015E An error occurred while retrievingpassword property of a service.

Explanation: The system was unable to successfullyretrieve password information of the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG016E An error occurred while retrievingone or more accounts for the service.

Explanation: The system was unable to successfullyretrieve accounts of the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG008E • CTGIMG016E

68 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 79: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMG017E An error occurred while executingpolicy enforcement for service[rule_name].

Explanation: The system was unable to successfullycomplete execution of the policy enforcement of theservice.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG018E An error occurred while executingglobal policy enforcement.

Explanation: The system was unable to successfullyrun global policy enforcement.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG019E An error occurred while retrievingthe profile of the service. The servicemight have been deleted. The DN of theservice is service_name.

Explanation: The system was unable to successfullyretrieve the profile of the service.

Administrator response: Ensure that the service stillexists. If the service still exists, try the operation again.If you cannot determine the cause of the error, reviewthe IBM Security Identity Manager and directory serverlog files for additional details about the error. If theproblem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG020E An error occurred while retrievinginformation for an adoption rule.

Explanation: The system was unable to successfullyretrieve information for an adoption rule.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG021E An error occurred while retrievingthe compliance alert configuration.

Explanation: An error occurred while retrieving thecompliance alert configuration from the directoryserver. Possible reasons are directory server schema ordata violations.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. Verify that thedirectory server is available and there are no networkoutages and try the operation again. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG022E An error occurred while adopting oneor more orphan accounts.

Explanation: The system was unable to successfullyadopt one or more orphan accounts.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG023E An error occurred whilede-provisioning one or more orphanaccounts.

Explanation: The system was unable to successfullyde-provisioning one or more orphan accounts.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG024E An error occurred while viewing thedetails for an orphan account.

Explanation: The system was unable to successfullyretrieve information of an orphan account.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG025E The entitlement cannot found.

Explanation: The system was unable to successfullyfind an entitlement.

Administrator response: Check that an entitlement is

CTGIMG017E • CTGIMG025E

Chapter 9. Service management messages 69

Page 80: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

defined for the service. Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG026E One or more policy conflictsoccurred. Click appropriate action tocontinue; else click Cancel.

Explanation: Some policy conflicts occurred.

User response: Resolve the policy conflicts andcontinue.

CTGIMG027E A service prerequisite conflictoccurred.

Explanation: The current service cannot be set as aprerequisite.

User response: Assign a different service as theprerequisite.

CTGIMG028E Circular dependency for the serviceencountered.

Explanation: The selected service cannot be set as aprerequisite because of circular dependency.

User response: Assign a different service prerequisite.

CTGIMG029E One or more parameters cannot beretrieved.

Explanation: The page parameters cannot be retrieved.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMG030E The expression is missing. Select anexpression.

Explanation: An expression is required.

Administrator response: Select an expression tocontinue.

CTGIMG031E The search parameter is missing.

Explanation: A search argument must be specified tosearch for orphan accounts.

Administrator response: Specify a search argumentand try the operation again.

CTGIMG032E There was a problem executing thespecified action on the manual servicefor action_name. The internal request IDis request_id.

Explanation: An internal error occurred whileexecuting the process for the given manual service. Theaction will be marked as failed and will need to beretried at a later date if desired.

Administrator response: Check the log files and retrythe action as necessary.

CTGIMG033E There was a problem updating themanual service. Changes were notsaved.

Explanation: There was a problem updating themanual service. Changes were not saved.

Administrator response: Double check the content ofthe form and retry. Check the log files and retry theaction as necessary.

CTGIMG034E Invalid prerequisite. Service[service_name] cannot be used asprerequisite.

Explanation: The prerequisite service cannot be eitherDSML HR Feed or IDI Data Feed. Please select differentservice for prerequisite.

CTGIMG035E The specified service is not found. Itmight have been deleted by aconcurrent user.

Explanation: The system was unable to find theservice for this enforcement. It might have been deletedby another user.

Administrator response: Make sure the service stillexists and not removed by other user.

CTGIMG036E The specified service is not a manualservice or a connected manual service.The reconciliation cannot proceed.

Explanation: The service does not support performinga manual reconciliation.

Administrator response: Modify the serviceconnection mode by setting it to manual if connectionmode is supported by the service type.

CTGIMG037E Connection mode is not supportedfor the service type. service_type.

Explanation: Connection mode is not supported onITIM service or any type of identity feed service,hosted service, or manual service types.

Administrator response: If connection mode issupported by the service type, use form designer to

CTGIMG026E • CTGIMG037E

70 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 81: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

add the erconnectionmode attribute to the customizedform.

CTGIMG038E The service type or the serviceinstance does not support specifyingmanual activities.

Explanation:

Administrator response:

CTGIMG039E The system cannot remove theservice_name service. This service isspecified as the WebSphere accountrepository.

Explanation: The WebSphere account repositorycannot be removed. You must remove the reference thatspecifies this service as the WebSphere accountrepository before you can remove this service.

User response: To remove the reference that specifiesthis service as the WebSphere account repository, go toITIM Service and clear the WebSphere accountrepository attribute. Then try to remove the serviceagain.

CTGIMG040E The tenant named tenant_name couldnot be found in the directory.

Explanation: While dealing with the recertificationconfiguration, the system could not find the tenantsupplied.

CTGIMG041E The service named service_name couldnot be found in the directory.

Explanation: While dealing with the recertificationconfiguration, the system could not find the servicesupplied.

CTGIMG042E Unable to add/update the lifecyclerule for the global recertificationconfiguration.

Explanation: There was a problem whileadding/updating the lifecycle rule for the globalrecertification configuration. See the trace log for moreinformation.

CTGIMG043E Unable to add/update the lifecyclerule of the recertification configurationfor service service_name.

Explanation: There was a problem whileadding/updating the lifecycle rule of the recertificationconfiguration for the given service. See the trace log formore information.

CTGIMG044E Unable to remove the lifecycle rulefor the global recertificationconfiguration.

Explanation: There was a problem while removing thelifecycle rule for the global recertification configuration.See the trace log for more information.

CTGIMG045E Unable to remove the lifecycle rulefor the recertification configuration forservice service_name.

Explanation: There was a problem while removing thelifecycle rule for the recertification configuration for thegiven service. See the trace log for more information.

CTGIMG046E Unable to remove the operationalworkflow for the global recertificationconfiguration.

Explanation: There was a problem while removing theoperational workflow for the global recertificationconfiguration. See the trace log for more information.

CTGIMG047E Unable to remove the operationalworkflow for the recertificationconfiguration for service service_name.

Explanation: There was a problem while removing theoperational workflow for the recertificationconfiguration for the given service. See the trace log formore information.

CTGIMG048E Unable to add/change the operationalworkflow for the global recertificationconfiguration.

Explanation: There was a problem whileadding/changing the operational workflow for theglobal recertification configuration. See the trace log formore information.

CTGIMG049E Unable to add/change the operationalworkflow for the recertificationconfiguration for service service_name.

Explanation: There was a problem whileadding/changing the operational workflow for therecertification configuration for the given service. Seethe trace log for more information.

CTGIMG050E Unable to find lifecycle rule id forthe global recertification configuration.

Explanation: There was a problem finding the lifecyclerule id for the global recertification configuration. Seethe trace log for more information.

CTGIMG038E • CTGIMG050E

Chapter 9. Service management messages 71

Page 82: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMG051E Unable to find lifecycle rule id forthe recertification configuration forservice service_name.

Explanation: There was a problem finding the lifecyclerule id for the recertification configuration for the givenservice. See the trace log for more information.

CTGIMG052E Unable to find the globalrecertification configuration.

Explanation: There was a problem finding the globalrecertification configuration. See the trace log for moreinformation.

CTGIMG053E Unable to find the recertificationconfiguration for service service_name.

Explanation: There was a problem finding therecertification configuration for the given service. Seethe trace log for more information.

CTGIMG054E Unable to determine therecertification period from therecertification configuration.

Explanation: There was a problem determining therecertification period from the lifecycle rule filter forthe recertification configuration. See the trace log formore information.

CTGIMG055E Unable to add recertification policynamed policy_name.

Explanation: There was a problem while addingrecertification policy configuration for the given service.See the trace log for more information.

CTGIMG056E Unable to retrieve for therecertification policy named policy_name.

Explanation: There was a problem while searching forrecertification policies for the given name. See the tracelog for more information.

CTGIMG057E Unable to retrieve for theconfiguration information forrecertification policy named policy_name.

Explanation: There was a problem while retrieving theconfiguration portion of the recertification policy forthe given name. See the trace log for more information.

CTGIMG058E A non service instance wasencountered while operating on arecertification policy.

Explanation: Recertification policies only supportservice instances.

CTGIMG059E Unable to retrieve the recertificationpolicy for the service_name service.

Explanation: There was a problem while retrieving theconfiguration portion of the recertification for a service.See the trace log for more information.

CTGIMG060E Unable to remove recertificationpolicy named policy_name.

Explanation: There was a problem while removingrecertification policy configuration for the given service.See the trace log for more information.

CTGIMG061E You are not allowed to remove theglobal recertification policy.

Explanation: You can not remove the global policyonce it is defined in the system.

CTGIMG062E The service or access targetservice_or_access_target_name of yourpolicy is already is use by anotherrecertification policy named policy_name.

Explanation: The recertification policy cannot target aservice or access that is already defined as a target ofanother recertification policy.

Administrator response: Choose another service oraccess target for this policy. If you want to change thepolicy which affects the listed target, modify the policynamed in the message instead.

CTGIMG063E Unable to run the recertificationpolicy named policy_name.

Explanation: There was a problem attempting to runthe specified recertification policy. See the trace log formore information.

CTGIMG064E Provisioning policies are not foundfor service_name.

Explanation: Cannot find policies to enforce theservice.

User response: Define a valid provisioning policy forthe service and try again.

CTGIMG065E Service restart is not supported forthe service service_name.

Explanation: Service restart is only supported forservices that make provisioning requests to remoteadapter systems. An attempt to restart the ITIMService, a hosted ITIM Service, a feed, or a manualservice will fail, since it cannot be completed properly.

Administrator response: Select a different service forrestart.

CTGIMG051E • CTGIMG065E

72 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 83: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMG066W The last test attempt on the servicefailed. See additional messages forfailure details.

Explanation: A previous attempt to test the servicefailed. Additional information about the failure shouldbe displayed along with this message. The test failureneeds to be corrected to ensure proper operation of theservice.

User response: Examine the detail message, correctthe service or adapter configuration, and repeat theservice test.

CTGIMG100W The component that monitors threadhangs could not be initialized due to anunexpected error.

Explanation: The application could not initializedetailed thread hang monitoring. Normal processingcan continue, but notifications of thread hang eventswill not be provided.

User response: Check the logs for additionalinformation regarding the error.

CTGIMG101W A suspected hang was detected onthread thread_name while making arequest to the service service_name(service_dn). A request to performoperation type operation_type has notcompleted after runtime_secs seconds.

Explanation: The application server detected a threadhang during execution of a request to an adapter,during execution of a workflow activity.

User response: Verify the service configurationinformation for the referenced service. Test the servicefor connectivity issues.

CTGIMG102W A suspected hang was detected onthread thread_name while executing rootprocess root_process_id, process process_id,and activity activity_id. Execution ofactivity activity_design_id withinworkflow process type process_type_codehas not completed after runtime_secsseconds.

Explanation: The application server detected a threadhang during execution of a workflow activity.

User response: If the workflow definition or activityhave been customized, check the customizations forany programming errors.

CTGIMG103W A suspected hang was detected onthread thread_name while making arequest to the service service_name(service_dn). The request to performoperation type operation_type occurredwhile executing root processroot_process_id, process process_id, andactivity activity_id. The request has notcompleted after runtime_secs seconds.

Explanation: The application server detected a threadhang during execution of a request to an adapter,during execution of a workflow activity.

User response: Verify the service configurationinformation for the referenced service. Test the servicefor connectivity issues.

CTGIMG066W • CTGIMG103W

Chapter 9. Service management messages 73

Page 84: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

74 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 85: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 10. Password management messages

These messages contain information about password management. They areidentified by the letter H.

CTGIMH001E The password does not meet therequirements of the password rules.

Explanation: The specified password must meet allrequirements of the password rules.

User response: Examine the password rules and createa new password that meets all requirements of thepassword rules.

CTGIMH005E A password cannot be generated. Themaximum number of times forgenerating a password has beenexceeded.

Explanation: The combination of password rules is toorestrictive preventing the system from generating arandom password within the maximum number ofattempts.

User response: Review the password rules to ensurethey are not too restricted when combined. Report themessage to the administrator.

Administrator response: Modify the password rulesto allow for successful password generation.

CTGIMH007E One or more letters are in lowercasewhere uppercase letters are expected.

Explanation: The specified password does notconform to the password rule regarding letter case. Oneor more letters in the password is expected to be inuppercase. On the Manage Password page click theicon under the Rule column for the appropriate serviceto view the password rules associated with the service.

User response: Retype your password using theappropriate case.

CTGIMH008E One or more letters are in upper casecharacter where lower cases areexpected.

Explanation: The specified password does notconform to the password rule regarding letter case. Oneor more letters in the password is expected to be inlowercase. On the Manage Password page click the iconunder the Rule column for the appropriate service toview the password rules associated with the service.

User response: Retype your password using theappropriate case. Verify that the Caps lock key isturned off.

CTGIMH009E The specified restrictions relating tocase format are not compatible.

Explanation: Unable to combine password rulesbecause the case restriction for the characters is notcompatible with the one or more password rules for theselected accounts.

User response: Make sure to change password byselecting individual account or contact systemadministrator to make sure that the password rules arecompatible for all the accounts.

CTGIMH010E The password exceeds the maximumnumber of characters.

Explanation: The number of character in the specifiedpassword exceeds the password rule defining themaximum number of characters. From the ManagePassword page, click the icon under the Rule columnfor the appropriate service to view the password rulesassociated with the service.

User response: Reduce the number of characters inthe password to the number allowed as defined in thepassword rule and submit the password again.

CTGIMH011E The password does not adhere to theminimum number of characters.

Explanation: The number of character in the specifiedpassword does not meet the minimum number ofcharacter as specified in the password rule. On theManage Password page, click the icon under the Rulecolumn for the appropriate service to view thepassword rules associated with the service.

User response: Increase the number of characters inthe password to meet the minimum number ofcharacter password rule and submit the passwordagain.

CTGIMH012E The specified restrictions onpassword length are not compatible.

Explanation: The password rule cannot be combinedbecause the length restriction is not compatible with theone or more password rules for the selected accounts.

User response: Make sure to change password byselecting individual account or contact systemadministrator to make sure that the password rules arecompatible for all the accounts.

© Copyright IBM Corp. 2012, 2013 75

Page 86: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMH013E There are too many repeatedcharacters in the password.

Explanation: The password contains a repeatedcharacter that exceeds the maximum times thecharacter can be repeated as specified by the passwordrule. On the Manage Password page, click the iconunder the Rule column for the appropriate service toview the password rules associated with the service.

User response: Increase the number of characters inthe password to meet the minimum number ofcharacter password rule and submit the passwordagain.

CTGIMH014E The password contains a characterthat is not valid.

Explanation: A character has been entered for thepassword that has been configured by theadministrator as a restricted character. The passwordmust not contain a restricted character.

User response: Remove the restricted characters fromthe password and submit the password again.

CTGIMH015E Incompatible may not containcharacter restrictions

Explanation: Unable to combine password rules ascharacter restriction is not compatible with the one ormore password rules for the selected accounts.

User response: Make sure to change password byselecting individual account or contact systemadministrator to make sure that the password rules arecompatible for all the accounts.

CTGIMH016E The password does not contain anyof the required characters.

Explanation: The password rule requires that thepassword contain at least one of a set of requiredcharacters. To view the password rules, from theManage Password page, click the icon under the Rulecolumn for the appropriate service.

User response: Type a password that meets therequired character password rule and submit thepassword again.

CTGIMH017E Incompatible must contain characterrestrictions

Explanation: The password rules cannot be combinedbecause the character restriction is not compatible withthe one or more password rules for the selectedaccounts.

User response: Make sure to change password byselecting individual account or contact systemadministrator to make sure that the password rules arecompatible for all the accounts.

CTGIMH020E The new password cannot be thesame as any previously used passwords.

Explanation: The new password is the same as aprevious used password. The password rule requiresthat new password cannot be the same as a previouslyused password. To view the password rules from theManage Password page, click the icon under the Rulecolumn for the appropriate service.

User response: Type a password that meets therepeated password rule and submit the passwordagain.

CTGIMH021E The new password cannot be thereverse of any previously usedpasswords.

Explanation: The new password is the reverse of apreviously used password. The password rule requiresthat a combination of new characters be used for thenew password. To view the password rules from theManage Password page, click the icon under the Rulecolumn for the appropriate service.

User response: Type a password that meets reverserepeated password rule and submit the passwordagain.

CTGIMH022E An user ID cannot be part of apassword.

Explanation: The characters of the new passwordcontain the user ID for which the password is beingcreated. The password rule does not allow the user IDto be part of the password. To view the password rulesfrom the Manage Password page, click the icon underthe Rule column for the appropriate service.

User response: Type a password that meets the nouser ID password rule and submit the password again.

CTGIMH023E A user name cannot be part of apassword.

Explanation: The characters of the new passwordcontain the user name for which the password is beingcreated. The password rule does not allow the username to be part of the password. To view the passwordrules from the Manage Password page, click the iconunder the Rule column for the appropriate service.

User response: Type a password that meets the nouser name password rule and submit the passwordagain.

CTGIMH024E Incompatible starts with restrictions

Explanation: Unable to combine password rules as thestarts with character restriction is not compatible withthe one or more password rules for the selectedaccounts.

CTGIMH013E • CTGIMH024E

76 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 87: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Make sure to change password byselecting individual account or contact systemadministrator to make sure that the password rules arecompatible for all the accounts.

CTGIMH025E The password does not start with oneof the required characters.

Explanation: The password rules require that thepassword begin with one of a require set of characters.To view the password rules, from the ManagePassword page, click the icon under the Rule columnfor the appropriate service.

User response: Type a password that meets the startswith required character password rule and submit thepassword again.

CTGIMH027E The password must contain restrictedto characters only.

Explanation: The password must contain onlycharacters that have been identified in the passwordrules. To view the password rules, from the ManagePassword page, click the icon under the Rule columnfor the appropriate service.

User response: Type a password that meets the startswith required character password rule and submit thepassword again.

CTGIMH028E The password contains a word thathas been identified as restricted.

Explanation: The password rule has been configuredto search for words in a password dictionary. Thespecified password contains one of the words listed inthe password dictionary. The password dictionarycontains a list of words that cannot be used. To viewthe password rules, from the Manage Password page,click the icon under the Rule column for theappropriate service.

User response: Type a password that does not containany words in the password dictionary and submit thepassword again.

CTGIMH029E The password does not contain therequired minimum number ofalphabetic characters.

Explanation: The number of alphabetic characters inthe specified password does not meet the minimumnumber specified in the password rules. To view thepassword rules, from the Manage Password page, clickthe icon under the Rule column for the appropriateservice.

User response: Increase the number of alphabeticcharacters in the password to meet the minimumnumber required by the password rules. Submit thepassword again.

CTGIMH030E The password does not contain therequired minimum digit characters

Explanation: The number of numeric characters in thespecified password does not meet the minimumnumber specified in the password rules. To view thepassword rules, from the Manage Password page, clickthe icon under the Rule column for the appropriateservice.

User response: Increase the number of numericcharacters in the password to meet the minimumnumber required by the password rules. Submit thepassword again.

CTGIMH031E The password does not contain therequired minimum number of uniquecharacters.

Explanation: The number of unique characters in thespecified password does not meet the minimumnumber of unique characters specified in the passwordrules. To view the password rules, from the ManagePassword page, click the icon under the Rule columnfor the appropriate service.

User response: Change the password to contain atleast a minimum number of unique characters andsubmit the password again.

CTGIMH033W Select more than one account toview the combined password rules.

Explanation: To view combined Password rules,multiple accounts must be selected from the Servicetable on the Manage Password page.

User response: Select the desired accounts and clickView Combined Password Rules to view all the rulesassociated with the accounts selected.

CTGIMH034E At least one account must be selectedto change password.

Explanation: To change password, at least one accountmust be selected from the Service table on the ManagePassword page.

User response: Select at least one account and submitpassword change.

CTGIMH035E The value for the New Passwordfield is missing.

Explanation: The value for the New Password field isrequired to change a password.

User response: Specify a value and click Submit.

CTGIMH025E • CTGIMH035E

Chapter 10. Password management messages 77

Page 88: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMH036E The value for the Confirm Passwordfield is missing. Type the same valueentered for the New Password field.

Explanation: The value for the Confirm Passwordfield is required to change a password.

User response: Specify the same value entered for theNew Password field and click Submit.

CTGIMH037E The values for the New Passwordand Confirm Password fields do notmatch. Enter the desired password inboth fields.

Explanation: The New Password and ConfirmPassword fields must have the same value.

User response: Specify the same value for both NewPassword and Confirm Password fields and clickSubmit.

CTGIMH044E A password must be specified tocontinue. Enter a valid password.

Explanation: A password is required to continue.

User response: Specify the appropriate password.

CTGIMH045E The value for the Old Password fieldis missing.

Explanation: The value for the Old Password field isrequired to change a password.

User response: Specify a value and click Submit.

CTGIMH047W Your password is no longer valid.Either the password has expired or youare being forced to change thepassword. Create a new password tocontinue.

Explanation: The specified password is no longervalid. It has either expired since the last passwordchange or your system administrator is requiring thatthe password for your account be changed.

User response: Create a new password according tothe password rules from the Change/Create Passwordpage. After you have successfully created a newpassword, use the new password to log into youraccount.

CTGIMH048E The change password request foryour Identity Manager account hastimed out. Try your request again later.

Explanation: The change password request has beenpending for more than a minute and has been canceled.

User response: Try again after some time. If theproblem persists, contact the system administrator to

complete the change password request.

CTGIMH049E The change password request hasbeen submitted successfully but has notcompleted. Wait for ten minutes andthen login with the new password.

Explanation: The change password request is stillprocessing.

User response: After ten minutes, login with the newpassword. Contact the administrator, if you unable tologin with new password. There may be networkproblems preventing the request from completing.

CTGIMH050W The account is being modified orhas been removed from the system.

Explanation: The user ID of the account might havebeen modified or the account has been removed fromthe system.

User response: Refresh the account and try theoperation again.

CTGIMH051E The value entered for Old Passwordfield is not correct. Enter the correctpassword.

Explanation: The value for the Old Password field isnot correct. Verify that you are typing in the correctvalue. Ensure that the capitalization is correct.

User response: Type in the password and submit thepassword again.

CTGIMH052E The value entered for the OldPassword field is not correct. There arepw_attempts_left attempts left for enteringa correct password.

Explanation: The value for the Old Password field isnot correct. The invalid password attempts systemproperty defines the number of times an incorrectpassword can be specified. Once the number of triesexceeds this value the account will be suspended.

User response: Type in a valid password and submitthe password again.

CTGIMH053E The password cannot be reset for theaccounts.

Explanation: Access to one or more accounts is notavailable to reset the password.

User response: Contact the system administrator toreset the password for the accounts.

CTGIMH036E • CTGIMH053E

78 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 89: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMH054E There is no account for person_name.

Explanation: An account for the specified personcannot be found.

User response: Contact the system administrator tomake sure that you have at least one valid account.

CTGIMH055E There are no existing accounts forthis person. The accounts may beinactive, or access is denied, or theaccount does not require a password.

Explanation: A valid account cannot be found for theperson. Or, a change password request is beingrequested for an account that has no password.

User response: Make sure that the person has at leastone valid account to change password.

CTGIMH057E The shared secret is not correct.

Explanation: To retrieve a new password from alocation contained in the email the shared secret mustbe specified.

User response: Ensure that the correct shared secret isentered.

CTGIMH058E The transaction ID cannot be found.

Explanation: The request to retrieve a password hasexpired and cannot be retrieved.

User response: Contact the system administrator tocreate password for you again.

CTGIMH059W The system configuration hasdisabled email delivery of passwords.Choosing Continue will reset thepassword to a random value but notsend any email notification of the newpassword value.

Explanation: The system has been configured not tosend passwords by email.

User response: Contact the system administrator.

CTGIMH060W Since you do not have an email onfile for this account, a new passwordcannot be sent to you. Contact thesystem administrator to obtain a newpassword.

Explanation: There is no email address associatedwith your account to send a new password.

User response: Contact the system administrator.

CTGIMH054E • CTGIMH060W

Chapter 10. Password management messages 79

Page 90: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

80 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 91: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 11. Account management messages

These messages contain information about account management. They areidentified by the letter I.

CTGIMI001E The synchronization of passwordscannot complete because person_namedoes not have the synchronizedpassword.

Explanation: Password synchronization requires thatthe specified person must have the password beforestarting the validation process. This message isdisplayed when the synchronized password is missingfor the person.

Programmer response: Ensure the person has thesynchronized password and start the validation processagain.

CTGIMI002E The current synchronized passwordfor restoring the account_name accountdoes not conform to the password rulesfor the account.

Explanation: When password synchronization isenabled; the synchronized password is used forrestoring accounts. The password must conform to thepassword rules of the accounts being restored.

Programmer response: Specify the password on therestore() method.

CTGIMI003E The account_name account cannot beorphaned.

Explanation: The account owner for the IBM SecurityIdentity Manager account cannot be removed.

Programmer response: Verify that the account is notan account managed by IBM Security Identity Manager.

CTGIMI004E The accounts cannot be found. Theseaccounts might have been deletedalready.

Explanation: The accounts cannot be found in thedirectory server. The accounts might have been deletedbefore your request completed.

User response: Verify that the accounts exist. If youare assigning accounts to another person, the accountsmay have been concurrently deleted or assigned byanother user of the system.

CTGIMI005E A non-compliant account cannot beprovisioned if the enforcement action isSuspend or Correct or Account ChangeAlert is disabled.

Explanation: A non-compliant account cannot beprovisioned if the enforcement action is Suspend orCorrect or Account Change Alert is disabled.

User response: Provision an account that conforms tothe provisioning policy.

CTGIMI006E The account cannot be modified tonon-compliant if the enforcement actionis Suspend or Correct or AccountChange Alert is disabled.

Explanation: The account cannot be modified tonon-compliant if the enforcement action is Suspend orCorrect or Account Change Alert is disabled.

User response: Modify the account to compliantaccount with provisioning policy.

CTGIMI007E The non-compliant accounts cannot berestored if the enforcement action isSuspend or Correct.

Explanation: The non-compliant accounts cannot berestored if the enforcement action is Suspend orCorrect.

User response: Make the account compliant withprovisioning policy before restoring the account.

CTGIMI008E Disallowed account cannot be adoptedif the enforcement action is Correct. Theaccount name is account_name.

Explanation: Disallowed account cannot be adopted ifthe enforcement action is Correct.

User response: Make sure the account is notdisallowed by the provisioning policy if theenforcement action is Correct.

CTGIMI009E The default system administratoraccount cannot be deleted.

Explanation: A request to delete the systemadministrator account failed. The default systemadministrator is the mandatory IBM Security IdentityManager administrator account. This account cannot bedeleted.

© Copyright IBM Corp. 2012, 2013 81

Page 92: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Do not delete this account.

Programmer response: Verify that the applicationprogram interface is not deleting the default systemadministrator account.

CTGIMI010E The default system administratoraccount cannot be suspended.

Explanation: A request to suspend the systemadministrator account failed. The default systemadministrator is the mandatory IBM Security IdentityManager administrator account. This account cannot besuspended.

User response: Do not suspend this account.

Programmer response: Verify that the applicationprogram interface is not suspending the default systemadministrator account.

CTGIMI011E The user ID and associated group ofdefault system administrator cannot bechanged or deleted.

Explanation: The default system administrator is themandatory administrator account for the IBM SecurityIdentity Manager system.

User response: Do not modify the administratorgroup or its user ID of default system administrator.

Programmer response: Verify that the applicationprogram interface is not deleting the administratoraccount or modifying the default user ID.

CTGIMI013E A request to restore one or moreaccounts did not complete because theaccounts do not have an owner.

Explanation: An account must have an owner to berestored.

User response: Assign an owner to the account andtry the operation again.

CTGIMI018E The account_name account cannot beverified for compliance with the policy.

Explanation: One or more of the selected accounts torestore did not pass the policy compliance check. TheIBM Security Identity Manager server or the directoryserver may not be available to obtain the necessarydata to perform the check.

Administrator response: Ensure that the IBM SecurityIdentity Manager server and the directory server arerunning. Review the IBM Security Identity Manager logfiles for additional information regarding the errorlooking for messages associated with the account name.Review the provisioning policy script for errors.

CTGIMI019E The following accounts cannot bedeleted since these accounts aregoverned by automatic provisioningpolicy: account_name- Service_name-Owner_name

Explanation: One or more of the selected accountscannot be deleted. The user should have at least oneaccount in a service that is governed by the automaticprovisioning policy and this account cannot be deleted.

Administrator response: Remove the account from thelist of accounts to be deleted.

CTGIMI020W One or more of the selected accountscannot be changed. The access controlinformation does not allow thesefunctions to be performed for theaccounts.

Explanation: A request to suspend, restore, or removean account is not performed because the user makingthe request does not have authorization to performthose functions for the account selected. The request iscompleted for accounts that the user has authorizationto access.

Administrator response: Change the access controlinformation, if the user should have authorization tochange the account.

CTGIMI021E Required accounts governed byautomatic provisioning entitlementcannot be orphaned.

Explanation: One or more of the selected accountscannot be deleted. The account specified is createdautomatically and must exist for proper processing.This account is recreated if deleted.

Administrator response: Remove the account from thelist of accounts to be orphaned.

CTGIMI022E The synchronized password can notbe reused for this new account.

Explanation: The synchronized password can not bereused since it does not conform the password rule ofthe new account.

User response: Specify a password that conforms tothe password rules related to this account.

CTGIMI023E The account cannot be modifiedbecause there is no entitlementassociated with the account.

Explanation: To change an account, there must be aprovisioning policy associated with the account.

User response: Check that a provisioning policygoverns the account.

CTGIMI010E • CTGIMI023E

82 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 93: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMI024E The default provisioning parameterscannot be evaluated for the account.

Explanation: The provisioning policy engine cannotgenerate the default parameters.

User response: Ensure that the parameters in theAccount form to provision a new account are specified.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMI025E The service of an account cannot bechanged.

Explanation: When modifying an account, the serviceto which the account is associated cannot be modified.

Programmer response: To modify other accountattributes, perform the modification again withoutmodifying the service.

CTGIMI027E The owner or service of an accountcannot be changed.

Explanation: When modifying an account, the owneror service of the account cannot be modified.

Programmer response: To modify other accountattributes, perform the modification again withoutmodifying the owner or service.

CTGIMI029E The account_name account cannot betransferred.

Explanation: The account owner for the IBM SecurityIdentity Manager account cannot be removed.

Programmer response: Verify that the account is notan account managed by IBM Security Identity Manager.

CTGIMI030E Disallowed account cannot betransferred if the enforcement action isCorrect. The account name isaccount_name.

Explanation: Disallowed account cannot be transferredif the enforcement action is Correct.

User response: Make sure the account is notdisallowed by the provisioning policy if theenforcement action is Correct.

CTGIMI031E You are not entitled to request accessfor access_name.

Explanation: The request to add access is not entitledin the provisioning policy.

User response: Please make necessary updates to theprovisioning policy for granting request access.

CTGIMI032E You are not entitled to remove accessfor access_name.

Explanation: The request to remove access is notentitled in the provisioning policy.

User response: Please make necessary updates to theprovisioning policy for granting remove access.

CTGIMI033E You do not have the authority toperform this operation for access_name.

Explanation: An access control item does not allowyou to perform the specified operation.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMI034E You do not have the authority toperform this operation for access_name.

Explanation: An access control item does not allowyou to perform the specified operation.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMI035E You are not entitled to add accountaccount_id owned by owner_name togroup_name group.

Explanation: Provisioning policies must entitle you tobe able to add members to a group. You are notcurrently entitled.

User response: Update the provisioning policy toallow you to add a member to this group.

CTGIMI036E You are not entitled to remove accountaccount_id owned by owner_name fromgroup_name group.

Explanation: Provisioning policies must entitle you tobe able to remove members from a group. You are notcurrently entitled.

User response: Update the provisioning policy toallow you to remove a member from this group.

CTGIMI037E You do not have the authority to addgroup members to the group_name group.

Explanation: An access control item does not allowyou to add group members to this group.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMI024E • CTGIMI037E

Chapter 11. Account management messages 83

Page 94: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMI038E You do not have the authority toremove group members from thegroup_name group.

Explanation: An access control item does not allowyou to remove group members from this group.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMI039W Adding account_id owned byowner_name to group_name does notcomply with policy.

Explanation: Provisioning policies must allow you tobe able to add members to a group. You are notcurrently allowed.

User response: Update the provisioning policy toallow you to add a member to this group.

CTGIMI040W Removing account_id owned byowner_name from group_name does notcomply with policy.

Explanation: Provisioning policies must allow you tobe able to remove members from a group. You are notcurrently allowed.

User response: Update the provisioning policy toallow you to remove a member from this group.

CTGIMI041E The group profile profile_name couldnot be found.

Explanation: The group profile does not exist in theLDAP server.

Programmer response: Verify that the group profilename was spelled and entered correctly. If the groupprofile name was entered correctly, ensure that youhave installed the service profile.

CTGIMI042W Group management operationscannot be performed for profile_name.

Explanation: The group profile does not have thegroup management feature enabled.

Programmer response: Enable the group managementfeature for the group profile. Ensure that the groupprofile has attribute ercustomproperties of valueManaged=true.

CTGIMI043E group_id group has members.

Explanation: You cannot remove a group that hasmembers.

User response: Remove the members from the groupfirst, then remove the group.

CTGIMI044E group_id group already exists onservice_name.

Explanation: The group ID has to be unique for aservice.

User response: Verify that the group ID was spelledcorrectly. If it was not, reenter the group ID and tryagain. If it was spelled correctly and that group IDdoes already exist on the service, use a different groupID that does not exist on the service and try again.

CTGIMI045E group_id group is referred by thefollowing provisioning policies:policy_list.

Explanation: You cannot remove a group that isreferred by any provisioning policies.

User response: Remove the group from theprovisioning policy entitlement parameters first, thenremove the group.

CTGIMI046E You cannot change the value of theattribute that is mapped togroupid_attr_name.

Explanation: The attribute is used to uniquely identifythe group. Its value cannot be changed.

User response: Do not attempt to change the value ofthe attribute.

CTGIMI047E Account user_id is not owned byuser_name.

Explanation: Processing cannot continue because theuser does not own the specified account. The accountmight have been orphaned or transferred to anotheruser.

User response: Verify the ownership of the accountand ensure that this function only processes accountsowned by the specified user.

CTGIMI048E Account user_id does not have anowner and cannot be processed.

Explanation: The specified account does not have anowner. Processing cannot continue because thisfunction can only process accounts that have an owner.

User response: Verify the ownership of the accountand ensure that this function only processes accountswith an owner.

CTGIMI049E The ownership type of an accountcannot be changed.

Explanation: When modifying an account, theownership type of the account cannot be modified.

Programmer response: To modify other account

CTGIMI038E • CTGIMI049E

84 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 95: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

attributes, perform the modification again withoutmodifying the ownership type.

CTGIMI050E group_id group is referred by thefollowing shared access pool: pool_list.

Explanation: You cannot remove a group that isreferred by any shared access pool.

User response: Remove the group from the sharedaccess policy first, then remove the group.

CTGIMI051E Additional information is required forthe access requested.

Explanation: When requesting access to a system orapplication, you must provide additional information.

User response: Fill in the required information beforesubmitting the access request.

CTGIMI052E Access request validators could not becreated.

Explanation: System errors occurred while trying tocreate access request validators.

User response: Contact your system administrator toensure that the system and the ISIM application arerunning properly.

CTGIMI053E You are not authorized to add anaccount for the service_name service.

Explanation: You do not have the correct permissionsto perform this operation.

User response: Contact your system administrator toobtain the authority to add account on this service.Then try the operation again.

Administrator response: Grant Add accountpermission for the service account type to this user

CTGIMI054E You are not authorized to add a groupmember for service_name service.

Explanation: You do not have the correct permissionsto perform this operation.

User response: Contact your system administrator toobtain the authority to add a group member on thisservice. Then try the operation again.

Administrator response: Grant Add member to grouppermission for the service account type to this user

CTGIMI055E The user is not authorized to haveaccess_name access on service_name.

Explanation: There is no policy granting the requestedaccess for the user.

User response: Contact your system administrator to

verify the provisioning policies that are defined for theaccess. Then try the operation again.

CTGIMI056W The user is not authorized to haveaccess_name access on service_name.

Explanation: There is no policy granting the requestedaccess for the user.

User response: You can proceed to request the access.The account that is created will be marked asnon-compliant; a compliance alert may be generateddepending on the system settings.

CTGIMI057W The user already has the requestedaccess access_name on the service_nameservice with account account_names.

Explanation: The user already has the access.

User response: The user already has the access beingrequested. We would still provision your access requestunless you remove it.

CTGIMI058E Your request for access has causedseparation of duty policy violations. Theset of roles that conflict with rule_nameare access_or_role_name.

Explanation: Your request cannot be completed. Theroles that you requested for the person are conflicting.

User response: Remove some roles in order to resolvethe conflict. Then try the request again.

CTGIMI059E An account attribute complianceviolation was detected. Account:account_uid, service: service_name.

Explanation: The account is not compliant with one ormore governing policies.

User response: Ensure that the account is createdusing compliant attribute values or ask your systemadministrator for help.

CTGIMI060E The informaion requeset_data specifiedin the access request is not valid.

Explanation: You requested access to a system orapplication, but the information specified in the accessrequest is not valid.

Programmer response: Review the API documentationto ensure that the access request data is definedcorrectly.

CTGIMI061E The synchronized password forperson_name is not valid.

Explanation: The synchronized password for theperson does not comply with the password policies inthe system.

CTGIMI050E • CTGIMI061E

Chapter 11. Account management messages 85

Page 96: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Review the password rules and enter anew password.

CTGIMI062E The password for the new account onservice_name is not valid.

Explanation: The password for the new account doesnot comply with the password policies in the system.

User response: Review the password rules and enter anew password.

CTGIMI063E The access provisioning authorityJAVA class class_name is not valid.

Explanation: The access provisioning authority JAVAclass does not support the required JAVA interface.

Programmer response: Please review APIdocumentation to ensure that proper interface isimplemented.

CTGIMI064E The access cannot be provisioned onthe service_name service because the userdoes not have any accounts on theprerequisite prereq_service_name service.

Explanation: The access cannot be provisioned on theservice if user does not have accounts on theprerequisite service. Make sure that the prerequisiteservice is included in the same access request. If theprerequisite service is not displayed in the access list,contact the system administrator to obtain accesspermission.

User response: Add the prerequisite service to theaccess request. If the prerequisite service does not showup, contact the system administrator to obtain accesspermission.

CTGIMI065E Access catalog entry access_info is notvalid.

Explanation: The access catalog entry is not valid

Programmer response: Please review APIdocumentation to ensure that proper interface is used.

CTGIMI066E The obligation data (ID= obligationId )is not valid.

Explanation: The obligation data referenced by the IDdoes not match the expected type.

Programmer response: Review the API documentationto ensure that the correc interface is used.

CTGIMI067E The required attributes ( attrList ) aremissing.

Explanation: Required attributes are missing for thedata object to be created.

User response: Provide information for the missingattributes; or contact a system administrator to grantwrite permission for the required attributes.

CTGIMI068E Operation ( permission ) is not allowedfor attributes ( attrList ).

Explanation: The operation is not allowed for theattributes listed.

Programmer response: Ensure that the attributeoperation has the correct access control.

CTGIMI069E There are non-compliant attribute forthe account on service service_name.

Explanation: Some attributes of the account do notcomply with the provisioning policy.

User response: Modify the attribute values and makethem compliant.

CTGIMI070E The user already has the requestedaccess access_name.

Explanation: The user already has the access that yourequested.

User response: The user already has the access beingrequested. Remove the access from request list.

CTGIMI071E The user already has the requestedaccess (accessNameList) on all existingaccounts for the service_name service.

Explanation: The user already has the access on allexisting accounts for the service.

User response: The user already has the access on allexisting accounts for the service. Remove the accessfrom request list.

CTGIMI072W There are non-compliant attribute forthe account on service service_name.

Explanation: Some attributes of the account do notcomply with the provisioning policy.

User response: Modify the attribute values and makethem compliant.

CTGIMI073E Cannot find the entity entity_name tobe defined as an access using accessbulk load.

Explanation: Cannot find the entity where the accessis defined. This entity might already be deleted.

User response: Check to see if the specified entityexists.

CTGIMI062E • CTGIMI073E

86 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 97: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMI074E The icon URL defined for entity_nameusing the access bulk load is not valid.

Explanation: The icon URL that is defined for theaccess is not valid.

User response: Define a valid URL for the access iconthat is to be associated with the access.

CTGIMI075E The Service service_name is a feed typeservice and cannot be defined as anaccess.

Explanation: The service is of feed type and cannot bedefined as an access.

User response: The service cannot be defined as anaccess.

CTGIMI076E An access name is not provided forentity_name in the access data CSV inputfile.

Explanation: Cannot define the entity as an accessbecause an access name was not provided.

User response: Provide an access name for the entityin the access data CSV input file.

CTGIMI077E An access type was not provided forentity_name in the access data CSV inputfile.

Explanation: Cannot define the entity as an accessbecause an access type was not provided.

User response: Provide an access type for the entity inthe access data CSV input file.

CTGIMI078E The access name that is defined forentity_name in the access data CSV inputfile exceeds maxLength characters.

Explanation: The access name length exceeds themaximum character limit.

User response: Provide an access name that complieswith the maximum length requirement in the accessdata CSV input file.

CTGIMI079E The access description that is definedfor entity_name in the access data CSVinput file exceeds maxLength characters.

Explanation: The access description length exceeds themaximum character limit.

User response: Provide an access description thatcomplies with the maximum length requirement in theaccess data CSV input file.

CTGIMI080E The additional information that isdefined for entity_name in the accessdata CSV input file exceeds maxLengthcharacters.

Explanation: The additional information lengthexceeds the maximum character limit.

User response: Provide additional information thatcomplies with the maximum length requirement in theaccess data CSV input file.

CTGIMI081E The badge text that is defined forentity_name in the access data CSV inputfile exceeds maxLength characters.

Explanation: The badge text length exceeds themaximum character limit.

User response: Provide a badge text that complieswith the maximum length requirement in the accessdata CSV input file.

CTGIMI082E The search term that is defined forentity_name exceeds maxLength characters.

Explanation: The search term length exceeds themaximum character limit.

User response: Provide search terms that complieswith the maximum length requirement in the accessdata CSV input file.

CTGIMI083E The access type that is defined forentity_name does not exist.

Explanation: The access type does not exist.

User response: Provide an access type that exists, orcreate the access type before defining it in the accessdata CSV file. If the key for the label of an access typeis used, then verify that the key is accurate. Try theoperation again.

CTGIMI084W There are more than five badgesdefined for entity_name.

Explanation: The number of badges that you definedfor the entity access exceeded the maximum limit offive badges.

User response: If any of the required badges have notbeen added to the access, update the access informationwith the required badges.

CTGIMI085E The import file is empty.

Explanation: The file that you are importing is empty.The import file must contain the required data.

User response: Provide an appropriate import file,and then try the operation again.

CTGIMI074E • CTGIMI085E

Chapter 11. Account management messages 87

Page 98: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMI086E The total number of columns that arespecified in the CSV file is not correct.

Explanation: The total number of columns that arespecified in the CSV file is not correct. Verify that theCSV file contains the correct columns.

User response: Provide the import file with correctcolumns, and then try the operation again.

CTGIMI087E The entries in the CSV file are eithernot correct or not in the appropriateorder.

Explanation: The CSV file cannot be processed. Theheader labels might be incorrect, or the columns in theCSV file might not be in the appropriate order.

User response: Verify that the header labels and theorder of the entries in the CSV file are correct, and thentry the operation again.

CTGIMI088E The CSV entries at line numberlinenumber are not correct.

Explanation: The number of comma-separated entriesis different from the total number of columns in theCSV file.

User response: Provide the correct entries in the CSVfile.

CTGIMI089E One or more record entries with thesame DN name exist in the CSV file.

Explanation: If a specified record entry exists, thensimilar entries cannot be added. Check the CSV file forsimilar or duplicate entries.

User response: Provide a unique entry in the CSV fileto continue, and then try the operation again.

CTGIMI090E The badge format that is defined forentity_name is not valid.

Explanation: The badge is not defined correctly in theaccess data CSV input file.

User response: Define the badge in the CSV file byusing a valid format. The valid badge format isbadgeText~badgeStyle.

CTGIMI091E User ID user_id is already in use onthe service_name service. Specify anotheruser ID.

Explanation: The specified user ID is already definedfor the service.

User response: Specify a different user ID, and try theoperation again.

CTGIMI092E The logged in user is not authorizedto modify the entity entity_name.

Explanation: The logged in user does not have thecorrect permissions to modify the specified entity.

User response: Verify if user has the correctpermissions to modify the specified entity. Contact youradministrator to obtain the authority to modify thespecified entity. Try the operation again.

CTGIMI093E The CSV file that you imported is forthe entity actual_entity_name. Specify thevalid CSV file for the entityexpected_entity_name.

Explanation: The CSV file that you imported is notvalid for the specified entity. The specified upload filemust be a valid CSV file.

User response: Make sure that you import the validCSV file for the expected entity type in the ImportAccess Data page, and try the operation again.

CTGIMI094E The runtime library to support regularexpression in database queries ismissing.

Explanation: The runtime library to support regularexpression in database queries is missing. Search forregular repression support in Information Center, andfollolw the manual steps to configure runtime library tosupport regular expression for your database.

CTGIMI095E The logged in user is not authorizedto read the access options for the entityentity_name.

Explanation: The logged in user does not have thecorrect permissions to read the access options for thespecified entity.

User response: Verify if the user has the correctpermissions to read the access options. Contact youradministrator to obtain the authority to read thespecified entity. Try the operation again.

CTGIMI096E The key key_name for the customizedbadge text that is defined for entity_namecontains invalid delimiter characterssuch as ., :, = or white space.

Explanation: The key for the customized badge textcannot contain invalid delimiter characters such as ., :,=, or white space.

User response: Remove all the invalid characters fromthe customized badge text and then try the operationagain.

CTGIMI086E • CTGIMI096E

88 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 99: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMI097W The property_name property of entityentity_name cannot be modified.

Explanation: The specified property of the entitycannot be modified.

User response: The property modification has beenignored.

CTGIMI098I The value for the DEFINE_AS_ACCESScolumn of the entity entity_name is set toFalse.

Explanation: The value for the DEFINE_AS_ACCESScolumn in the CSV file must be either True or False.

CTGIMI097W • CTGIMI098I

Chapter 11. Account management messages 89

Page 100: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

90 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 101: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 12. Form customization messages

These messages contain information about form customization. They are identifiedby the letter J.

CTGIMJ100E The form contains validation errors.

Explanation: Errors were found while validating theform.

User response: Correct the errors that are specified inthe individual validation messages, then submit theform again. Review the IBM Security Identity Managerlog files for more information.

CTGIMJ101E You are not authorized to manageforms.

Explanation: You do not have the authority to manageforms.

User response: Contact your system administrator toobtain the authority to manage forms.

CTGIMJ102E The field_name field contains charactersthat are not valid.

Explanation: The specified field contains charactersthat are not valid.

User response: Ensure that each field contains validinformation, and try the operation again. Theimplementer of the design form specifies whichcharacters are valid.

CTGIMJ103E The field_name field on the tab_nametab contains characters that are notvalid.

Explanation: The specified field on the specified tabcontains characters that are not valid.

User response: Ensure that each field on the specifiedtab contains valid information, and try the operationagain. The implementer of the design form specifieswhich characters are valid.

CTGIMJ104E The value specified in the field_namefield does not have the correct format.Specify a bit string using the followingformat: '101010'B

Explanation: The specified field contains a bit stringthat is not formatted correctly.

User response: Ensure that the value meets the syntaxrequirements of the field, and try the operation again.If you cannot determine the correct syntax, contactyour system administrator.

Administrator response: Ensure that the value meetsthe syntax requirements of the specified field, and trythe operation again. If you cannot determine the correctsyntax, ensure that the correct type of widget is beingcalled to process a binary bit string.

CTGIMJ105E The value specified in the field_namefield on the tab_name tab does not havethe correct format. Specify a bit stringusing the following format: '101010'B

Explanation: The specified field contains a bit stringthat is not formatted correctly.

User response: Ensure that the value meets the syntaxrequirements of the field, and try the operation again.If you cannot determine the correct syntax, contactyour system administrator.

Administrator response: Ensure that the value meetsthe syntax requirements of the specified field, and trythe operation again. If you cannot determine the correctsyntax, ensure that the correct program widget is calledto process the bit string.

CTGIMJ106E The value specified in the field_namefield does not have the correct format.Specify a TRUE or FALSE Boolean valueusing the following syntax: 'true' or'false'

Explanation: The specified field requires a validBoolean value of either TRUE or FALSE, in the formatshown in the message.

User response: Enter a value of either TRUE or FALSEin the format shown in the message, and try theoperation again. If you cannot determine the correctsyntax, contact your system administrator.

Administrator response: Ensure that the Booleanvalue meets the syntax requirements of the field, andtry the operation again. If you cannot determine thecorrect syntax, ensure that the correct program widgetis called to process the specified value.

CTGIMJ107E The value specified in the field_namefield on the tab_name tab does not havethe correct format. Specify a TRUE orFALSE Boolean value using thefollowing syntax: 'true' or 'false'

Explanation: The specified field requires a valid

© Copyright IBM Corp. 2012, 2013 91

Page 102: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Boolean value of either TRUE or FALSE, in the formatshown in the message.

User response: Enter a value of either TRUE or FALSEin the format shown in the message, and try theoperation again. If you cannot determine the correctsyntax, contact your system administrator.

Administrator response: Ensure that the Booleanvalue meets the syntax requirements of the field, andtry the operation again. If you cannot determine thecorrect syntax, ensure that the correct program widgetis called to process the specified value.

CTGIMJ108E The date specified in the field_namefield is not valid. The date must be laterthan the date set in the field_name field.

Explanation: The specified date is not valid. If youcannot determine the format of the date, ask yoursystem administrator. The format of the field isspecified in the design form.

User response: Ensure that the date is specifiedcorrectly, and try the operation again.

CTGIMJ109E The date specified in the field_namefield on the tab_name tab is not valid.The date must be later than the date setin the field_name field.

Explanation: The specified date is not valid. If youcannot determine the format of the date, ask yoursystem administrator. The format of the field isspecified in the design form.

User response: Ensure that the date is specifiedcorrectly, and try the operation again.

CTGIMJ110E A field contains a domain name witha format that is not valid.

Explanation: At least one field contains a domainname that is not valid. The field can be either an e-mailfield or a domain name field.

User response: Ensure that the domain name isspecified correctly, and try the operation again. Adomain name must begin with two backslashes andmust not exceed a total length of 15 characters. Thefollowing characters cannot be used in a domain name:Double quotation mark Single quotation mark orapostrophe Less than sign (<) Greater than sign (>)Forward slash Backslash (except the backslashes usedas part of the domain name syntax) Square bracketsColon Semicolon Vertical bar Equal sign Comma Plussign Asterisk Question mark

CTGIMJ111E A field contains a domain name witha format that is not valid.

Explanation: At least one field contains a domainname that is not valid. The field can be either an e-mailfield or a domain name field.

User response: Ensure that the domain name isspecified correctly, and try the operation again. Adomain name must begin with two backslashes andmust not exceed a total length of 15 characters. Thefollowing characters cannot be used in a domain name:Double quotation mark Single quotation mark orapostrophe Less than sign (<) Greater than sign (>)Forward slash Backslash (except the backslashes usedas part of the domain name syntax) Square bracketsColon Semicolon Vertical bar Equal sign Comma Plussign Asterisk Question mark

CTGIMJ112E The value in the field_name field onthe tab_name tab is not valid. The valuemust be in the following format, whereYYYY specifies the year, MM specifiesthe month, DD specifies the day, HHspecifies the hour, MM specifies theminute, and Z specifies the time zone:YYYYMMDDHHMMZ

Explanation: The date is specified in the wrongformat. If you cannot determine the format of the date,ask your system administrator. The format of the fieldis specified in the design form.

User response: Ensure that the date is formattedcorrectly, and try the operation again.

CTGIMJ113E The value in the field_name field is notvalid. The value must be in thefollowing format, where YYYY specifiesthe year, MM specifies the month, DDspecifies the day, HH specifies the hour,MM specifies the minute, and Zspecifies the time zone:YYYYMMDDHHMMZ

Explanation: The date is specified in the wrongformat. If you cannot determine the format of the date,ask your system administrator. The format of the fieldis specified in the design form.

User response: Ensure that the date is formattedcorrectly, and try the operation again.

CTGIMJ114E The field_name field contains an IPv4address that is not valid.

Explanation: At least one IPv4 field contains animproperly formatted IP address. An IPv4 address has4 parts, and each part must be separated by a period (.)delimiter, for example 24.194.231.8. Each part cancontain an integer value in the range 0-255.

CTGIMJ108E • CTGIMJ114E

92 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 103: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Correct the IP address, and try theoperation again.

CTGIMJ115E The field_name field on the tab_nametab contains an IPv4 address that is notvalid.

Explanation: At least one IPv4 field contains animproperly formatted IP address. An IPv4 address has4 parts, and each part must be separated by a period (.)delimiter, for example 24.194.231.8. Each part cancontain an integer value in the range 0-255.

User response: Correct the IP address, and try theoperation again.

CTGIMJ116E The field_name field contains an IPaddress that is outside the valid rangefor IPv4 addresses. The valid range foreach part of an IP address is 0-255.

Explanation: At least one field contains an IP addressthat is outside the valid range for IPv4 addresses. AnIPv4 address has 4 parts, and each part must beseparated by a period (.) delimiter, for example24.194.231.8. Each part can contain an integer value inthe range 0-255.

User response: Correct the IP address, and try theoperation again.

CTGIMJ117E The field_name field on the tab_nametab contains an IP address that isoutside the valid range for IPv4addresses. The valid range for each partof an IP address is 0-255.

Explanation: At least one field contains an IP addressthat is outside the valid range for IPv4 addresses. AnIPv4 address has 4 parts, and each part must beseparated by a period (.) delimiter, for example24.194.231.8. Each part can contain an integer value inthe range 0-255.

User response: Correct the IP address, and try theoperation again.

CTGIMJ118E The field name field contains an IPv6address that is not valid.

Explanation: At least one IP version 6 (IPv6) fieldcontains IP address information that is not valid. AnIPv6 address is a 128 bit address in eight 16-bithexadecimal parts. Each part is separated by a colon:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx Eachindividual x represents a 4-bit hexadecimal value in therange 0-F. Example:5F05:2000:80AD:5800:0048:0800:2053:1D71

User response: Correct the IPv6 address, and try theoperation again.

CTGIMJ119E The field name field on the tab_nametab contains an IPv6 address that is notvalid.

Explanation: At least one IP version 6 (IPv6) fieldcontains IP address information that is not valid. AnIPv6 address is a 128 bit address in eight 16-bithexadecimal parts. Each part is separated by a colon:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx Eachindividual x represents a 4-bit hexadecimal value in therange 0-F. Example:5F05:2000:80AD:5800:0048:0800:2053:1D71

User response: Correct the IPv6 address, and try theoperation again.

CTGIMJ120E The format of a domain name in oneor more fields is not valid.

Explanation: A domain name must begin with twobackslashes (\\).

User response: Ensure that the domain name isspecified correctly and try the operation again. Adomain name must begin with two backslashes andmust not exceed a total length of 15 characters. Thefollowing characters cannot be used in a domain name:double quotation mark single quotation mark orapostrophe less than sign (<) greater than sign (>)forward slash backslash (except the backslashes used aspart of the domain name syntax) square brackets colonsemicolon vertical bar equal sign comma plus signasterisk question mark

Administrator response: Ensure that the domainname meets the specification criteria and try theoperation again.

CTGIMJ121E The field_name field on the tab_nametab contains a domain name that is notvalid.

Explanation: A domain name must begin with twobackslashes and must not exceed a total length of 15characters. The following characters cannot be used in adomain name: double quotation mark single quotationmark or apostrophe less than sign (<) greater than sign(>) forward slash backslash (except the backslashesused as part of the domain name syntax) squarebrackets colon semicolon vertical bar equal sign commaplus sign asterisk question mark

Administrator response: Ensure that the domainname is specified correctly and try the operation again.

CTGIMJ122E The format of the e-mail address isnot valid.

Explanation: At least one field requires an e-mailaddress in the format user_name@email_address.

Administrator response: Ensure that the e-mail

CTGIMJ115E • CTGIMJ122E

Chapter 12. Form customization messages 93

Page 104: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

address is specified in the correct format, and try theoperation again.

CTGIMJ123E The format of the e-mail address isnot valid.

Explanation: At least one field requires an e-mailaddress in the format user_name@email_address.

Administrator response: Ensure that the e-mailaddress is specified in the correct format, and try theoperation again.

CTGIMJ124E An e-mail field contains a user nameas part of the e-mail address that is notvalid.

Explanation: At least one e-mail field contains a username that is not valid. The user name cannot start orend with an underscore (_) or a dash (-).

User response: Correct the user name in the e-mailaddress, and try the operation again.

CTGIMJ125E An e-mail field contains a user nameas part of the e-mail address that is notvalid.

Explanation: At least one e-mail field contains a username that is not valid. The user name cannot start orend with an underscore (_) or a dash (-).

User response: Correct the user name in the e-mailaddress, and try the operation again.

CTGIMJ126E The field_name field can contain onlyASCII characters. Non-ASCII characterswere found.

Explanation: The specified field contains one or morecharacters that cannot be processed, for example a linereturn character that cannot be printed. The followingcharacters can be used: Numbers: 0 through 9 (nodecimal values) Letters: A through Z (either lowercaseor uppercase) Special characters: ~ ! @ # $ % ^ & * ( ) _+ - [ ] { } | ' : , . / < > ? \ SPACE

User response: Ensure that all fields contain valid(printable) characters, and try the operation again. Ifyou used a cut-paste operation to enter the characters,ensure that no invisible characters are included.Localization (type of language used) can also affect thevalidity of the characters. Non-US English charactersare outside of the range for standard ASCII characters.

CTGIMJ127E The field_name field on the tab_nametab can contain only ASCII characters.Non-ASCII characters were found.

Explanation: The specified field contains one or morecharacters that cannot be processed, for example a linereturn character that cannot be printed. The following

characters can be used: Numbers: 0 through 9 (nodecimal values) Letters: A through Z (either lowercaseor uppercase) Special characters: ~ ! @ # $ % ^ & * ( ) _+ - [ ] { } | ' : , . / < > ? \ SPACE

User response: Ensure that all fields contain valid(printable) characters, and try the operation again. Ifyou used a cut-paste operation to enter the characters,ensure that no invisible characters are included.Localization (type of language used) can also affect thevalidity of the characters. Non-US English charactersare outside of the range for standard ASCII characters.

CTGIMJ128E The field_name field contains at leastone character that is not an integer.Specify only integers in this field.

Explanation: At least one numeric field contains avalue that is not a whole number (integer).

User response: Ensure that each numeric field thatrequires an integer value contains an whole number inthe valid range for the field, and try the operationagain.

CTGIMJ129E The field_name field on the tab_nametab contains at least one character that isnot an integer. Specify only integers inthis field.

Explanation: At least one numeric field contains avalue that is not a whole number (integer).

User response: Ensure that each numeric field thatrequires an integer value contains an whole number inthe valid range for the field, and try the operationagain.

CTGIMJ130E The field_name field contains at leastone non-numeric character. Specify onlynumbers in this field.

Explanation: The specified numeric field contains avalue that is not numeric.

User response: Ensure that each numeric fieldcontains only a numeric value, and try the operationagain.

CTGIMJ131E The field_name field on the tab_nametab contains at least one non-numericcharacter. Specify only numbers in thisfield.

Explanation: The specified numeric field contains avalue that is not numeric.

User response: Ensure that each numeric fieldcontains only a numeric value, and try the operationagain.

CTGIMJ123E • CTGIMJ131E

94 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 105: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMJ132E The number of characters in thefield_name field is less than theminimum number (minimum_value)required.

Explanation: The specified field contains fewercharacters than the minimum number of charactersrequired.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMJ133E The number of characters in thefield_name field on the tab_name tab isless than the minimum number(minimum_value) required.

Explanation: The specified field contains fewercharacters than the minimum number of charactersrequired.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMJ134E The number of characters in thefield_name field is greater than themaximum number (maximum_value)allowed.

Explanation: The specified field contains morecharacters than the maximum number of charactersallowed.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMJ135E The number of characters in thefield_name field on the tab_name tab isgreater than the maximum number(maximum_value) allowed.

Explanation: The specified field contains morecharacters than the maximum number of charactersallowed.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMJ136E The number of lines in the field_namefield is greater than the maximumnumber (maximum_lines) allowed.

Explanation: The specified field contains more linesthan the maximum number of lines allowed.

User response: Reduce the number of lines in the fieldto a value that is less than or equal to the maximumvalue allowed, and try the operation again.

CTGIMJ137E The number of lines in the field_namefield on the tab_name tab is greater thanthe maximum number (maximum_lines)allowed.

Explanation: The specified field contains more linesthan the maximum number of lines allowed.

User response: Reduce the number of lines in the fieldto a value that is less than or equal to the maximumvalue allowed, and try the operation again.

CTGIMJ138E No value is specified in the field_namefield. This field is required.

Explanation: The specified required field is missing avalue.

User response: Ensure that all required fields havevalues, and try the operation again.

CTGIMJ139E No value is specified in the field_namefield on the tab_name tab. This field isrequired

Explanation: The specified required field is missing avalue.

User response: Ensure that all required fields havevalues, and try the operation again.

CTGIMJ140E The e-mail address in the field_namefield must contain an @ sign.

Explanation: The address field has an e-mail addressthat is not valid because it does not contain an @character.

User response: Correct the address, and try theoperation again.

CTGIMJ141E The e-mail address in the field_namefield on the tab_name tab must containan @ sign.

Explanation: The specified address field has an e-mailaddress that is not valid because it does not contain an@ character.

User response: Correct the address, and try theoperation again.

CTGIMJ142E The field_name field must contain atleast one period delimiter (.) in the IPaddress.

Explanation: The specified field contains an IP addressthat is not valid because it does not include periods asaddress delimiters.

User response: Ensure that the field has a valid IPaddress, and try the operation again.

CTGIMJ132E • CTGIMJ142E

Chapter 12. Form customization messages 95

Page 106: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMJ143E The field_name field on the tab_nametab must contain at least one perioddelimiter (.) in the IP address.

Explanation: The specified field contains an IP addressthat is not valid because it does not include periods asaddress delimiters.

User response: Ensure that the field has a valid IPaddress, and try the operation again.

CTGIMJ144E The field_name field cannot containany spaces.

Explanation: The specified field contains a spacecharacter that is not allowed.

User response: Remove the space from the field, andtry the operation again.

CTGIMJ145E The field_name field on the tab_nametab cannot contain any spaces.

Explanation: The specified field contains a spacecharacter that is not allowed.

User response: Remove the space from the field, andtry the operation again.

CTGIMJ146E The value that is specified in thefield_name field is less than the allowedminimum value of minimum_value.

Explanation: The specified field contains a value thatis less than the allowable minimum value for that field.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMJ147E The value that is specified in thefield_name field on the tab_name tab isless than the allowed minimum value ofminimum_value.

Explanation: The specified field contains a value thatis less than the allowable minimum value for that field.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMJ148E The value that is specified in thefield_name field exceeds the allowedmaximum value of maximum_value.

Explanation: The specified numeric field contains avalue that is greater than the allowable maximum valuefor that field.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMJ149E The value that is specified in thefield_name field on the tab_name tabexceeds the allowed maximum value ofmaximum_value.

Explanation: The specified numeric field contains avalue that is greater than the allowable maximum valuefor that field.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMJ150E The field_name field contains a DNthat is not valid.

Explanation: The specified field contains a value thatis not a DN.

User response: Correct the DN, and try the operationagain.

CTGIMJ151E The field_name field on the tab_nametab contains a DN that is not valid.

Explanation: The specified field contains a value thatis not a DN.

User response: Correct the DN, and try the operationagain.

CTGIMJ143E • CTGIMJ151E

96 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 107: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 13. Import and export management messages

These messages contain information about import and export management. Theyare identified by the letter K.

CTGIMK001E The container_name container cannotbe found.

Explanation: The container which contains objects onthe source system, is not present in the target system.

Administrator response: Create the same containerhierarchy in the target system, as the source system,and then try to import.

CTGIMK002E The index index is used to retrieve anincorrect property.

Explanation: Bad Index used while retrieving aproperty in the code.

Programmer response: A property is being retrievedfrom the BasicDataObject without setting the property.Make sure the property is being set for successfulretrieval.

CTGIMK003E The object_name object of typeobject_type cannot be found in thecontainer_name container.

Explanation: A dependent is not present which isbeing referred by another object.

Administrator response: Add the dependent objectduring export or add it manually to the target system.

CTGIMK004E The profile_name profile cannot befound.

Explanation: A profile is not present which is beingreferred by another object.

Administrator response: Add the profile duringexport or install it manually to the target system.

CTGIMK005E An error occurred retrieving thedirectory context.

Explanation: Directory context could not be createdwhile retrieving schema.

Administrator response: Verify that the connection todirectory server exists.

CTGIMK006E An error occurred reading thefile_name property file.

Explanation: The property file is not found.

Administrator response: Add the property file to thesystem and then try the operation again.

CTGIMK007E Unable to retrieve the data.

Explanation: Communication with the ldap can't beestablished.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMK008E Cannot add an Entity Profile

Explanation: Failed to create a new entity profile.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMK009E Selected Entity Profile(s) has/havedependent data. Removal is not allowed

Explanation: Trying to delete profile(s) that hasdependent data is not allowed.

Administrator response: Please make sure that thereis no dependent data before deleting the profile(s).

CTGIMK010E An error occurred while processingthe import.

Explanation: The import jar file may be corrupt or thecontents may not be expected by the import process.

Administrator response: Verify the integrity of theimport jar file, or run a clean export from a system thatcontains the configuration you wish to import, then trythe import again using a clean export jar.

CTGIMK011E An error occurred while fetching thelist of imports.

Explanation: The database may be down or the servermay be unable to connect to it.

Administrator response: Verify that the server is ableto get a connection to the database and run a basicdatabase query, then refresh the list of imports.

CTGIMK012E An error occurred while fetching thelist of imports.

Explanation: The database may be down or the servermay be unable to connect to it.

© Copyright IBM Corp. 2012, 2013 97

Page 108: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Verify that the server is ableto get a connection to the database and to run a basicdatabase query, then refresh the list of imports.

CTGIMK013E An error occurred whiledeleting/removing the import process.

Explanation: The database may be down or the servermay be unable to connect to it.

Administrator response: Verify that the server is ableto get a connection to the database and to run a basicdatabase query, then try deleting the import processagain.

CTGIMK014E An error occurred while fetching thelist of exports.

Explanation: The database may be down or the servermay be unable to connect to it.

Administrator response: Verify that the server is ableto get a connection to the database and to run a basicdatabase query, then refreshing the list of exports again.

CTGIMK015E An error occurred while executing theexport.

Explanation: The export process connects to thedirectory and to the database, either one may be downor the server may be unable to connect.

Administrator response: Verify that the server is ableto get a connection to the database and to the directoryand to run a basic database query and/or directorylookup, then try executing the export again.

CTGIMK016E An error occurred while downloadingthe export jar file.

Explanation: The operation may have timed out or theserver may be unable to connect to the database.

Administrator response: Verify that the server is ableto get a connection to the database and to run a basicdatabase query, then try downloading the export jaragain.

CTGIMK017E An error occurred whileevaluating/resolving the dependenciesof the export object.

Explanation: The server may be unable to connect tothe directory.

Administrator response: Verify that the server is ableto get a connection to the directory and to run a basiclookup, then try adding the export object to the partialexport list again.

CTGIMK018E An error occurred while deleting theexport.

Explanation: The operation may have timed out or theserver may be unable to connect to the database.

Administrator response: Verify that the server is ableto get a connection to the database and to run a basicdatabase query, then deleting the export again.

CTGIMK019E An export is already in progress.

Explanation: Export supports only single-threadoperations. An export process is already in progress.

Administrator response: Click the Refresh button toview the most recent export processes. Wait until theactive export is complete before you submit the exportagain.

CTGIMK020E Access definition exists for theselected access type. Removal is notallowed.

Explanation: Deletion of access type that hasdependent data is not allowed.

Administrator response: Please make sure that thereis no access definition under manage groups andmanage roles tasks that is using this access type.

CTGIMK021E Unable to create access_type_nameaccess type, duplicate access type keyexists.

Explanation: Access types with identical key are notallowed by the system

User response: Please change the access type key andtry the operation again.

CTGIMK022E The role relationship cannot becreated during import. Theparent_role_name role is a descendent ofthe child_role_name role.

Explanation: Cycles in the role hierarchy are notallowed, but the proposed import file would havecreated a cycle.

User response: Check the parent-child relationship forthe roles that are in the target system, and compare itwith the role relationship to be imported. Look forcycles that might be created by combining the two setsof role relationships.

CTGIMK023E An import is already in progress.

Explanation: Import supports only single-threadoperations. An import process is already in progress.

Administrator response: Click the Refresh button toview the most recent import processes. Wait until the

CTGIMK013E • CTGIMK023E

98 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 109: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

active import is complete before you submit the importagain.

CTGIMK024E Unable to create ownership_type_nameownership type, duplicate ownershiptype key exists.

Explanation: Ownership types with identical key arenot allowed by the system

User response: Please change the ownership type keyand try the operation again.

CTGIMK025E The access type cannot be deletedbecause it is not empty.

Explanation: The access type cannot be deleted if itcontains one or more access type entities.

User response: Delete all the children access types,then try the operation again.

CTGIMK026E The combined access type key lengthfor the access_type_name access type keyexceeds the maximum character limit.The maximum number of characters forthe combined access type key is 700.

Explanation: The value specified in the access typekey field exceeds the maximum limit of 2048 characters.This field must contain fewer characters than themaximum or defined character limit.

User response: Please reduce the number of charactersin the access type key field to the number allowed asdefined and and try the operation again.

CTGIMK024E • CTGIMK026E

Chapter 13. Import and export management messages 99

Page 110: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

100 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 111: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 14. Web client messages

These messages contain information about the Web client. They are identified bythe letter L.

CTGIML001E The reconciliation property filecannot be edit. You must have theproper authorization to edit this file.

Explanation: The operation cannot complete becausethe user is not authorized to edit the reconciliationproperties for the service.

User response: Verify that you are authorized to editthe reconciliation properties for this service.

CTGIML002E An error occurred while adding oneor more reconciliation units.

Explanation: An internal processing error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML003E An error occurred while deleting oneor more reconciliation units.

Explanation: An internal error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML004E An error occurred processing one ormore reconciliation units.

Explanation: An internal error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML005E An error occurred adding one or morereconciliation queries.

Explanation: An internal error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML006E An error occurred deleting one ormore reconciliation queries.

Explanation: An internal error occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML007E An error occurred modifying one ormore reconciliation queries.

Explanation: The Search Filter on the AddReconciliation Query page is incorrect. The field mustcontain an LDAP filter which is used to define whatshould and should not be included in thereconciliation.

Administrator response: Change the Search Filterfield and try the operation again.

CTGIML008E The style sheet cannot be found.

Explanation: The IBM Security Identity Manager XSLstyle sheet cannot be found in the file system.

Administrator response: Verify that the installationprogram completed successfully and that all IBMSecurity Identity Manager directories were created. Thestyle sheet is located in the xsl directory.

CTGIML009E An error occurred during XSLprocessing.

Explanation: The IBM Security Identity Manager userinterface transformation error occurred. The IBMSecurity Identity Manager console uses the style sheetto format the user interface pages. The pages cannot beformatted correctly.

Administrator response: An internal processing erroroccurred, check IBM Electronic Support for additional

© Copyright IBM Corp. 2012, 2013 101

Page 112: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML010E The URL cannot be accessed.

Explanation: The specified URL is not a valid addressin this system.

User response: Verify that the URL is specifiedcorrectly and it is accessing the IBM Security IdentityManager server.

CTGIML011E The screen position in the sequencecannot be determined.

Explanation: An internal processing error occurredand the IBM Security Identity Manager server couldnot determine the screen position.

Administrator response: Try the operation again. Ifthe problem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML012E No session has been established.

Explanation: There is no session that has beenestablished for the current user. Either the session hasexpired or the user has not login.

User response: Log into the system again to establisha valid session.

CTGIML013E There is no session for the specifieduser. Establish another session tocontinue.

Explanation: A session cannot be found for thespecified user. Either the current user session hasexpired or the user has not logged in.

User response: Log into the system to establish avalid session and continue.

CTGIML014E The DN provided is null.

Explanation: An internal processing error occurred.The DN provided for the NameUtility to look up nameis NULL.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML015E The name cannot be found.

Explanation: An internal processing error occurred.The NameUtility cannot find the matching name for theprovided key.

Administrator response: Review the IBM Security

Identity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML016W A cached data cannot be found.

Explanation: This is an internal processing error. Anerror occurred trying to retrieve the cached data. TheNameUtility could not find the cached data.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML017W The business unit or organizationcontainer is not valid.

Explanation: The user does not have access to thecontainer for the selected operation.

Administrator response: Make sure access is grantedfor the specific container.

CTGIML018E An exception occurred whileperforming an access check.

Explanation: An internal processing error occurred,when system performed an access check.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML019W An error occurred while processingyour request.

Explanation: An internal processing error occurredlocating or using the system EJB.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML020E The DN is missing.

Explanation: An internal processing error occurredproviding an incorrect value for the DN.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/

CTGIML010E • CTGIML020E

102 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 113: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML021E The object category is missing.

Explanation: An internal error occurred processing thecategory. The category is not provided to complete therequest.

Administrator response: Try the request again. If theproblem persists, review the IBM Security IdentityManager log files for additional information regardingthe error. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML023E An unknown error occurred.

Explanation: An unanticipated error has occurred.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML024W The user ID does not exist. A validuser ID is needed to login.

Explanation: The system does not recognized the userID used to login.

User response: Ensure that the user ID being used istyped in correctly.

Administrator response: Make sure user ID exist inthe system and the account is valid.

CTGIML025E The browser is not cookie enabled.The browser must be enabled forcookies for IBM Security IdentityManager to work properly.

Explanation: IBM Security Identity Manager requiresthat the browser being used is cookie enable.

User response: Use the browser tools to enablecookies.

CTGIML026W There are no entries selected. Selectone or more entries.

Explanation: No entries were selected for the request.

User response: Select one or more entries for therequest.

CTGIML027W The DN is not valid.

Explanation: The selected entries contain an incorrectDN.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIML021E • CTGIML027W

Chapter 14. Web client messages 103

Page 114: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

104 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 115: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 15. Authentication response messages

These messages contain information about authentication responses. They areidentified by the letter M.

CTGIMM006E The user ID cannot be found.

Explanation: The specified user ID does not exist. Thelogin process cannot continue without a valid user ID.

User response: Verify that the user ID is typedcorrectly. Specify a valid user ID and password andclick Login.

CTGIMM007E The user ID is missing. Enter youruser ID to login.

Explanation: A valid user ID must be specified tologin.

User response: Enter a valid user ID to login.

CTGIMM008E The information used to login is notcorrect.

CTGIMM009E The information used to login is notcorrect.

Explanation: See message.

User response: Specify a valid user ID and password.

CTGIMM010E The value entered for the passwordis incorrect. There are pw_attempts_leftattempts left for entering a correctpassword.

Explanation: The value for the password is notcorrect. The invalid logon attempts property defines thenumber of times an incorrect password can bespecified. Once the number of attempts exceeds thisvalue the account will be suspended.

User response: Type in a valid password and submitthe password again.

CTGIMM011E The user ID is missing. Type a validuser ID and password to login.

Explanation: A valid user ID must be specified tologin.

User response: Enter a valid user ID and password tologin.

CTGIMM012E A value for tenant is missing.

Explanation: A valid tenant id is must be specified to

login. This is only for a multi-tenant deployment.

User response: Make sure that the tenant id isspecified along with the logon URL.

CTGIMM013E The password is missing. Type avalid password for the user IDspecified.

Explanation: A valid password must be specified tologin.

User response: Enter the password associated with theuser ID.

CTGIMM026E The account is not active.

Explanation: The specified user account is suspended.

User response: Contact the system administrator toactivate the account.

CTGIMM027E The tenant is not active.

Explanation: The tenant is not in an active state. Thisis only for a multi-tenant deployment.

Administrator response: Make sure to activate thetenant.

CTGIMM028E The directory server is not available.

Explanation: Communication with the directory servercould not be established.

Administrator response: Verify that the directoryserver is available and there are no network outages.

CTGIMM029E Unable to login with the user ID.

Explanation: Either the user id provided is not corrector the system is unable to convert the Tivoli AccessManager user id to IBM Security Identity Manager userID.

Administrator response: Make sure that the TivoliAccess Manager user ID is the same as IBM SecurityIdentity Manager user ID or at least IBM SecurityIdentity Manager with a different user ID.

CTGIMM030E The tenant cannot be found.

Explanation: The specified tenant ID is not valid.

Administrator response: Make sure that the tenant ID

© Copyright IBM Corp. 2012, 2013 105

Page 116: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

specified in enRole.properties file is same as the oneconfigured in the directory server.

CTGIMM033E The class definition cannot be found.

Explanation: The specified factory class name to createplatform context is not found in the classpath.

User response: Make sure that the factory class nameprovided to create platform context is correct.

CTGIMM034E Your password is no longer valid.Either the password has expired or youare required to change the password.

Explanation: The specified password is no longervalid. Either the password is expired or your systemadministrator requires you to change the password.

User response: Change your password first.

CTGIMM035E Your account is suspended due tomaximum allowed invalid logonattempts are reached.

Explanation: The account is currently suspended andcannot be accessed.

User response: Contact the system administrator torestore your account.

CTGIMM036E The response is incorrect. Entercorrect response.

Explanation: The responses provided for thechallenges are incorrect.

User response: Enter the correct responses and tryagain.

CTGIMM037E The response is not correct. You haveinvalid_attempts_left attempts left to entera valid response before your account issuspended.

Explanation: The response to the challenge question isnot correct. A correct response must be provided withinthe maximum number of attempts. If the maximum isreached without a correct response, the account issuspended.

User response: Enter the correct responses and tryagain.

CTGIMM044E Your session has timed out. Enteryour user ID and password tore-establish your session.

Explanation: The current session exceed the maximumtime limit for a session. When this occurs the session isended. To continue, you must establish another sessionby logging in again.

User response: Enter the user ID and password on thelogin page to establish the session again.

CTGIMM045E Your session has timed out. Enteryour user ID and password to establisha new session.

Explanation: The current session exceed the maximumtime limit for a session. When this occurs the session isended. To continue, you must establish another sessionby logging in again.

User response: Enter the user ID and password on thelogin page to establish the session again.

CTGIMM046E There is no challenge responsedefined for this user.

Explanation: There is no challenge response definedfor this user. You should have already defined yourchallenge response to use this function.

User response: Login with your user ID andpassword. Once authenticated, you must define achallenge response.

CTGIMM049E The password challenge responsefunction is disabled. Contact the IBMSecurity Identity Manager administratorfor more information.

Explanation: The system administrator has disabledthe password challenge response function.

User response: Contact system administrator to getthe new password if you forgot the old password.

CTGIMM050E The password challenges havechanged. Contact your systemadministrator for assistance.

Explanation: The administrator has changed thepassword challenges.

User response: Contact the system administrator.

CTGIMM052E Enable the challenge responsefunction to continue.

Explanation: To configure challenge questions, thechallenge response function must be enabled.

User response: Click the Enable challenge responsefield to continue with defining challenge questions.

CTGIMM054E Select the challenge mode and clickthe link to define at least one challengefor each locale.

Explanation: At least one challenge must be definedfor each available locale for either PRE-DEFINED orUSER-SELECTED or RANDOM-SELECTED challengemode.

CTGIMM033E • CTGIMM054E

106 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 117: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Enter at least one challengefor each available locale.

CTGIMM055E The maximum number of challengesfor a pre-defined mode is 5. Click thelink to define within the limit for eachlocale.

Explanation: The challenges defined for one or moreavailable locale in PRE-DEFINED challenge mode isexceeding the maximum of 5.

Administrator response: Enter challenges for eachavailable locale for a PRE-DEFINED challenge mode tobe limited to a maximum of 5.

CTGIMM057E Each locale should have the samenumber of challenges defined.

Explanation: The number of challenges that aredefined for each locale is not the same.

Administrator response: Enter the same number ofchallenges for each locale.

CTGIMM058E The value for the number ofchallenges the user must respond is notvalid. Type an integer from one to five.

Explanation: When configuring the user-selectedmode the number of challenges a user must respondmust be an integer from 1 to 5.

Administrator response: Type a number of 1 to 5 inthe Number of challenges the user must respond tofield.

CTGIMM059E The value for the number ofchallenges the user must define is notvalid. Type an integer from one to five.

Explanation: The value for the Number of challengesuser must define field is not valid. The value for thisfield must be an integer one through five.

Administrator response: Change the value for theNumber of challenges user must define on theConfigure challenge/response page.

CTGIMM060E The value for the number ofchallenges the user must respond is notvalid. Type a number between 1 and 10.

Explanation: When configuring the random-selectedmode the number of challenges a user must respondmust be an integer of 1 to 10.

Administrator response: Type a number of 1 to 10 inthe Number of challenges the user must respond togain system access field.

CTGIMM061E The value for the number of randomchallenges is not valid. Type a numberbetween 1 and the value specified forthe number of challenges a user mustdefine.

Explanation: The number of random challenges mustbe at least one and does not exceed the numberspecified for the number of user-defined challenges.

Administrator response: Type a number that meetsthe above criteria.

CTGIMM062E The random number of challengesfor a random-selected mode shouldalways be greater than 0 and less thanor equal to 5. Click the link to definewithin the limit.

Explanation: The number of random challenges mustnot exceed a maximum of 5.

Administrator response: Type a number that meetsthe above criteria.

CTGIMM064E The number of random challenges isgreater than the number that is requiredto be answered. Reduce the number ofrandom challenges.

Explanation: The random number of challengescannot be greater than the number of challenges theuser is required to respond.

Administrator response: Either reduce the value forthe Number of challenge(s)/response(s) user mustconfigure field or the Number of random challenge(s)user must respond to gain system access field.

CTGIMM065E The challenges defined for eachlocale cannot be less than the number ofchallenges the user must respond to.

Explanation: The value for number of challenges theuser must respond to must always be less than thenumber of challenges defined for each locale.

Administrator response: Reduce the number ofchallenges.

CTGIMM067E The maximum number of challengequestions that can be defined is 100 foreach locale.

Explanation: More than 100 challenge questions hasbeen defined for one or more locales. This exceeds themaximum limit of 100 questions.

Administrator response: Remove the unnecessaryquestions to reduce the number of questions to 100 orbelow for each locale.

CTGIMM055E • CTGIMM067E

Chapter 15. Authentication response messages 107

Page 118: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMM068E Type the Challenge question in theChallenge field.

Explanation: The Challenge field is empty.

Administrator response: To define a challengequestion, type the question in the Challenge text field.

CTGIMM069E Select a challenge question from thelist to modify the challenge.

Explanation: A challenge question must behighlighted to change it.

Administrator response: From the list of challenges,click the challenge question to be modified.

CTGIMM070E To modify a challenge, select onechallenge question from the list.

Explanation: Only one challenge question can behighlighted to change it.

Administrator response: From the list of challenges,click only one challenge question to be modified.

CTGIMM071E Select one or more challengequestions from the challenges list todelete.

Explanation: A challenge question must behighlighted to delete it. Multiple challenge questionscan be deleted at one time.

Administrator response: Select the challenge questionsto be deleted and click delete.

CTGIMM072E The value for the number ofchallenges a user must respond must bean integer greater than zero.

Explanation: The value specified for the number ofchallenges a user must respond is not valid. The valuefor this field must be an integer value of one or greater.The value should not exceed the number of definedchallenge questions.

Administrator response: Specify an integer value ofone and above for the Number of challenges a usermust respond to gain system access field.

CTGIMM073E The number of challenges a usermust respond to cannot be empty.

Explanation: The value for the number of challenges auser must respond is missing. This field is required tocontinue.

Administrator response: Specify a value for thenumber of challenges.

CTGIMM074E Only positive integer values areallowed for random number ofchallenges.

Explanation: The value specified for the randomnumber of challenges is not valid.

Administrator response: Enter a positive integervalue.

CTGIMM075E The value for the random number ofchallenges is missing.

Explanation: A value is required for the randomnumber of challenges.

Administrator response: Specify a value for therandom number of challenges.

CTGIMM076E At least one challenge must beconfigured for the locale

Explanation: Each locale is required to have at leastone challenge question defined.

Administrator response: Specify a challenge questionfor the each locale in the Challenge field.

CTGIMM077E Number of challenges the user mustrespond to for user-selected mode mustbe an integer between 1 and 5.

Explanation: The value entered for the number ofchallenge is not valid. The value must be an integerfrom 0 to 5.

Administrator response: Enter an integer of 0 to 5 forthe Number of challenge field.

CTGIMM078E The number of challenges the usermust respond to for random-selectedmode must be an integer from 1 to 10.

Explanation: The value specified for the Number ofchallenge(s)/response(s) user must configure field isincorrect.

Administrator response: Specify a valid value.

CTGIMM079E The total number of challenges forpre-defined mode cannot be greater than5.

Explanation: The maximum number of challenges fora PRE-DEFINED challenge mode is limited to 5.

Administrator response: Enter challenges within alimit of 5.

CTGIMM068E • CTGIMM079E

108 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 119: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMM080E The number of random challengesmust be an integer between 0 and 5.

Explanation: The value for the Number of randomchallenge(s) user must respond to gain system access isnot valid.

Administrator response: Specify an integer greaterthan 0 and less than 5.

CTGIMM081E The challenge question exceeds themaximum length of 234 characters.

Explanation: A challenge question cannot exceed alength of 234 characters.

Administrator response: Reduce the number ofcharacters in the Challenge field.

CTGIMM082E The format for the e-mail address isnot valid.

Explanation: An e-mail address must be in the format:user_id@server_name.type.

Administrator response: Verify that the email iscorrect. Type the correct email and try the operationagain.

CTGIMM083E One or more responses cannot beempty.

Explanation: The responses cannot be empty for oneor more challenges.

User response: Enter responses for all the challengesprovided.

CTGIMM085E One or more responses do not match.

Explanation: One or more responses provided do notmatch the confirmation response.

User response: Verify that the correct response as wellas confirmation are specified for each challengequestion. Make the necessary corrections and try again.

CTGIMM087E Select the required number ofchallenges from available list to user listand continue.

Explanation: The exact required number of challengesmust be selected from the administrator-defined list tothe user list.

User response: Select the required number ofchallenges from the available list to the user list.

CTGIMM088E Add the required number ofchallenges to the list and continue.

Explanation: The challenges are missing.

User response: Add the appropriate number ofchallenges.

CTGIMM089E Duplicate challenges not allowed.Enter another challenge question to add.

Explanation: The same challenge question cannot beadded.

User response: Enter another challenge question tocontinue.

CTGIMM090E Either this is the first time youlogged on, or your system administratorhas changed password challengequestion. Provide responses to thechallenges.

Explanation: This is the first time that the user haslogged on to the system after system administrator hassetup initial password challenges or the systemadministrator has modified the challenge responseconfiguration.

User response: Provide a response accordingly to theconfiguration set by the system administrator.

CTGIMM091E Unsuccessful login to WebSphereapplication server.

Explanation: Unable to login to application serverwith the given credentials.

User response: Make sure that the ejb user, ejbcredential, url to the application server are correct.

CTGIMM092E Unsuccessful login to WebLogicapplication server.

Explanation: Unable to login to application serverwith the given credentials.

User response: Make sure that the ejb user, ejbcredential, url to the application server are correct.

CTGIMM093E The challenge is empty.

Explanation: The challenge needs to exist.

User response: Make sure that the challenge exists.

CTGIMM094E One or more responses cannot beempty.

Explanation: The responses cannot be empty for oneor more challenges.

User response: Enter responses for all the challengesprovided.

CTGIMM080E • CTGIMM094E

Chapter 15. Authentication response messages 109

Page 120: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMM095E The required number of challengesmust be configured by the user.

Explanation: The user must configure the requirednumber of challenges set by the administrator.

User response: Configure the required number ofchallenges and responses.

CTGIMM096E There are no administrator-definedchallenges.

Explanation: There is no administrator-definedchallenges for the user's locale.

Administrator response: Make sure to definechallenges for the user's locale.

CTGIMM097E There is no change made by the userto update the challenge/response.

Explanation: User did not make any changes to hischallenge/response.

User response: Make changes to thechallenge/response to update.

CTGIMM098E One or more challenges do notbelong to the administrator-definedchallenges.

Explanation: The user challenges should be pickedfrom a set of administrator-defined challenges.

User response: Make sure that challenges are pickedfrom the administrator-defined list.

CTGIMM099E The user ID cannot be found.

CTGIMM102E The directory server is not available.

Explanation: The directory server is either stopped ornot running.

Administrator response: Ensure that the directoryserver is running.

CTGIMM103E The WebSphere application securityis not enabled.

Explanation: The WebSphere application securityshould be enabled.

User response: Contact the system administrator toenable WebSphere application security.

Administrator response: Enable WebSphereapplication security for IBM Security Identity Manager.

CTGIMM104E The WebSphere account repository isnot set.

Explanation: The WebSphere account repositoryattribute under ITIM Service points to the managedservice that contains the account login information. Inorder for the password to be changed or reset thisattribute must be set.

User response: Navigate to the manage services tabfor ITIM Service and set the WebSphere accountrepository. 1. Log in to IBM Security Identity Managerand click on Manage Services. 2. Type 'ITIM Service' inthe search information and select Search by service. 3.Click Search. 4. Select ITIM Service. 5. UnderWebSphere account repository click Search. 6. Enter inthe search criteria or leave it blank if you do not knowthe name of the service. 7. Select a service from thesearch results and click OK. The service name isdisplayed under WebSphere account repository. 8. ClickOK to save the changes. 9. The WebSphere accountrepository is now set and the error no longer occurs. Ifyou do not have the authority or are unable to set theWebSphere account repository, contact the systemadministrator.

Administrator response:

CTGIMM095E • CTGIMM104E

110 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 121: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 16. Reporting messages

These messages contain information about reporting. They are identified by theletter N.

CTGIMN001E The Incremental Data Synchronizerprocessing could not locate thechangelog needed to perform datasynchronization.

Explanation: The changelog directory cannot befound. The Incremental Data synchronizer uses entriesstored under the cn=changelog directory forsynchronizing data. The change log feature must beavailable before starting incremental datasynchronization.

Administrator response: Run a full datasynchronization and then run the Incremental DataSynchronizer.

CTGIMN002E The report template cannot be found.

Explanation: An exception occurred while retrievingthe report template.

Administrator response: Review the log files foradditional information regarding the error.

CTGIMN003E An error occurred while saving areport template using the CrystalReports designer.

Explanation: The report template could not be saved.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN004E An error occurred while updating areport template that was created usingthe Crystal Reports designer.

Explanation: The report template could not beupdated.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN005E An error occurred while retrieving acustom report template.

Explanation: The report template cannot not beretrieved.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN006E The column_name column in thereport is not available for reporting.

Explanation: The specified column is not being used.The column cannot be specified in the report template.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN007E The report query is not valid.

Explanation: Required values for the report query arenot set properly.

Administrator response: Check if the report columns,report tables and report filters are being set properly.

CTGIMN008E The DataBaseFunctions.conf file ismissing.

Explanation: The DataBaseFunctions.conf file containsuser-defined database functions used in designingreport templates. This file cannot be found.

Administrator response: Verify that theDataBaseFunctions.conf configuration file exists and isin the proper format.

CTGIMN009E An error occurred while parsing thereport template files.

Explanation: A ZQL parser exception occurred whileparsing the report template file. A coding error wasdetected in the files.

© Copyright IBM Corp. 2012, 2013 111

Page 122: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Review the log files foradditional information regarding the error. Check thereport template files for any syntax error.

CTGIMN010E An error occurred while saving acustom report template.

Explanation: The custom report template cannot besaved.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN011E An error occurred while updating acustom report template.

Explanation: The custom report template cannot beupdated.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN012E The data for a specified column inthe report template is no longeravailable. Remove the column from thereport template.

Explanation: A column defined in the report templateis no longer valid. The data contained in the column isnot available.

Administrator response: Modify the report templateto remove the column and save the report again.

CTGIMN013W An error occurred while closing theresource.

Explanation: The resource could not be closed.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN014E An error occurred while creating thereport into PDF format.

Explanation: The format of the report is PDF asdefined by the Select Report Format field as one of the

report criteria. An error occurred creating the PDF ofthe report data.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN015E The generated report exceeds themaximum record count. The report isnot generated.

Explanation: The maximum number of recordsallowed in a report is configured in theenRole.properties system configuration file. The reportbeing generated exceeds the maximum record countspecified in the configuration file.

Administrator response: Change the value in theenRole.properties file to allow more records in thereports. Or, add more filter conditions to reduce thesize of the report by making the data gathered morerestricted.

CTGIMN016E The column cannot be unmappedbecause the data is being used in areport.

Explanation: The mapped attributes cannot beremoved so that it is no longer available for reporting.Only attributes not used in any reports can beunmapped.

Administrator response: Delete all the reports usingthe attribute and try to unmap the column again.

CTGIMN017W One of the tables to be listed in thereport is not available for use in thereport. The table has been moved fromavailable to not available after thereport was designed.

Explanation: The report contains a table that iscurrently listed as not available for reports. This tablewas listed as available in the report designer when thereport was initially designed but has since beenremoved. The table data will be displayed.

Administrator response: Change the report definitionto remove the table.

CTGIMN018E The reporttabledeny.properties file ismissing. The file contains the list oftables that are not listed in the reportdesigner.

Explanation: The reporttabledeny.properties propertyfile is missing. The file is added during installation andhas been removed.

CTGIMN010E • CTGIMN018E

112 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 123: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Check the product directoryfor the file. Review the IBM Security Identity Managerlog files for additional information. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN019E An error occurred while parsingattributes of entity.

Explanation: The incremental synchronizerencountered an error while analyzing the changes foran entity's attributes.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN020E An error occurred while processingan LDAP operation.

Explanation: An error occurred accessing the directoryserver or an LDAP search failed.

Administrator response: Verify that the directoryserver is active. Review the IBM Security IdentityManager log files for additional information regardingthe error.

CTGIMN021E One or more input parameters arenot valid.

Explanation: At least one of the parameters specifiedon the incremental data synchronization command isnot correct. The command syntax isstartIncrementalSynchronizerCMD_WAS[.bat|.sh]userID passwd changelog_base_dn time_interval[runInBackground]. The time_interval value must bespecified in seconds.

Administrator response: Verify that all the requiredparameters are specified correctly and try the commandagain.

CTGIMN022E The value for the time interval is notvalid.

Explanation: The value specified on the incrementaldata synchronization command for the time intervalparameter is not correct.

Administrator response: Enter a valid time intervaland try the command again.

CTGIMN023E The operation specified for the entityis not valid.

Explanation: The incremental synchronizer hasdetected that an operation performed for an entity(such as, Person and Account) and its attributes is notvalid.

Administrator response: Check the attributesassociated with the entity to verify they are correct.Make the appropriate changes and try the operationagain.

CTGIMN024E The field in the Crystal Reporttemplate is not valid.

Explanation: An error exists with the Crystal Reporttemplate created by the report designer. The CrystalReport template needs to be updated to remove theerror.

Administrator response: Import the report templatefile and try the operation again.

CTGIMN025E One or more Crystal Reporttemplates contain an error. Reportcontains an unsupported field or fieldtype used in the report.

Explanation: There is a problem with one or moreCrystal report templates. The reason could be that fieldcontains some unsupported data type.

Administrator response: Refer to log files todetermine the type of unsupported field being used.

CTGIMN026E The report template created using theCrystal Report designer cannot beaccessed.

Explanation: The report template cannot be accessedfrom the Crystal Report application server.

Administrator response: Check the status of theCrystal Report application server. It should be running.

CTGIMN027E An error occurred during datasynchronization

Explanation: The data synchronization process couldnot complete because of an error detected duringprocessing.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationregarding the error. Correct the problem, and try theoperation again if necessary. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMN019E • CTGIMN027E

Chapter 16. Reporting messages 113

Page 124: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMN028E Cannot map more than {0} singlevalued attributes for the entity {1}because of DB2 row size limitation. Ifthe data synchronization fails, pleaseunmap a few single valued attributesfor this entity. Please note that certainattributes may be implicitly mappedbecause of object filters in ACIs.

Explanation: Data synchronization fails for DB2database if more than 123 single valued attributes aremapped for an entity in schema designer.

Administrator response: The user cannot map morethan 123 single valued attributes for an entity on theSchema designer UI. However if there are any objectfilters using the single valued attributes of this entity,then they will be mapped implicitly. If the datasynchronization fails due to this error, please unmap afew single valued attributes for this entity in schemadesigner or delete the object filters and run datasynchronization again.

CTGIMN029E An I/O error has occurred whileimporting a file.

Explanation: Probably file size exceeds the maximumlimit for POST requests.

Administrator response: Check whether the right fileis being imported.

CTGIMN030E One or more Crystal Reporttemplates contain an error. Reportcontains nonsupported table used in thereport.

Explanation: There is a problem with one or moreCrystal report templates. The reason could be thatreport-related system tables are being used in thereport.

Administrator response: Refer to log files todetermine the type of unsupported entity name beingused. Check whether the system tables used areincluded in the report template. Remove the tables, ifused in the report template

CTGIMN031E The following error occured whilecommunicating with crystalserver.Error:{0}

Explanation: An error occurred while communicatingwith server. Possible reason could be 1) Crystal serverdown. 2) Problem in establishing connection withcrystal server.

Administrator response: An error occurred whilecommunicating with server. Possible reason could be 1)Crystal server down. 2) Problem in establishingconnection with crystal server. Check the connectivitywith crystal server if it is up.

CTGIMN028E • CTGIMN031E

114 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 125: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 17. Common messages

These messages contain information that is common for various functions. Theyare identified by the letter O.

CTGIMO001E An EJB error occurred. Thetransaction will roll back.

Explanation: An error occurred processing thetransaction.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO002E An unhandled error occurred. Thefollowing error occurred. Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO003E The file_name file cannot be found.

Explanation: See message.

Administrator response: Check that the file exists.Create the file if necessary. If the file is an IBM SecurityIdentity Manager file, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO004E The following JMS error occurred.Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO005E The following I/O error occurred.Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO006E The following SQL error occurred.Error: error_text SQL State: sql_state

Explanation: See message.

Administrator response: Check for database errors.Review the IBM Security Identity Manager anddatabase log files for additional information about theerror.

CTGIMO007E An error occurred while parsing theentity_name entity located at lineline_number and column column_number.

Explanation: The syntax for the entity contains anerror.

Administrator response: Check the entity for syntaxerrors.

CTGIMO008E The following SAX error occurred.Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO009E An InvocationTargetException erroroccurred. The following error occurred.Error: error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO010E An unexpected error occurredpreventing future transaction servicesfrom proceeding. The following erroroccurred. Error: error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

© Copyright IBM Corp. 2012, 2013 115

Page 126: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMO011E An error occurred while creating theEJB component. The following erroroccurred. Error: error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO012E The EJB component cannot be found.The following error occurred. Error:error_text.

Explanation: The EJB component cannot be located.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO013E An error occurred while deleting theEJB component. The following erroroccurred. Error: error_text.

Explanation: The EJB component could not beremoved.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO014E Communication Failure. Thedirectory server is not available. Error:error_text

Explanation: A communication error occurred whenthe system attempted to access the directory server.This may be the result of the directory server is notavailable or overloaded with requests.

Administrator response: Verify that the directoryserver is available and that there are no networkoutages, and then try the operation again. Review theIBM Security Identity Manager log files for additionalinformation about the error. If the problem persists,check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO015E An error occurred retrievinginformation from the directory server.The following JNDI configuration erroroccurred. Error: error_text

Explanation: See message.

Administrator response: Check that the LDAPdirectory server is available. Review the directoryserver log files for additional information about theerror.

CTGIMO016E The JNDI limit has been exceeded.The following error occurred. Error:error_text

Explanation:

Administrator response:

CTGIMO017E The following directory serverschema violation occurred. Error:error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional information about the error.

CTGIMO018E The following directory server erroroccurred. Error: error_text

Explanation: The JNDI service is not available.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional information about the error.

CTGIMO019E The following LDAP error occurred.Error: error_text

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional information about the error.

CTGIMO020E The transaction is rolled back. Detail:detail_info

Explanation:

Administrator response:

CTGIMO021E The following unhandled erroroccurred. Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO022E The following unhandled erroroccurred. Error: error_text

Explanation: An earlier error occurred that was notreported or processed. An attempt to recover from theerror and continue with processing was unsuccessful.

Administrator response: Check for system errors.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMO011E • CTGIMO022E

116 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 127: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMO023E The following definition erroroccurred. Error: error_text

Explanation: See message.

Administrator response: Review the error text fordetails. Make the necessary corrections and try theoperation again.

CTGIMO024E The method or parameter is notsupported.

Explanation: The method or parameter is notrecognized. A parameter object may be null. A field of aparameter object may contain null or a non-supportedvalue.

Administrator response: Check that the syntax iscorrect and the name is spelled correctly. Remove thenon-supported method or parameter. In case, aparameter object or a field of a parameter objectcontains non-supported value or null, use valid valuesinstead.

CTGIMO025E Unable to communicate with theoperating system.

Explanation: A session with the operating systemcannot be established.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO026E A connection with the session beancannot be established.

Explanation: An internal error occurred whileestablishing a session with the session bean.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO027E There is no provisioning objectimplementation loaded.

Explanation: An internal error occurred while loadingthe provisioning object.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO028E The JNDI bind object cannot befound. Error: error_text

Explanation: An internal error occurred locating thebind object.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO030E An error occurred while retrievingthe encryption configuration properties.

Explanation: The encryption configuration propertiescould not be access.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO031E The cipher_suite encryption cipher isnot valid for the installed encryptionproviders.

Explanation: The encryption cipher does not matchwhat the encryption provider expects.

Administrator response: Check that the correctencryption cipher is being used. Make the necessaryadjustments.

CTGIMO032E A JCE error occurred whileinitializing the encryption module.Error: error_text

Explanation: An internal error occurred initializing theencryption module.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO033E The encryption manager is notinitialized.

Explanation: The encryption program is not started.

Administrator response: Check that the encryptionprogram is started. Review the IBM Security IdentityManager log files for additional information.

CTGIMO023E • CTGIMO033E

Chapter 17. Common messages 117

Page 128: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMO034E The UTF8 character set is notsupported.

Explanation: An UnsupportedEncodingExceptionerror occurred using the UTF8 character set.

Administrator response: Check that the propercharacter set is being used.

CTGIMO035E The JCE does not support thespecified hash algorithm. Encryptioncipher: cipher_suite

Explanation: An internal error occurred processing aJCE request for the encryption cipher.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO036E An error occurred while processingan encryption request. The followingerror occurred. Error: error_text

Explanation: An internal error occurred processing anencryption or decryption request.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO037E An unexpected exception whileprocessing an encryption request. Thefollowing error occurred. Error:exception_text

Explanation: An internal error occurred processing anencryption or decryption request.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO038E The buffer size error: Encrypted datasize: data_size Buffer size value:buffer_size.

Explanation: The size of the buffer for encryption datais not correct. The buffer is too small for the amount ofdata.

Administrator response: Increase the size of the bufferfor encryption data.

CTGIMO039E A database connection error occurred.

Explanation: The JDBC error occurred. A connectionwith the database is stopped or cannot be established.

Administrator response: Review the IBM SecurityIdentity Manager and database log files for additionalinformation about the error.

CTGIMO040E An error occurred while auditing thefollowing event. Event: event_actionEvent category: event_category Entity:entity_name entity.

Explanation: The audit configuration or database isnot correct.

Administrator response: Start the trace log forauditing exceptions. Review the log file for details.

CTGIMO040W The WebSphere global security isdisabled.

Explanation: WebSphere global security option is offwhich allows the deployed EJB to be accessed byanyone.

Administrator response: To secure your applications,enable the security option.

CTGIMO041E An error occurred while auditing thefollowing event. Event: event_actionEvent category: event_category

Explanation: The audit configuration or database isnot correct.

Administrator response: Start the trace log forauditing exceptions. Review the log file for details.

CTGIMO042E An error occurred while creating thecipher keystore. Error: error_text

Explanation: Either the cipher key could not begenerated or the key could not be written to file.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO043E The specified keystore file alreadyexists: keystore

Explanation: The keystore file already exists and willnot be overwritten.

Administrator response: Specify a keystore file thatdoes not exist.

CTGIMO034E • CTGIMO043E

118 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 129: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMO044E The class_name class cannot be found.

Explanation: See message.

Administrator response: Check that the class name iscorrect and that class exists in the java class path.

CTGIMO045E The class_name class cannot beinstantiated.

Explanation: The specified class is either an interfaceor an abstract class.

Administrator response: Check that the class name iscorrect and the class is neither an interface, nor anabstract class.

CTGIMO046E The definition of the name cannot beaccessed.

Explanation: The currently executing method does nothave access to the definition of the specified class, field,method or constructor.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMO101E The JavaScript object is not valid.

Explanation: The JavaScript environment object iseither empty or incorrect.

Administrator response: Check that the JavaScriptexists and is coded correctly.

CTGIMO102E The Scope field value is not correct.The value must be an integer.

Explanation: The value for the Scope field is not aninteger.

Administrator response: Ensure that an integer valueis specified for the Scope.

CTGIMO103E The value for the Scope field mustbe 1 or 2.

Explanation: See message.

Administrator response: Ensure that the valuespecified for the Scope field is either 1 or 2.

CTGIMO104E An error occurred while eitherencrypting or decrypting data.

Explanation: An error occurred while attempt toeither decrypt or encrypt data.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMO105E The data object is empty.

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMO106E The profile name is empty. ThesvcProfileContext property must be set.

Explanation: The service profile name is not found.

Administrator response: Specify a value for thesvcProfileContext property.

CTGIMO107E The search context is not valid.

Explanation: The search logical context must be anorganizational container.

Administrator response: Change the search contextand try again.

CTGIMO108E An error occurred while creating aJavaScript object. The object is notcreated.

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMO109E An error occurred while convertingscript object to a Java object.

Explanation: See message.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.

CTGIMO110E The method is not supported by theclass_name class.

Explanation: This is an internal error. The classattempted to use a method that is not supported.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional information.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO111E Fail to add or update schema forattribute [attribute_name]. Reason: details.

Explanation: Fail to add or update attribute definitionof LDAP schema. Review LDAP log for more detail.

Administrator response: Review the IBM SecurityIdentity Manager and LDAP log files for additionalinformation. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO044E • CTGIMO111E

Chapter 17. Common messages 119

Page 130: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMO112E Fail to update schema for objectclass[class_name]. Reason: details.

Explanation: Fail to add or update class definition ofLDAP schema. Review LDAP log for more detail.

Administrator response: Review the IBM SecurityIdentity Manager and LDAP log files for additionalinformation. Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMO202W WARNING! This utility will changethe cipher key used for encryption, andmigrate the encrypted data in theproperty files and in the LDAP server tothe new key. Please ensure thefollowing conditions have been metbefore running this utility: - It isstrongly recommended that you backupthe contents of your LDAP server, sothat you can recover if a serious erroroccurs while running the utility. - Theutility requires a fair amount of freedisk space. Please ensure you haveplenty of disk space before continuing(about 1 megabyte per 1000 LDAPusers). - The Identity Managerapplication should be stopped on allservers and cluster members, but theservers should continue running, toensure that the keystore file isdistributed to managed nodes. Failing tostop the application may result incorruption of encrypted data, if theIdentity Manager applicationconcurrently updates the LDAP serverwhile the utility is running. - Thereshould be no pending transactions inthe pending queue that involveencrypted data, such as a changepassword request.

CTGIMO203W WARNING! This utility will changethe cipher key used for encryption, andmigrate the encrypted data in theproperty files to the new key. Thisutility must first be run on the NetworkDeployment Manager, where a keystorefile will be created. That keystore filemust then be distributed to this nodeover the network, before running theutility on this node. To distribute thekeystore file to this node, synchronizethe file system on this node with theNetwork Deployment Manager usingthe Websphere administrative console.

CTGIMO204W WARNING! This will resumeexecution of the utility used to changecipher keys. The utility will be restartedfrom where it was before the erroroccurred.

CTGIMO213W WARNING! A previous invocationof this utility did not completesuccessfully. It is strongly recommendedthat you abort and restart the utilitywith the 'resume' flag.

CTGIMO230E An error occurred while initializingthe utility. Error: error_text

Explanation: The cipher migration utility could not bestarted because of an unexpected error.

User response: Review the exception details and thetrace log for additional information about the error.

CTGIMO231E There is no prior state from which toresume the utility.

Explanation: The cipher migration utility cannot beresumed unless it failed during a previous invocation.

User response: Please check the command line syntaxfor the utility.

CTGIMO232E An error occurred while saving thestate of the cipher utility. Error: error_text

Explanation: The cipher migration utility saves itsstate to a file so that it can resume after an error occurs.An error prevented the utility from saving its state to afile.

User response: Check the file system to ensure thatthe utility has the permission, and disk space to createfiles in {ITIM_HOME}\temp directory.

CTGIMO233E An error occurred while performing afile system operation Error: error_text

Explanation: The cipher migration utility could notread or write from the file system.

User response: Check the file system to ensure thatthe utility has the necessary permissions and sufficientdisk space to read or write from it. Check the trace loglocated in {ITIM_HOME}\temp for more details.

CTGIMO234E The new keystore file has not beendistributed to this node. Pleasesynchronize this node with the NetworkDeployment Manager using theWebsphere Adminstrative Console.

Explanation: After the cipher migration utility createsthe keystore file at the Network Deployment Manager,

CTGIMO112E • CTGIMO234E

120 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 131: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

it copies it into the Websphere config directory, so thatit can be distributed to the managed nodes. This errorindicates that Websphere has not distributed thekeystore file to this managed node.

User response: Ensure the server is running on themanaged node so that it can receive updates from theNetwork Deployment Manager. If necessary,synchronize this managed node with the NetworkDeployment Manager using the Websphereadministrative console.

CTGIMO235E The specified keystore passworddoes not match the password used tocreate the keystore at the NetworkDeployment Manager.

Explanation: The keystore password specified at themanaged node does not match the password used atthe Network Deployment Manager.

User response: Ensure that the password specified atthe managed node matches the password used to createthe keystore at the Network Deployment Manager.

CTGIMO236E An error occurred whilecommunicating with the LDAP serverError: error_text

Explanation: The cipher migration utility encounteredan error while communicating with the LDAP server.

User response: Check the LDAP server to ensure thatit is running. Check the trace log located in{ITIM_HOME}\temp for more details.

CTGIMO237E A parsing error occurred whilereading the temporary LDAP file Line:line_text

Explanation: The cipher migration utility could notparse the temporary LDAP file, either because it'scorrupted or contains invalid characters.

User response: Check the trace log located in{ITIM_HOME}\temp for more details.

CTGIMO238E The cipher migration utility failed todecrypt a property with the currentcipher settings. The property may havebeen previously encrypted withdifferent cipher settings. To ignore theseerrors, run the utility with the'-skiperrors' flag. Location: location_textProperty: property_text

Explanation: A property could not be decrypted withthe current cipher settings. As a result, it cannot bemigrated to the new cipher settings. This may havehappened because the property's value got corruptedor the property was previously encrypted with differentcipher settings.

User response: If the property is contained in aproperty file, ensure that the respective '*.encrypted'flag in enRole.properties matches the state of theproperty. If the property is contained in LDAP, ensurethat the values of 'password.attributes' inenRole.properties references only encrypted attributes.Run the utility with the '-skiperrors' flag to ignore theseerrors. Check the trace log located in{ITIM_HOME}\temp for more details.

CTGIMO239E An error occurred while updating theproperty files Error: error_text

Explanation: The cipher migration utility could notupdate the property files.

User response: Check the file system to ensure thatthe utility has the necessary permissions and sufficientdisk space to read or write from it. Check the trace loglocated in {ITIM_HOME}\temp for more details.

CTGIMO240E The cipher migration utility failed todecrypt the LDAP password, needed toconnect to the LDAP server. Thepassword may either be corrupt orincorrectly flagged as encrypted.

Explanation: The LDAP password could not bedecrypted with the current cipher settings. Thispassword is needed to successfully connect to theLDAP server.

User response: Ensure that the'enrole.password.ldap.encrypted' flag inenRole.properties matches the state of the LDAPpassword. If necessary, set this flag to false and re-enterthe LDAP password in clear text. Check the trace loglocated in {ITIM_HOME}\temp for more details.

CTGIMO241E An error occurred whilesynchronizing the file system on themanaged nodes. Please perform thistask manually using the Websphereadministrative console.

Explanation: The keystore file could not be distributedto the managed nodes, because the synchronizationrequest failed to complete successfully.

User response: Check the trace log located in{ITIM_HOME}\temp for more details. Manuallyperform this task using the Websphere administrativeconsole.

CTGIMO242E The following credential vault erroroccurred. Error: error_text

Explanation: See message.

Administrator response: Review the error text fordetails. Make the necessary corrections and try theoperation again.

CTGIMO235E • CTGIMO242E

Chapter 17. Common messages 121

Page 132: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

122 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 133: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 18. Installation and configuration messages

These messages contain information about installation and configuration. They areidentified by the letters P or Q.

CTGIMQ002W The installation of product_namecompleted. However, warnings wereencountered.

Explanation: The itim_install_activity.log file shows atleast one warning for the installation of IBM SecurityIdentity Manager. It is likely that IBM Security IdentityManager will function normally.

User response: Review the itim_install_activity.log fileand address the cause of the warnings.

CTGIMQ003E The installation of product_namecompleted. However at least onenonfatal error was encountered.

Explanation: The itim_install_activity.log file shows atleast one nonfatal error for the installation of IBMSecurity Identity Manager. It is likely that IBM SecurityIdentity Manager installed successfully, but is notconfigured for use.

User response: You must address the cause of thenonfatal errors before IBM Security Identity Managercan be used. In most cases this indicates problems withthe middleware. See the other logs in theITIM_HOME/install_logs directory and the ProblemDetermination Guide for assistance.

CTGIMQ004E The installation of product_name hasfailed!

Explanation: The itim_install_activity.log file shows atleast one fatal error. The installation of IBM SecurityIdentity Manager has failed.

User response: You must address the cause of thefatal errors before IBM Security Identity Manager canbe used. See the other logs in the ITIM_HOME/install_logs directory and the Problem DeterminationGuide for assistance.

CTGIMQ006W The previous action resulted in aWARNING.

Explanation: The previous action in theitim_install_activity.log resulted in a warning.

User response: Review the previous action in theitim_install_activity.log and correct the problem. See theInstallation and Configuration Guide and ProblemDetermination Guide for more information.

CTGIMQ007E The previous action resulted in aNONFATAL ERROR.

Explanation: The previous action in theitim_install_activity.log file resulted in a nonfatal error.

User response: Review the previous action in theitim_install_activity.log and take action to correct theproblem. See the Installation and Configuration Guideand Problem Determination Guide for moreinformation.

CTGIMQ008E The previous action resulted in aFATAL ERROR.

Explanation: The previous action in theitim_install_activity.log file resulted in a fatal error.

User response: Review the previous action in theitim_install_activity.log and take action to correct theproblem. See the Installation and Configuration Guideand Problem Determination Guide for moreinformation.

CTGIMQ030W product_name is already deployed onthe WebSphere Application Server.

Explanation: A deployed EAR file for IBM SecurityIdentity Manager was found on the WebSphereApplication Server. If this install was not an upgrade,then the installation may fail.

User response: See the Installation and ConfigurationGuide and Problem Determination Guide for moreinformation.

CTGIMQ035E The product_name EAR file failed todeploy to the WebSphere ApplicationServer.

Explanation: The setupEnrole utility failed to deploythe EAR file to the WebSphere Application Server.

User response: See the other logs in theITIM_HOME/install_logs directory and the ProblemDetermination Guide for assistance.

CTGIMQ037E Target operating system issupported..

Explanation: Installed operating system is notsupported.

User response: Install IBM Security Identity Manager

© Copyright IBM Corp. 2012, 2013 123

Page 134: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

on a supported operating system. See the Installationand Configuration Guide for details.

CTGIMQ038W Level of the target operating systemis supported..

Explanation: Installed operating system is not atsupported level.

User response: Install IBM Security Identity Manageron supported level of operating system. See theInstallation and Configuration Guide for details.

CTGIMQ039E WebSphere Application Server is notat the supported level.

Explanation: The installed version of WebSphereApplication Server is not supported.

User response: WebSphere Application Server 7.0 withFix pack 19 is required. Install IBM Security IdentityManager on supported WebSphere Application Server.See the Installation and Configuration Guide for details.

CTGIMQ040E WebSphere Application Server is notat the required fix level.

Explanation: The installed fix pack level forWebSphere Application Server is not supported

User response: WebSphere Application Server 7.0 withFix pack 19 is required. Install IBM Security IdentityManager on WebSphere Application Server withsupported fix pack level. See the Installation andConfiguration Guide for details.

CTGIMQ038W • CTGIMQ040E

124 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 135: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 19. Role management messages

These messages contain information about role management. They are identifiedby the letter R.

CTGIMR001E An error occurred while creating arole.

Explanation: The system was not able to create a rolebased on the provided input.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR002E An error occurred while deleting arole.

Explanation: The system was able to delete the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR003E An error occurred while updating therole.

Explanation: The system was not able to update therole.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR004E An error occurred while retrievingdetailed information for the role.

Explanation: The system was not able retrievedetailed information for the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR005E An error occurred while retrievingthe members for the role.

Explanation: The system was not able to retrieve themembers for the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR006E An error occurred while retrieving arole for the user.

Explanation: The system was not able to retrieve arole for the user.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR007E The user already exists.

Explanation:

Administrator response:

CTGIMR008E An error occurred while addingmembers to the role.

Explanation: The system was not able to addmembers to the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR009E An error occurred while removingmembers from the role.

Explanation: The system was not able to removemembers from the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR010E An error occurred while retrievingcontainer of the role.

Explanation: The system was not able to retrieve thecontainer of the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR011E The static and dynamic roles cannotbe deleted at the same time becauseonly dynamic roles support scheduling.

Explanation: Dynamic roles need to be scheduled;therefore, you cannot delete dynamic roles with staticroles.

User response: You cannot select both static anddynamic roles to be deleted. Select either static ordynamic roles.

© Copyright IBM Corp. 2012, 2013 125

Page 136: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMR012E There are IBM Security IdentityManager users assigned to the ITIMGroups.

Explanation: The ITIM Group has users assigned tothe group.

Administrator response: Remove any unused usersfrom the group.

CTGIMR013E The Identity Manager user alreadyexists.

Explanation: The Identity Manager already exists inthe ITIM Group.

User response: Check your selection and try again.

CTGIMR014E The ITIM group already exists.

Explanation: See message.

Administrator response: Do not create another ITIMgroup.

CTGIMR015E An error occurred while creating anITIM Group.

Explanation: The system was not able to create anITIM Group based on the provided input.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR016E An error occurred while deleting anITIM Group.

Explanation: The system was not able to remove theITIM Group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR017E An error occurred while updating theITIM Group.

Explanation: The system not able to update the ITIMGroup.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR018E An error occurred while retrievingdetailed information of the ITIM group.

Explanation: The system was not able to retrievedetailed information for the ITIM group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR019E An error occurred while retrievingITIM user of the ITIM group.

Explanation: The system was not able to retrieve anITIM user of the ITIM group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR020E An error occurred while adding oneor more users to the ITIM Group.

Explanation: The system was not able to add users tothe ITIM Group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR021E An error occurred while removingone or more users to the ITIM Group.

Explanation: The system was not able to remove usersto the ITIM Group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR022E An error occurred while retrievingITIM admin user from the ITIM group.

Explanation: The system was not able to retrieve ITIMadmin user from the ITIM group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR023E An error occurred while creating anITIM Group. Group [group_name]already exists.

Explanation: The system was not able to create theITIM group because the group for the given namealready exists. Please use different name.

User response: Use different name for the group thentry it again.

CTGIMR024E The specified view cannot be found.The view may have been deleted.

Explanation: The system was not able to provide theview because the view with the specified identifierdoes not exist.

User response: Try searching for the view name ordescription to verify that it exists.

CTGIMR012E • CTGIMR024E

126 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 137: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMR025E The specified view cannot be deletedbecause it is in use.

Explanation: The system cannot delete the view if it isassigned to one or more groups.

User response: Remove all references to this view andtry the operation again. To remove all references to aview, either 1) assign a different view to every groupreferencing it, or 2) remove every group that referencesthe view.

CTGIMR026E The child roles specified in the inputcollection are not of the supported inputtypes.

Explanation: The child roles must all be staticorganizational roles.

User response: Check the Java documetation forsupported input parameter type.

CTGIMR027E The dynamic role dynamic_role_name isnot supported within the rolehierarchies.

Explanation: Only static roles can be added aschildren of a static role.

User response: Check that both the parent and childroles are static roles.

CTGIMR028E Failed to add child rolemember_role_name to role_name.

Explanation: A cycle error occurred while trying toadd the specified relationship to the role hierarchy.

User response: Check that the child role to be addedis not already an ancestor of the parent role.

CTGIMR029E The role role_name could not bedeleted because it is in use by one ormore separation of duty policies:policy_names.

Explanation: The role is in use by one or moreseparation of duty policies. It cannot be deleted untilthe role is removed from the policies listed.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR030W Child role member_role_name isalready a descendant role of role_name.

Explanation: The role to be added as a child role tothe specified role is already a descendant.

CTGIMR031W Failed to add new role inheritancerole_name_1 -> role_name_2

Explanation: Make sure that the Identity Managerdatabase is configured properly and connected.

CTGIMR032W Invalid Graph Implementation Classclass_name role_name_2

Explanation: Verify the Identity Managerconfiguration data.

CTGIMR033E The role role_name could not bedeleted because it is included as a roletarget in one or more recertificationpolicies: policy_names.

Explanation: The role is in use by one or more userrecertification policies. It cannot be deleted until therole is removed from the policies listed.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMR034E The role role_name cannot be added asa child of parent_role because it willcause the following separation of dutypolicy violations. Policy/rule violated:sod_name

Explanation: If the child is added to the parent role, aseparation of duty policy violation will occur.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the separation of duty policies that were violated.

CTGIMR035E The system could not create the role.

Explanation: The role that you are creating does notcontain a valid container.

User response: Create the role again and specify acontainer. Either create a container or select an existingcontainer for the role. The value cannot be null. Acontainer can be an Organization, Organization Unit,Business Partner Organization, Location, or AdminDomain. If the problem persists, contact your systemadministrator.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

Programmer response: The container parametercannot be null.

CTGIMR025E • CTGIMR035E

Chapter 19. Role management messages 127

Page 138: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMR036E The system could not create the role.

Explanation: The scope for creating a dynamic rolewas not defined.

User response: Create the role again and specify thescope of the dynamic role. Refer to the IBM SecurityIdentity Manager information center or Javadocumentation for possible scope values. If the problempersists, contact your system administrator.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

Programmer response: Set the erScope property of therole to one of the possible scope values.

CTGIMR037E The system cannot retrieve therequested role information.

Explanation: Either the attribute name or its valuewas not specified for the role information search. A nullvalue cannot be used.

User response: Supply the missing information andtry the search again. If the problem persists contactyour system administrator.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

Programmer response: To search for a role, theattributeName and attributeValue parameters cannot benull.

CTGIMR038E There are no tasks defined in theTASK_TREE table.

Explanation: TASK_TREE table either didn't getpopulated during installation time, or the data waswiped out for some reason.

Administrator response: The TASK_TREE table ispopulated by the database configuration utility in the{ITIM_HOME}/bin directory during the installation.There are two options to fix the problem: Try to run theDBConfig utility again. Note: this action will reversethe ITIM database to the out-of-box state. Extract theTASK_TREE insert statements from{ITIM_HOME}/config/rdbms/itim_data.ddl into a ddlfile and manually execute the file against the ITIMdatabase.

CTGIMR039E The role assignment attributeassignmentAttributeName_definedRole_assignedRoleis not valid for person_name. The definedrole and the assigned role are appendedto the attribute name.

Explanation: The specified assignment attribute is notdefined in any of authorized roles for a person or aperson is not directly a member of assigned role

specified. A role is authorized for a person if it is eitherdirectly assigned or is inherited from the parent roles.

User response: Use a valid role assignment attributeto set the value for a person. If necessary, contact asystem administrator to add the attribute name to thelist of assignment attributes for the role.

CTGIMR040E The role role_name is not anauthorized role for person_name.

Explanation: The specified role is not an authorizedrole for the specified person. A role is authorized for aperson if it is either directly assigned or is inheritedfrom the parent roles.

CTGIMR036E • CTGIMR040E

128 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 139: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 20. Container management messages

These messages contain information about container management. They areidentified by the letter S.

CTGIMS001E At least one required attribute ismissing.

Explanation: One or more required attributes aremissing from the request.

Administrator response: Specify a value for eachrequired attribute, and retry the operation.

CTGIMS002E At least one specified attributeviolates the schema.

Explanation: The request contains one or moreattribute values that are not allowed by the governingschema.

Administrator response: Ensure that all attributes areconsistent with the restrictions of the schema, and trythe operation again.

CTGIMS003W The search results exceed themaximum of limit_number items. Theresults are truncated to the maximumamount.

Explanation: The number of items that meet thesearch criteria exceeds the maximum search limit. Onlythe items returned up to the limit are displayed.

Administrator response: Narrow your search criteriaor reset the search limit to a higher value.

CTGIMS004W The search results exceed themaximum of limit_number items. The listis truncated to the maximum amount.

Explanation: The number of items that meet thesearch criteria exceeds the maximum search limit. Onlythe items returned up to the limit are displayed in thelist.

Administrator response: Narrow your search criteriaor reset the search limit to a higher value.

CTGIMS005E The default administrator cannot beremoved from the System Administratorgroup.

Explanation: The default administrator must alwaysremain in the System Administrator group.

User response: A user-defined administrator can beremoved from the System Administrator group.

CTGIMS006E You have specified yourself as yoursupervisor or sponsor. You must specifyanother user as your supervisor orsponsor.

Explanation: A user cannot set himself as hissupervisor or sponsor.

User response: Specify another user as yoursupervisor or sponsor, and try the operation again.

CTGIMS007E The specified user cannot be found.The user might be deleted already.

Explanation: The user cannot be found in thedirectory server. The user might have been deletedbefore your request was completed.

User response: Verify that the user exists, and try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

CTGIMS008E You do not have the authority toperform this operation.

Explanation: An access control item does not allowyou to perform the specified operation.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMS009E You do not have the authority toperform this operation.

Explanation: An access control item does not allowyou to perform the specified operation.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMS010E Some of the selected users cannot bedeleted.

Explanation: An access control item does not allowyou to delete some of the specified users.

User response: Contact your system administrator toobtain the authority to delete the users that were notdeleted.

CTGIMS011E Some of the selected users cannot besuspended.

© Copyright IBM Corp. 2012, 2013 129

Page 140: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Explanation: An access control item does not allowyou to suspend some of the specified users.

User response: Contact your system administrator toobtain the authority to suspend the users that were notsuspended.

CTGIMS012E Some of the selected users cannot berestored.

Explanation: An access control item does not allowyou to restore some of the specified users.

User response: Contact your system administrator toobtain the authority to restore the users that could notbe restored.

CTGIMS013E Some of the selected users cannot betransferred.

Explanation: An access control item does not allowyou to transfer some of the specified users.

User response: Contact your system administrator toobtain the authority to transfer the users that were notbe transferred.

CTGIMS014E You do not have the authority tochange the organizational role of theuser.

Explanation: An access control item does not allowyou to change the role of the user.

User response: Contact your system administrator toobtain the authority to change the role of the user.

CTGIMS015E The organization or business unit isnot selected.

Explanation: The specified request requires that youselect an organization or business unit.

User response: Select an organization or a businessunit, and try the operation again.

CTGIMS016E The following error occurred whilechecking for access authorization:server_error.

Explanation: The request did not complete because anerror occurred during processing.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Usingthe error message that is displayed, try to correct thecause of the error. Try the operation again. If theproblem persists, review the log files, beginning withthe IBM Security Identity Manager logs.

CTGIMS017W You are about to perform anoperation on the following IBM SecurityIdentity Manager accounts that belongto one or more delegates. Do you wantto continue? itim_account_ids

Explanation: You are about to delete or suspendaccounts of users that are delegates for other users. Ifyou continue, those other users cannot continue todelegate tasks to the users that own these accounts.

User response: You can continue or cancel theoperation.

CTGIMS018W You are about to perform anoperation on the following users whoare delegates. Do you want to continue?list_of_user_names

Explanation: You are about to delete or suspend usersthat are delegates for other users. If you continue, thoseother users cannot continue to delegate tasks to theusers that you have specified to suspend or delete.

User response: You can continue or cancel theoperation.

CTGIMS019E You do not have the authority toperform the specified operation on thefollowing users: user_names.

Explanation: An access control item does not allowyou to perform the specified operation on the usersthat are displayed.

User response: Contact your system administrator toobtain the authority to perform the operation.

CTGIMS020E You do not have the authority tomodify personal information.

Explanation: An access control item does not allowyou to modify personal information.

User response: Contact your system administrator toobtain the authority to modify personal information.

CTGIMS021E The System Administrator cannot bedeleted.

Explanation: The System Administrator is amandatory user that cannot be deleted.

User response: Contact your system administrator todetermine which user needs to be deleted.

CTGIMS022E You do not have the authority totransfer users to a selected businessunit.

Explanation: An access control item does not allowyou to transfer the specified users to the selectedbusiness unit.

CTGIMS012E • CTGIMS022E

130 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 141: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Contact your system administrator toobtain the authority to transfer users to a business unit.

CTGIMS023E A class was not selected for the userthat is being added.

Explanation: A class must be specified when adding auser to the system.

User response: Select a class for the new user, and trythe operation again.

CTGIMS024E The syntax of the filter is invalid.Please correct the filter so that it is avalid LDAP search filter.

Explanation: The provided filter could not be saved orrun because it does not conform to the syntax rules ofan LDAP filter.

User response: Complete these steps: Verify thatparenthesis are balanced, special characters are escaped,and other syntax rules are followed. Try the operationagain. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMS101E The end date cannot be earlier thanthe start date.

Explanation: The specified end date must be the sameas or later than the specified start date.

User response: Ensure that the end date is the sameas or later than the start date, and try the operationagain.

CTGIMS102E The delegated user cannot bechanged.

Explanation: Changing a delegated user is notallowed. To change delegates, delete the existing useras a delegate and specify another user as the newdelegate.

User response: Delete the existing delegation, thenspecify the user that you want add as the new delegate.

CTGIMS103E The delegation period cannot overlapwith an existing delegation period.

Explanation: Only one delegate can be specified for agiven period of time. Delegation periods cannotoverlap.

User response: Change the delegation period toensure that it does not overlap with an existingdelegation, and try the operation again.

CTGIMS201E An error occurred while retrieving theprofile name of an organization entity.

Explanation: The profile name the organization entityassociated with the request cannot be retrieved becausean error occurred during processing.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Review the log files todetermine the source of the error. If you cannot isolatethe problem, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMS202E The business unit cannot be located.It might have been deleted by anotheruser.

Explanation: The business unit associated with yourrequest was not found. It might have been deleted byanother user before this request completed.

User response: Ensure that the business unit stillexists. If the business unit is still in the system, try theoperation again. If the problem persists, contact yoursystem administrator.

CTGIMS203E An error occurred while trying todelete the business partner unit.

Explanation: The business partner unit associatedwith your request cannot be deleted because an erroroccurred during processing. It might have been deletedby another user before this request completed.

User response: Ensure that the business partner unitstill exists. If it is still in the system, try the operationagain. If the problem persists, contact your systemadministrator.

CTGIMS204E The organization or the business unitcannot be deleted because it is notempty.

Explanation: The organization or the business unitcannot be deleted if it contains one or more users orother entities.

User response: Delete all the items in the organizationor the business unit, then try the operation again.

CTGIMS205E An error occurred while trying tocreate an organization or a businessunit.

Explanation: The specified organization or businessunit cannot be created because an error occurredduring processing.

User response: Try the operation again. If the problem

CTGIMS023E • CTGIMS205E

Chapter 20. Container management messages 131

Page 142: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

persists, contact your system administrator.

Administrator response: Review the log files,beginning with the IBM Security Identity Manager logs.If you cannot isolate the problem, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMS206E The organization cannot be located. Itmight have been deleted by anotheruser.

Explanation: The organization associated with yourrequest was not found. It might have been deleted byanother user before this request completed.

User response: Ensure that the organization stillexists. If the organization is still in the system, try theoperation again. If the problem persists, contact yoursystem administrator.

CTGIMS207E An error occurred while processingyour request.

Explanation: A server error occurred while processingyour request. The request did not complete.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Review the log files,beginning with the IBM Security Identity Manager logs.If you cannot isolate the problem, check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMS206E • CTGIMS207E

132 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 143: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 21. Adapter management messages

These messages contain information about adapter management. They areidentified by the letter T.

CTGIMT001E The following error occurred. Error:error_text

Explanation: The IBM Tivoli Directory Integratorcould not communicate with the target managedresource.

Administrator response: Verify that the targetmanaged resource is accessible or operational.

CTGIMT002E The login credential is missing orincorrect.

Explanation: The adapter requires login credentials toconnect to the managed resource. The credential iseither invalid or missing in the request.

Administrator response: Verify that the logincredential on the adapter service form is valid.

CTGIMT003E The account already exists.

Explanation: Accounts with the same name cannot bedefined for the same managed resource.

Administrator response: Check that the account doesexist on the managed resource. Start a reconciliation tosynchronize the IBM Security Identity Manager and themanaged resource accounts.

CTGIMT004E The adapter does not have permissionto add an account: no_permission

Explanation: The administrative user specified for theadapter does not have permission to add an account.

Administrator response: The adapter login credentialmay not have permission to add an account. Verify theadapter service login credential on the managedresource.

CTGIMT005E The required attributes are missingfrom the request. Attributes:missing_attributes

Explanation: All of the required attributes were notsupplied to the adapter

Administrator response: Verify that all of the requiredattributes to add an account are marked as required onthe account form.

CTGIMT006E The incorrect_password password is notvalid.

Explanation: The managed resource did not accept theaccount password.

Administrator response: Verify the password policyon the managed resource and reflect it on the IBMSecurity Identity Manager server.

CTGIMT007E A system error occurred while addingan account. The account is not added.Error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout this error. The actual system error is provided inthe error message.

CTGIMT008W The account was added, but someattributes failed. Attributes:failed_attributes

Explanation: The account was added successfully, butthe adapter failed to set optional attributes.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout this error. Verify that the adapter login credentialhas permission to set all attributes on the account. Theactual system error is provided in the error message.

CTGIMT009E The account_name cannot be modifiedbecause it does not exist.

Explanation: The requested account does not exist onthe managed resource and cannot be modified.

Administrator response: Validate that the accountdoes not exist on the managed resource. You may needto issue a reconciliation request to synchronize the IBMSecurity Identity Manager accounts and the managedresource accounts.

CTGIMT010E The adapter does not have permissionto modify the account. no_permission

Explanation: The administrative user specified for theadapter does not have permission to modify theaccount.

© Copyright IBM Corp. 2012, 2013 133

Page 144: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: The adapter login credentialmay not have permission to modify an account. Verifythe adapter service login credential on the managedresource.

CTGIMT011E There were no attributes passed tothe adapter in the request.

Explanation: No attributes were supplied to theadapter in the request.

Administrator response: Review the trace.log file foradditional information.

CTGIMT012E One or more required attributes aremissing in the request. Attribute:missing_attributes

Explanation: All of the required attributes were notsupplied to the adapter.

Administrator response: Verify that all of the requiredattributes are marked as required on the account form.

CTGIMT013E A system error occurred whilemodifying the account. The account isnot modified. Error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the adapter log filelocated on the IBM Tivoli Directory Integrator server.

CTGIMT014W The account was modified, but someattributes failed. failed_attributes Error:error_text

Explanation: The account was modified, but theadapter failed to set optional attributes.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout this error. Verify that the adapter login credentialhas permission to set all attributes on the account. Theactual system error is supplied in the error message.

CTGIMT015E An error occurred while deleting theaccount_name account because theaccount does not exist.

Explanation: The requested account does not exist onthe managed resource and cannot be deleted.

Administrator response: Validate that the accountdoes not exist on the managed resource. You may needto issue a reconciliation request to synchronize the IBMSecurity Identity Manager accounts and the managedresource accounts.

CTGIMT016E The adapter does not have permissionto delete the account: no_permission

Explanation: The administrative user specified for theadapter does not have permission to delete the account.

Administrator response: The adapter login credentialmay not have permission to delete an account. Verifythe adapter service login credential on the managedresource.

CTGIMT017E One or more required attributes aremissing in the request. Attributes:missing_attributes

Explanation: All of the required attributes were notsupplied to the adapter.

Administrator response: Verify that all of the requiredattributes to delete an account are specified in theservice.def file.

CTGIMT018E A system error occurred whiledeleting an account. The account is notdeleted. Error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT019W The account was deletedsuccessfully, but additional steps failed:error_text

Explanation: The account was deleted successfully, butthe adapter failed to perform the additional stepsrequested.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Verify that the adapter login credentialhas permission to perform the additional steps. Theactual system error is supplied in the error message.

CTGIMT020E The adapter does not have permissionto search: no_permission

Explanation: The administrative user specified for theadapter does not have permission to retrieve theaccount data.

Administrator response: The adapter login credentialmay not have permission to retrieve account data.Verify the adapter service login credential on themanaged resource.

CTGIMT011E • CTGIMT020E

134 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 145: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMT021E The required attribute was not passedin the request: missing_attributes

Explanation: All of the required attributes were notsupplied to the adapter.

Administrator response: Verify that all of the requiredattributes to delete are specified in the service.def file.

CTGIMT022E The search failed due to a systemerror: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT023W The account is already suspended.

Explanation: The account is already suspended on themanaged resource.

Administrator response: The account is alreadysuspended on the managed resource. Review the IBMTivoli Directory Integrator log files for additionalinformation about the error.

CTGIMT024E The account was not suspended:error_text

Explanation: The adapter failed to suspend theaccount.

Administrator response: The adapter login credentialmay not have permission to suspend an account. Verifythe adapter service login credential on the managedresource. The actual system error is supplied in theerror message.

CTGIMT025W The account is already restored.

Explanation: The account is already restored on themanaged resource.

Administrator response: The account is alreadyrestored on the managed resource. Review the IBMTivoli Directory Integrator log files for additionalinformation about the error.

CTGIMT026E The account was not restored:error_text

Explanation: The adapter failed to restore the account.

Administrator response: The adapter login credentialmay not have permission to restore an account. Verifythe adapter service login credential on the managedresource. The actual system error is supplied in theerror message.

CTGIMT027E Connector parameter param_name hasa value that is not valid: param_value

Explanation: The connector cannot operate using thevalue for the specified parameter. Change theparameter value.

Administrator response: Change the value for thespecified parameter by providing a different value onthe service or account form. See the adapter user guidefor information about service and account formattributes. If you do not know which value to change,use the form designer to find the attribute name. Openthe form for the service or account type used in theoperation. Navigate through the tabs in the designer tolook for an attribute name that closely matches theconnector parameter name. The attribute indicates theform item that must be changed. Note that the attributenames in the form designer are all lower-case while theconnector parameter name is mixed-case. Ignore thecase differences.

CTGIMT201E No login or an invalid credential wassupplied in the request.

Explanation: The adapter requires login credentials toconnect to the managed resource. The credentials areeither invalid or not included in the request.

Administrator response: Verify that the logincredentials on the adapter service form are valid.

CTGIMT202E The adapter failed to add the account:adapter_error

Explanation: The request failed and the account wasnot added.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT203E The required attributes were notpassed in the request: missing_attributes

Explanation: All of the required attributes were notsupplied to the adapter.

Administrator response: Verify that all of the requiredattributes are marked as required on the account form.

CTGIMT204E The request failed due to an IBMTivoli Directory Integrator error: idi_error

Explanation: The request failed due to an IBM TivoliDirectory Integrator error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT021E • CTGIMT204E

Chapter 21. Adapter management messages 135

Page 146: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMT205E The request failed due to a systemerror: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT206W The account was added, but someattributes failed: failed_attributes;error_text

Explanation: The account was added successfully, butthe adapter failed to set optional attributes.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Verify that the adapter login credentialhas permission to set all attributes on the account. Theactual system error is supplied in the error message.

CTGIMT207E The adapter failed to modify theaccount: adapter_error

Explanation: The request failed at the adapter level.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT208E The required attribute(s) were notpassed in the request: missing_attributes

Explanation: Not all of the required attributes weresupplied to the adapter

Administrator response: Verify that all the requiredattributes to modify an account are marked as such onthe account form.

CTGIMT209E No attributes were passed in to therequest.

Explanation: No attributes were supplied to theadapter in the request.

Administrator response: The adapter could not detectany attributes in the request. View the trace.log file tovalidate.

CTGIMT210E The request failed due to an IBMTivoli Directory Integrator error: idi_error

Explanation: The request failed due to an IBM TivoliDirectory Integrator error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional information

about the error. The actual system error is supplied inthe error message.

CTGIMT211E The account was not modified due toa system error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT212W The account was modified, but someattributes failed: failed_attributes;error_text

Explanation: The account was modified, but theAdapter failed to set optional attributes.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Verify that the adapter login credentialhas permission to set all attributes on the account. Theactual system error is supplied in the error message.

CTGIMT213E The required attribute(s) were notpassed in the request: missing_attributes

Explanation: Not all of the required attributes weresupplied to the Adapter

Administrator response: Verify that all the requiredattributes to delete an account are specified isservice.def file.

CTGIMT214E The account was not deleted due toan IBM Tivoli Directory Integrator error:idi_error

Explanation: The account was not deleted due to anIBM Tivoli Directory Integrator error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT215E The account was not deleted due to asystem error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT205E • CTGIMT215E

136 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 147: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMT216W The account was deletedsuccessfully, but additional steps failed:error_text

Explanation: The account was deleted successfully, butthe Adapter failed perform the additional stepsrequeted.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Verify the adapter login credential haveenough permission to perform the additional steps. Theactual system error is supplied in the error message.

CTGIMT217E The required attribute(s) were notpassed in the request: missing_attributes

Explanation: Not all of the required attributes weresupplied to the Adapter

Administrator response: Verify that all the requiredattributes to delete an account are specified isservice.def file.

CTGIMT218E The search failed due to an IBMTivoli Directory Integrator error: idi_error

Explanation: The request failed due to an IBM TivoliDirectory Integrator error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT219E Search filter error: filter_error

Explanation: The request failed due to an error fromthe filter component.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT220E Invalid search filter: filter_error

Explanation: The search filter entered on with thereconciliation request is invalid.

Administrator response: View and validate the searchfilter entered on with the reconciliation request.

CTGIMT221E Search failed due to a system error:error_text

Explanation: The Adapter could not determine themanaged resource error.

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT222W The account is already suspended.

Explanation: The account is already suspended on themanaged resource.

Administrator response: The account is alreadysuspended on the managed resource. Review the IBMTivoli Directory Integrator log files for additionalinformation about the error.

CTGIMT223E The account was not suspended:error_text

Explanation: The adapter failed to suspend theaccount.

Administrator response: The adapter login credentialmay not have permission to suspend an account. Verifythe adapter service login credential on the managedresource. The actual system error is supplied in theerror message.

CTGIMT224W The account is already restored.

Explanation: The account is already restored on themanaged resource.

Administrator response: The account is alreadyrestored on the managed resource. Review the IBMTivoli Directory Integrator log files for additionalinformation about the error.

CTGIMT225E The account was not restored:error_text

Explanation: The adapter failed to restore the account.

Administrator response: The adapter login credentialmay not have permission to restore an account. Verifythe adapter service login credential on the managedresource. The actual system error is supplied in theerror message.

CTGIMT226E Failed to add the group due to systemerror: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT227W The group was added, but someattributes failed: failed_attributes;error_text

Explanation: The group was added successfully, butthe adapter failed to set optional attributes.

Administrator response: Verify that the adapter login

CTGIMT216W • CTGIMT227W

Chapter 21. Adapter management messages 137

Page 148: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

credential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT228E Failed to modify the group due to asystem error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT229W The group was modified, but someattributes failed: failed_attributes;error_text

Explanation: The account was modified, but theAdapter failed to set optional attributes.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT230E Failed to delete the group due to asystem error: error_text

Explanation: The adapter could not determine themanaged resource error.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT231W The group was deleted successfully,but additional steps failed: error_text

Explanation: The group was deleted successfully, butthe Adapter failed perform the additional stepsrequeted.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on theaccount. Review the IBM Tivoli Directory Integrator logfiles for additional information about the error. Theactual system error is supplied in the error message.

CTGIMT232E The group cannot be added because italready exists: error_text

Explanation: A group with the same name or IDalready exists on the managed resource.

Administrator response: Verify that the group namewas entered correctly. If it was not, enter the name and

try the operation again. If it was entered correctly,verify that the adapter login credential has permissionto set all attributes on the account. Review the IBMTivoli Directory Integrator log files for additionalinformation about the error. The actual system error issupplied in the error message.

CTGIMT233E The adapter does not have permissionto add group: error_text

Explanation: The adapter does not have permission toadd group

Administrator response: Grant the adapter logincredential the necessary permissions to set all attributeson the group. Review the IBM Tivoli DirectoryIntegrator log files for additional information about theerror. The actual system error is supplied in the errormessage.

CTGIMT234E The group cannot be added because agroup with the GID {0} already exists:error_text

Explanation: The group cannot be added because agroup with the same GID already exists

Administrator response: Verify that the group ID wasentered correctly. If it was not, enter the ID and try theoperation again. If it was entered correctly, verify thatthe adapter login credential has permission to set allattributes on the account. Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT235E The adapter does not have permissionto modify group: error_text

Explanation: The adapter does not have permission tomodify groups

Administrator response: Grant the adapter logincredential the necessary permissions to set all attributeson the group. Review the IBM Tivoli DirectoryIntegrator log files for additional information about theerror. The actual system error is supplied in the errormessage.

CTGIMT236E Group {0} cannot be modified becauseit does not exist: error_text

Explanation: A group must already exist before themodify operation can be performed on it

Administrator response: Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. Verify that the adapter login credentialhas permission to set all attributes on the account. Theactual system error is supplied in the error message.

CTGIMT228E • CTGIMT236E

138 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 149: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMT237E Group {0} cannot be deleted becauseit does not exist: error_text

Explanation: A group must already exist before thedelete operation can be performed on it

Administrator response: Verify that the group wasentered correctly. If it was not, enter the group and trythe operation again. If it was entered correctly, verifythat the group exists on the managed resource. If itdoes not, no action is necessary. If it does, verify thatthe adapter login credential has permission to set allattributes on the account. Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT238E The adapter does not have permissionto delete group: error_text

Explanation: The adapter does not have permission todelete group

Administrator response: Verify that the group wasentered correctly. If it was not, enter the group and trythe operation again. If it was entered correctly, verifythat the group exists on the managed resource. If itdoes not, no action is necessary. If it does, verify thatthe adapter login credential has permission to set allattributes on the account. Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT239E Length of the group name is notvalid: error_text

Explanation: A group name must conform to thelength requirements of the resource. The group cannotbe added because the group name length is not valid.See your resource system documentation for specificgroup name limitations.

Administrator response: Use a group name so thatconforms to the resource requirements and perform theadd operation again. Review the IBM Tivoli DirectoryIntegrator log files for additional information about theerror. The actual system error is supplied in the errormessage.

CTGIMT240E Length of the group name is notvalid: error_text

Explanation: A group name must conform to thelength requirements of the resource. The group cannotbe added because the group name length is not valid.See your resource system documentation for specificgroup name limitations.

Administrator response: Use a group name so thatconforms to the resource requirements and perform themodify operation again. Review the IBM TivoliDirectory Integrator log files for additional information

about the error. The actual system error is supplied inthe error message.

CTGIMT241E Length of the group name is notvalid: error_text

Explanation: A group name must conform to thelength requirements of the resource. The group cannotbe added because the group name length is not valid.See your resource system documentation for specificgroup name limitations.

Administrator response: Use a group name so thatconforms to the resource requirements and perform theadd operation again. Review the IBM Tivoli DirectoryIntegrator log files for additional information about theerror. The actual system error is supplied in the errormessage.

CTGIMT242E Length of the group name is notvalid: error_text

Explanation: A group name must conform to thelength requirements of the resource. The group cannotbe added because the group name length is not valid.See your resource system documentation for specificgroup name limitations.

Administrator response: Use a group name so thatconforms to the resource requirements and perform themodify operation again. Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT243E The group cannot be modifiedbecause a group with the GID alreadyexists: error_text

Explanation: The group cannot be modified because agroup with the same GID already exists

Administrator response: Verify that the group ID wasentered correctly. If it was not, enter the ID and try theoperation again. If it was entered correctly, verify thatthe adapter login credential has permission to set allattributes on the account. Review the IBM TivoliDirectory Integrator log files for additional informationabout the error. The actual system error is supplied inthe error message.

CTGIMT244E The group cannot be modifedbecause the new name exists: error_text

Explanation: A group with the same name or IDalready exists on the managed resource.

Administrator response: Verify that the group namewas entered correctly. If it was not, enter the name andtry the operation again. If it was entered correctly,verify that the adapter login credential has permissionto set all attributes on the account. Review the IBMTivoli Directory Integrator log files for additional

CTGIMT237E • CTGIMT244E

Chapter 21. Adapter management messages 139

Page 150: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

information about the error. The actual system error issupplied in the error message.

CTGIMT400E An error occurred while loading theagent_name agent. Error: error_text

Explanation: The IBM Tivoli Directory Integratorcannot correctly load and bind the agent. The XMLdefinition for the agent contains an error.

Administrator response: Review the error text fordetails. Check the XML definition for syntax andcoding errors.

CTGIMT401E An error occurred while starting theagent_name agent. Error: error_text

Explanation: The IBM Tivoli Directory Integratordetected an unrecoverable error while starting theagent.

Administrator response: Ensure that the IBM TivoliDirectory Integrator instance is running with the correctconfiguration. Review the error text for details.

CTGIMT402E An error occurred while running theagent_name agent. Error: error_text

Explanation: The IBM Tivoli Directory Integratordetected an unrecoverable error starting the agent. TheJavaScript contained in the agent may contain errors.

Administrator response: Ensure that the IBM TivoliDirectory Integrator instance is running with the correctconfiguration. Review the error text for details. Checkthat the JavaScript code in agent does not contain asyntax or coding errors.

CTGIMT403E The id ID used to obtain thecontinuation of requested search data isno longer valid. The data cannot beretrieved. Issue the search again.

Explanation: The search resulted in data that must bepresented in segments. This message is the result of along delay between receiving a segment of data andrequesting the next segment of data. The ID used toretrieve the data is no longer available.

Administrator response: Verify that a reconciliationrequest to this adapter was idle for a long period oftime.

CTGIMT404E The IBM Tivoli Directory Integatorcannot find the agent_name agent in thecurrent configuration.

Explanation: The configuration does not have thespecified agent loaded. The provider should handle thiserror.

Administrator response: If the user sees this error, itpoints to a configuration error or a defect.

CTGIMT405E The operation cannot be completedbecause either the IBM Security IdentityManager server or the IBM TivoliDirectory Integrator server is beingshutdown.

Explanation: New operations cannot be processedwhen a shutdown is in progress.

Administrator response: Ensure that no requests arereceived after a shutdown is called on the dispatcher.

CTGIMT406E The IBM Tivoli Directory Integratordetected the following error. Error:error_text

Explanation: An internal error occurred.

Administrator response: Review the error text fordetails. Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMT407E The result returned by the agent_nameagent is not correct.

Explanation: The IBM Tivoli Directory Integratordetected an error with the agent. The agent does notfunction as expected for the resource.

Administrator response: Review the agent to ensure itmeets the requirements for the managed resource. If thecode is part of the product, an internal error exists.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMT408E The filter specified with the requestis invalid. The reported error is :search_filter

Explanation: IBM Security Identity Manager supportsa search filter that is compliant with the LDAPstandards. Ensure that the filter is compliant withLDAP. The filter only supports equality filters onattributes.

Administrator response: Ensure that the filtercomplies with IBM Security Identity Managerspecifications.

CTGIMT600E An error occurred while establishingcommunication with the TivoliDirectory Integrator server. Error:error_text

Explanation: A connection with the Tivoli DirectoryIntegrator server cannot be established.

Administrator response: Verify that the TivoliDirectory Integrator server instance is running with thecorrect configuration. Check the security configurationson the IBM Tivoli Directory Integrator server and the

CTGIMT400E • CTGIMT600E

140 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 151: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

adapter service form on the IBM Security IdentityManager server.

CTGIMT601E An error occurred while uploadingthe agent to the IBM Tivoli DirectoryIntegrator server. Error: error_text

Explanation: The agent could not be loaded to theIBM Tivoli Directory Integrator server.

Administrator response: Verify that the IBM TivoliDirectory Integrator server instance is running withcorrect configuration and validate the adapter serviceform on the IBM Security Identity Manager server.

CTGIMT602E The agent definition cannot be foundin the LDAP directory.

Explanation: The agent is not in the LDAP directory.Either the agent is not in the LDAP directory or adifferent error caused the problem.

Administrator response: Use an LDAP browser tolocate the agent in the LDAP directory. Review the IBMSecurity Identity Manager log files for additionalinformation about the error.

CTGIMT603E The agent was not uploaded to IBMTivoli Directory Integrator.

Explanation: The Remote Method Invocation providerfailed to upload the agent to IBM Tivoli DirectoryIntegrator.

Administrator response: Verify that the IBM TivoliDirectory Integrator instance is running with the correctconfiguration. Review the IBM Security IdentityManager log files for additional information about theerror.

CTGIMT604E An error occurred while processingthe operation_name operationconfiguration. The operation is notvalid.

Explanation: The operation failed because of anoperation configuration parsing error in the service.deffile.

Administrator response: Correct the operationconfiguration in the adapter profile and import theadapter profile again.

CTGIMT605E An error occurred while processingthe operation operation on the IBM TivoliDirectory Integrator server. Error:error_text

Explanation: The operation failed on IBM TivoliDirectory Integrator.

Administrator response: Verify that the IBM TivoliDirectory Integrator instance is running with correct

configuration. Review the IBM Security IdentityManager log files for additional information about theerror.

CTGIMT606E The account name was not found.

Explanation: The account name was not found for theentryDN in LDAP.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMT607W The account attributes were notfound.

Explanation: The account attributes were not found.Some attributes may be corrupt.

Administrator response: Verify that the account exists.Review the IBM Security Identity Manager log files foradditional information about the error.

CTGIMT608W A Remote Method Invocationdispatcher error occurred whileprocessing a reconciliation.

Explanation: The Remote Method Invocationdispatcher returned a null value as the search status sothe reconciliation did not complete.

Administrator response: Review the Remote MethodInvocation dispatcher log file located on the IBM TivoliDirectory Integrator.

CTGIMT609E An error occurred while establishingSSL communication with the IBM TivoliDirectory Integrator server. The error isas follows: reported exception

Explanation: An SSL connection with the IBM TivoliDirectory Integrator server cannot be established.

Administrator response: Verify that the IBM TivoliDirectory Integrator server instance is running with thecorrect configuration. Check the security configurationson the IBM Tivoli Directory Integrator server and theadapter service form on the IBM Security IdentityManager server. Also ensure that the IBM TivoliDirectory Integrator server certificate is trusted by theIBM Security Identity Manager provider. If clientauthentication is enabled, also ensure that the IBMSecurity Identity Manager server certificate is trustedby the IBM Tivoli Directory Integrator server.

CTGIMT601E • CTGIMT609E

Chapter 21. Adapter management messages 141

Page 152: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

142 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 153: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 22. User interface messages

These messages contain information about the user interface. They are identifiedby the letters U or V.

CTGIMU001E An error occurred while retrievingaccount information.

Explanation: The account information cannot beretrieved because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU002E An error occurred while trying tocreate the account.

Explanation: The account cannot be created becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU003E The values for the New Passwordand Confirm Password fields do notmatch. Enter the same password in bothfields.

Explanation: The New Password and ConfirmPassword fields must have the same value.

Administrator response: Specify the same value forboth New Password and Confirm Password field andtry the operation again.

CTGIMU004E An error occurred while trying tochange the account.

Explanation: The account cannot be changed becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try the

operation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU005E An error occurred while trying todelete accounts.

Explanation: The accounts cannot be deleted becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU006E An error occurred while trying tosuspend an account.

Explanation: The account cannot be suspendedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU007E An error occurred while trying torestore an account.

Explanation: The account cannot be restored becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: If

© Copyright IBM Corp. 2012, 2013 143

Page 154: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

another error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU008E No accounts were found for the userwith user_name.

Explanation: No accounts were found for the specifieduser.

Administrator response: Ensure that you specify auser with an associated account, and try the operationagain.

CTGIMU009E No subordinates were found.

Explanation: To have subordinates, you must bedefined as a manager in the personal profile of yoursubordinates.

Administrator response: Ensure that you are definedas a manager in the personal profile of the users thatyou manage.

CTGIMU010E An error occurred while setting theowner for the account.

Explanation: The owner cannot be set for the accountbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU011E An error occurred while trying togenerate a password for the accounts.

Explanation: The password cannot be generated forthe specified accounts because an error occurred duringprocessing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU012E An error occurred while trying todetermine the password rules.

Explanation: The password rules cannot bedetermined because an error occurred duringprocessing. Multiple accounts could have conflictingrules or the password rules cannot be accessed.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU013E The password change failed. Verifythat the password conforms to thepassword rules, and try again.

Explanation: The request was not completed becausethe password was not changed.

User response: Complete these steps: Ensure that thespecified password complies with the password rulesthat apply to the account. Try the operation again. Ifthe problem persists, contact your system administrator.

Administrator response: Complete these steps: Ensurethat the specified password complies with thepassword rules that apply to the account. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

CTGIMU014E The password change completedsuccessfully, but the system was notable to log you in.

Explanation: The expired password was resetsuccessfully, but after resetting the password, an erroroccurred that prevented login.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU015E The request to change the passwordfailed because the following errorsoccurred: server_errors

Explanation: The list of errors identify the reasonswhy the request to change the password failed.

CTGIMU008E • CTGIMU015E

144 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 155: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Correct the cause of eacherror displayed in the messages and try again. If theerrors occur again, review the log files, beginning withthe Identity Manager logs.

CTGIMU016E The request to change the passwordfor the selected account cannot besubmitted because the password rulesfor the accounts are conflicting.

Explanation: Two or more of the selected accounts forwhich you requested to change the passwords aregoverned by conflicting password rules.

Administrator response: Review the passwordpolicies associated with the accounts. You might needto submit the changes separately for each account.

CTGIMU017E The password specified for theselected accounts does not comply withall of the password rules defined forthese accounts.

Explanation: The password cannot be changedbecause it does not conform to all the password rulesthat are defined for all specified accounts.

Administrator response: Separate the passwordchanges into two or more requests in order to complywith the password rules of all accounts specified ineach request.

CTGIMU018E The request to change the passwordsfailed.

Explanation: The passwords were not changedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU019E The account cannot be assigned tothe specified owner because it alreadyhas an owner.

Explanation: The account was assigned an owner in aprevious operation. It might have been assigned inerror.

Administrator response: If the account is alreadyassigned to the appropriate owner, you can create anew account for the specified owner. If the account wasassigned to another user in error, you can deprovisionthe account from the current owner and assign theaccount to the specified owner.

CTGIMU023E The specified password change is notapplied to an account.

Explanation: You must select an account to which thenew password applies.

Administrator response: Specify the account forwhich you are changing the password, and try again.

CTGIMU024E Two or more of the password rulesfor the selected accounts are conflicting.The password rules cannot bedisplayed.

Explanation: The password rules that govern theselected accounts cannot be displayed because at leastone rule in a password policy conflicts with a rule inanother password policy. Therefore, the rules from theseparate password policies cannot be displayedtogether.

Administrator response: If password synchronizationis not enabled, review the password rules for thespecified accounts individually. If passwordsynchronization is set, review the password rulesassociated with the specified accounts separately toensure that the rules are not conflicting, then try theoperation again.

CTGIMU025W You have not specified a passwordfor the account. You can click Finish togenerate a password and continue, orclick Allow me to type a password tospecify the password.

CTGIMU026E An error occurred while trying toorphan or assign the specified account.

Explanation: The specified account cannot beorphaned or assigned because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU027E An error occurred while trying tovalidate the password.

Explanation: The specified password cannot bevalidated because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU016E • CTGIMU027E

Chapter 22. User interface messages 145

Page 156: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU028E You are not authorized to perform thetask_name task on the followingaccounts: account_list

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedaccounts.

User response: Contact your system administrator toobtain the authority to perform the task on thespecified accounts, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed accounts.

CTGIMU029E You are not authorized to perform thetask_name task on number_of_accounts ofthe selected accounts.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiednumber of accounts.

User response: Contact your system administrator toobtain the authority to perform the task on theaccounts, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the accounts.

CTGIMU030E You are not authorized to perform thetask_name task on the selected accounts.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedaccounts.

User response: Contact your system administrator toobtain the authority to perform the task on theaccounts, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the specified accounts.

CTGIMU031E You are not authorized to requestaccounts for user_name.

Explanation: Your current scope of authority does notallow you to request accounts for the specified user.

User response: Contact your system administrator toobtain the authority to request accounts for the user.

Administrator response: Check the access controls toensure that the operator has the proper authorization torequest accounts for the user.

CTGIMU032E You are not authorized to requestaccounts for user_name on serviceservice_name.

Explanation: Your current scope of authority does notallow you to request accounts for the user and servicethat are displayed. Your authority might be limited forthe user or the service, or both the user and service.

User response: Contact your system administrator toobtain the authority to request accounts for the userand service.

Administrator response: Check the access controls toensure that the operator has the proper authorization torequest accounts for the user and service.

CTGIMU033E User ID user_id is already in use onthe service_name service. Specify anotheruser ID.

Explanation: The specified user ID is already definedfor the service.

Administrator response: Specify a different user ID,and try the operation again.

CTGIMU034E The account_user_id account cannot belocated. The account might have beendeleted or assigned to another user.

CTGIMU035E You are not authorized to change thepasswords of your accounts.

Explanation: You do not have the authority to changethe passwords of your accounts.

User response: Contact your system administrator toreset a password, or to obtain the privilege to changepasswords.

CTGIMU036E You are not authorized to change thepassword for user_name on accountuser_id.

Explanation: You do not have the authority to changethe password of the selected account.

User response: Contact your system administrator toobtain the privilege to change passwords for specificaccounts.

Administrator response: Check the access controls toensure that the user has the proper authorization tochange the password of the specified account, and trythe operation again.

CTGIMU037E You are not authorized to change thepassword for user_name.

Explanation: You do not have the authority to changethe password of the selected user.

CTGIMU028E • CTGIMU037E

146 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 157: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Contact your system administrator toobtain the privilege to change passwords for specificusers.

Administrator response: Check the access controls toensure that the user has the proper authorization tochange the password of the specified user, and try theoperation again.

CTGIMU038W The password entered on theaccount form was ignored becausepassword synchronization is enabled.

CTGIMU039E The request cannot be submittedbecause the synchronization passworddoes not comply with the passwordrules that govern the service. Change orreset the synchronization password tocomply with the following passwordrules:password_rules

Explanation: The synchronization password that is ineffect was applied to the account request, but thepassword does not comply with the password policythat governs the service.

User response: Change your password or contact yourhelp desk representative or your administrator toobtain a password that complies with the passwordrules that are displayed in the message.

Administrator response: Change or reset thesynchronization password to comply with thepassword rules that are displayed in the message.

CTGIMU040E An error occurred while trying toretrieve the list of attributes for theaccounts.

Explanation: The user attributes associated with therequest cannot be retrieved because an error occurredduring processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU041E Could not retrieve access rights forthe policy.

Explanation: Could not retrieve access rights for thepolicy.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,

review the log files, beginning with the IdentityManager logs.

CTGIMU042E An error occurred while trying toretrieve compliance information for theaccounts.

Explanation: Compliance information cannot beretrieved because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IdentityManager logs.

CTGIMU043E You are not authorized to view allnon-compliant attributes on the selectedaccount.

Explanation: The request failed because the user is notauthorized to view all non-compliant attributes on theselected account.

User response: Contact your system administrator toget authorization to perform the task.

Administrator response: If needed, change the accesscontrol for the user to allow access.

CTGIMU044E ITIM accounts cannot be transferred.

Explanation: ITIM accounts can not be transferred.

User response: Complete these steps: Try theoperation again with Non-ITIM Account. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Try theoperation again with Non-ITIM Account. If the problempersists, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMU045E One or more fields contain valuesthat do not comply with policy. For eachnon-compliant field, click Accept to usethe recommended values.

Explanation: One or more specified values do notcomply with policy. The account cannot be created withnoncompliant values.

User response: Complete these steps: Click Accept toaccept the recommended value for each non-compliantfield. Continue the account request. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of that

CTGIMU038W • CTGIMU045E

Chapter 22. User interface messages 147

Page 158: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

error. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU046E One or more fields contain valuesthat do not comply with policy. For eachfield, click Accept to use therecommended values, or click Ignore tocontinue with the specified values.

Explanation: One or more specified values do notcomply with policy. Although the account can becreated with non-compliant values, it is recommendedto correct the values prior to completing the accountrequest.

User response: Complete these steps: For eachnon-compliant field, either click Accept to accept therecommended value, or Ignore to retain the existingvalue. Continue the account request. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU047W Account {0} is not allowed byProvisioning policy.

Explanation: This account is not allowed byProvisioning policy.

User response:

Administrator response:

CTGIMU049W Group member user_id is notallowed by Provisioning policy.

Explanation: This group member is not allowed byProvisioning policy.

User response:

Administrator response:

CTGIMU050E User user_name does not have anyaccounts.

Explanation: The selected user has not been identifiedas the owner of any accounts.

User response: A manager can request accounts foremployees.

Administrator response: The specified user, ifauthorized, can create accounts and assign owners tothe account. Accounts can exist on managed resourcesthat are not yet recognized by the IBM Security IdentityManager Server. You can perform a reconciliationoperation on a managed resource to determine if theuser is assigned any accounts on the service associated

with the resource. If adoption rules are defined toassign owners to accounts during reconciliation, theaccount owners are displayed after a successfulreconciliation.

CTGIMU051E Error prevented displaying completeinformation on the new account form.

Explanation: Data required by the new account formwas not available.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU052E The service cannot be provisioneduntil all provisioning prerequisites arecomplete.User user_names must have anaccount on service_names services.

Explanation: All provisioning prerequisites for aservice must be completed before the service can beprovisioned.

Administrator response: Verify that all prerequisiteshave been addressed for the service being provisioned.

CTGIMU053E User user_names is not provisioned foraccount on service_names service.

Explanation: Provisioning policy doesn't allowselected user having account on selected service.

Administrator response: Select any other user and trythe operation again.

CTGIMU054E You are not authorized to createpassword policy for the selectedbusiness unit. Select another businessunit or cancel the operation.

Explanation: You might only be authorized to createpassword policies for certain business units.

User response: Try selecting another business unit, orcontact your administrator to request authorization tocreate password policy for the selected business unit.

Administrator response: If appropriate, update theaccess controls to grant the user authorization to createpassword policy for the business unit.

CTGIMU059E The account(s) cannot be assignedwith the specified ownership typebecause the credential(s) are in thevault. accounts

Explanation: The system does not support individualaccount in the credential vault.

User response: Delete the credential of the listed

CTGIMU046E • CTGIMU059E

148 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 159: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

accounts from the vault. Or Select non individualownership type when assigning accounts to anotheruser.

CTGIMU060E The Change password at next logoncannot be set if the WebSphere accountrepository is not ITIM service.

Explanation: If the ITIM service is not anauthentication user repository the password of an ITIMaccount cannot be changed at all.

User response: Do not enable Change password atnext logon.

CTGIMU090E The SQL query formed is invalid.Please check logs for more details.

Explanation: The SQL query formed in the designedreport is invalid. Please check logs for more details.

Administrator response: Review the log files foradditional information about the error.

CTGIMU101E An error occurred while trying tocreate the service.

Explanation: The service cannot be created because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU102E An error occurred while trying tochange the service.

Explanation: The service cannot be changed becausean error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU103E An error occurred while trying todelete the service.

Explanation: The service cannot be deleted because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU104E An error occurred while trying tochange the service. Check theprerequisites for the services.

Explanation: The change that you requested cannot becompleted because two or more services haveprerequisites on each other.

Administrator response: Change at least one of theprerequisites on one of the services to remove theconflict, and try the operation again.

CTGIMU105E The reconciliation operation failed.

Explanation: The reconciliation could not beperformed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU106E An error occurred while retrievingthe list of service types.

Explanation: The list of service types cannot beretrieved because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU107W The connection to the specifiedservice cannot be established. Verify thecredential service, and try again.

Explanation: The connection test failed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU109E The services cannot be deleted forthe following reasons: completion_errors

Explanation: The displayed errors identify the reasonswhy the request to delete the specified services failed.

Administrator response: Correct the cause of eacherror, and try the operation again. If the problempersists, review the log files to determine the source ofthe errors.

CTGIMU060E • CTGIMU109E

Chapter 22. User interface messages 149

Page 160: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU110W Some of the services cannot bedeleted for the following reasons:completion_errors

Explanation: The displayed errors identify the reasonswhy the request to delete the specified services failedfor at least one service.

Administrator response: Correct the cause of eacherror, and try the operation again. If the problempersists, review the log files to determine the source ofthe errors.

CTGIMU111E The specified reconciliation schedulecannot be set.

Explanation: The reconciliation schedule could not beset because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU112E An error occurred while trying tocreate the password policy.

Explanation: The password policy cannot be createdbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU113E An error occurred while trying tochange the password policy.

Explanation: The password policy cannot becompleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU114E An error occurred while trying todelete the password policy.

Explanation: The password policy cannot be deletedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU115E The password rule must contain anumeric value within the range of zeroto sixty-four, inclusive.

Explanation: The password rule contains anon-numeric value or a value greater than sixty-four.

Administrator response: Specify a numeric valuewithin the range of zero to sixty-four, inclusive, and trythe operation again.

CTGIMU116E An error occurred while retrievingthe services covered by the passwordpolicy.

Explanation: The services associated with thepassword policy cannot be retrieved because an erroroccurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU117E None of the password policies can bedeleted for the following reasons:completion_errors

Explanation: The displayed errors identify the reasonswhy the request to delete the password policies failed.

Administrator response: Correct the cause of eacherror, and try the operation again. If the problempersists, review the log files to determine the source ofthe errors.

CTGIMU118W Some of the password policiescannot be deleted for the followingreasons: completion_errors

Explanation: The displayed errors identify the reasonswhy the request to delete the password policies failedfor some of the policies. At least one password policywas deleted successfully.

Administrator response: Correct the cause of eacherror, and try the operation again. If the problempersists, review the log files to determine the source ofthe errors.

CTGIMU119E You are not authorized to create aservice in the business_unit_namebusiness unit. Try selecting anotherbusiness unit.

Explanation: Your current scope of authority does notallow you to perform the Create Service task in thecurrently selected business unit.

User response: To create a service, select a businessunit for which you are authorized. Otherwise, contactyour system administrator to obtain the authority to

CTGIMU110W • CTGIMU119E

150 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 161: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

perform the task, then try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified business unit.

CTGIMU120E The specified password policy mustapply to at least one service.

Explanation: The request did not complete becausethe specified password policy does not have anyassociated services.

Administrator response: Ensure that at least oneservice is associated with the password policy, then trythe operation again.

CTGIMU123E An error occurred while retrievingthe service type. The service associatedwith the specified operation might havebeen deleted.

Explanation: The service type cannot be retrievedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU124E At least one service must beassociated with this policy.

Explanation: A policy must have at least oneassociated service.

Administrator response: Specify the service to whichthe policy applies, and try the operation again.

CTGIMU125E An internal error occurred: an invalidadoption rule exists.

Explanation: An adoption rule was detected that isnot valid.

Administrator response: Review the log files andcheck IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU126E A service must be associated with theadoption rule before mapping accountattributes to user attributes in theadoption rule.

Explanation: The adoption rule is not associated witha service so you cannot assign account attributes to it.

Administrator response: Associate a service with theadoption rule, and try the operation again.

CTGIMU127E An internal error occurred: anentitlement was not located for thespecified service. The service mighthave been deleted already.

Explanation: An entitlement was detected that is notassociated with a service.

Administrator response: Check the IBM SecurityIdentity Manager or directory server log files. Youmight need to delete and recreate the service. If theproblem persists, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU129E An error occurred while accessing aproperty of the service.

Explanation: A service property cannot be determinedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU130E No reconciliable service types areinstalled.

Explanation: Default service types are installed duringproduct installation and configuration. If these servicetypes have been deleted and no service types havebeen defined, you must install a service type beforeyou can define adoption rules for a specific servicetype.

Administrator response: Define a new service type,and try the operation again.

CTGIMU131E An error occurred while loadingaccounts.

Explanation: The accounts associated with the requestare not available because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU132E The password policy rules are notvalid.

Explanation: One or more specified rules are notvalid, or one or more rules are conflicting in thepassword policy.

Administrator response: Ensure that the password

CTGIMU120E • CTGIMU132E

Chapter 22. User interface messages 151

Page 162: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

policy rules are valid and do not conflict, and try theoperation again.

CTGIMU133E The following services are alreadyassigned to one or more adoption rules:service_names

Explanation: The services displayed in the messageare already assigned to one or more adoption rules andcannot be assigned.

Administrator response: Verify that the specifiedservices are assigned to the appropriate adoption rules.You can unassign a service from an adoption rule andreassign it to another adoption rule.

CTGIMU134E An error occurred while trying todelete the rule_names adoption rules.

Explanation: The specified adoption rules were notdeleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU135E An error occurred while trying tocreate the identity policy.

Explanation: The specified identity policy was notcreated because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU136E An error occurred while trying tochange the identity policy.

Explanation: The specified changes were not appliedto the identity policy because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU137E An error occurred while trying todelete the identity policy.

Explanation: The specified identity policy was notdeleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU138E The identity rule must have anon-negative numeric value.

Explanation: The identity rule must have a wholenumber that is equal to or greater than zero.

Administrator response: Specify a positive value, andtry the operation again.

CTGIMU139E An error occurred while retrievingthe services associated with the identitypolicy.

Explanation: The list of identity policies was notretrieved because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU140W An error occurred while trying toretrieve the user attributes.

Explanation: The list of user attributes that can be setfor an identity policy was not retrieved because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU141E The operation cannot completebecause an authorization error occurred.You might not have the proper authorityto complete the operation, or theidentity policy associated with theoperation was removed while theoperation was in progress.

Explanation: You are not authorized to perform theattempted task. If the identity policy associated withthe operation is removed from the system after youstart the operation, the access check will fail and returnan authorization failure.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU133E • CTGIMU141E

152 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 163: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU142E The selected service type has beenalready assigned to one or moreadoption rules

Explanation: The selected service type chosen hasbeen already assigned to one or more adoption rulesand cannot be assigned.

Administrator response: Verify that the specifiedservice type have been assigned to the appropriateadoption rules. You can unassign a service type froman adoption rule and reassign it to another adoptionrule.

CTGIMU143E This identity policy contains a rulethat is not valid.

Explanation: At least one rule in this policy is notvalid.

Administrator response: Review the log files todetermine the source of the error. If you cannot isolatethe problem, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU144E No service types are installed. Installa service type and define a service toassign an identity policy.

Explanation: An identity policy is applied to one ormore services to implement and enforce identity rules.

Administrator response: Install a service and create aninstance of the installed service, then add the service toan identity policy.

CTGIMU145E An error occurred while determiningif any policies apply to the followingservice: service_name

Explanation: The password and identity policiesassociated with the displayed service cannot bedetermined because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU146E The service_name service cannot bedeleted because at least one passwordpolicy or identity policy is associatedwith it.

Explanation: You cannot delete the service until youdelete the service from all associated password andidentity policies.

Administrator response: Remove all policy

associations for the service, and try the operation again.

CTGIMU147E An error occurred while trying tolocate the global password policy.

Explanation: The global password policy associatedwith the request was not found because an erroroccurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU148E An error occurred while trying todetermine if the password dictionary isin use.

Explanation: The request could not be completedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU149E The specified operation onlysupports service instances.

Explanation: The specified task cannot be performedunless a service name is specified.

Administrator response: Specify a service name andtry the operation again.

CTGIMU150E An error occurred while trying tolocate the identity policy for IBMSecurity Identity Manager user IDs.

Explanation: The identity policy associated with therequest was not found because an error occurredduring processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU151E An internal error occurred: thecurrent user is not authorized to addmembers to the group.

Explanation: An operation caused an internal error tooccur.

Administrator response: Review the log files, andcheck IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU142E • CTGIMU151E

Chapter 22. User interface messages 153

Page 164: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU152E An error occurred while memberswere being added to the group:error_messages

Explanation: The specified members cannot be addedto the group because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU153E An error occurred while creating thegroup_name group.

Explanation: The specified group cannot be createdbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU154E An error occurred while memberswere being removed from the group:error_messages

Explanation: The members cannot be removed fromthe group because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU155E An internal error occurred: thecurrent user is not authorized to removemembers from the group.

Explanation: An operation caused an internal error tooccur.

Administrator response: Review the log files, andcheck IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU156E An error occurred while retrievingthe group.

Explanation: The contents of the group cannot beretrieved because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU157E An error occurred while deleting thegroup_name group.

Explanation: The group cannot be deleted because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU158E An error occurred while updating thegroup_name group.

Explanation: The specified group cannot be updatedwith the changes because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU159E An error occurred while retrievingthe group members.

Explanation: The group members cannot bedetermined because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU160W You cannot delete group_namegroupthat has members. Remove all membersfrom the group, then try the operationagain.

CTGIMU161E You are not authorized to assignuser_name to a group.

Explanation: Your current scope of authority does notallow you to assign groups for the specified user.

User response: Contact your system administrator toobtain the authority to assign groups for the user.

Administrator response: Check the access controls toensure that the operator has the proper authorization toassign groups for the user.

CTGIMU162E Delete operation failed for all groups.

Explanation: Failed to delete all Groups due to somereason.

Administrator response: Remove any unused usersfrom the group.

CTGIMU152E • CTGIMU162E

154 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 165: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU163E You are not authorized to performthis operation.

Explanation: You are not authorized to perform thisoperation.

CTGIMU164E You are not authorized to deletefollowing groups group_name.

Explanation: Failed to delete Groups due to somereason.

CTGIMU165E An error occurred while creating arole.

Explanation: The system was not able to create a rolebased on the provided input.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU166E Failed to delete following roles:role_name. The role(s) might be deletedalready.

Explanation: The system was not able to delete theroles.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU167E An error occurred while updating therole.

Explanation: The system was not able to update therole.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU168E An error occurred while retrievingdetailed information for the role.

Explanation: The system was not able retrievedetailed information for the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU169E An error occurred while retrievingthe members for role_name role.

Explanation: The system was not able to retrieve themembers for the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU170E An error occurred while retrieving arole for the user.

Explanation: The system was not able to retrieve arole for the user.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU171E You are not authorized to addfollowing members to the role_name role:member_name.

Explanation: The system was not able to addmembers to the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU172E You are not authorized to removefollowing members from the role_namerole: member_name.

Explanation: The system was not able to removemembers from the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU173E An error occurred while retrievingcontainer of the role.

Explanation: The system was not able to retrieve thecontainer of the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU174E The static and dynamic roles cannotbe deleted at the same time becauseonly dynamic roles support scheduling.

Explanation: Dynamic roles need to be scheduled;therefore, you cannot delete dynamic roles with staticroles.

User response: You cannot select both static anddynamic roles to be deleted. Select either static ordynamic roles.

CTGIMU175E You are not authorized to deletefollowing roles role_name.

Explanation: Failed to delete roles to some reason.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU163E • CTGIMU175E

Chapter 22. User interface messages 155

Page 166: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU176E You are not authorized to performthis operation.

Explanation: You are not authorized to perform thisoperation.

CTGIMU177E Failed to delete role role_name as it isused by some provisioning policy.

Explanation: The role is used by some provisioningpolicy.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU178W Thelist_of_role_names_with_user_members rolehas user members, and /or thelist_of_role_names_with_role_members rolehas child roles. You cannot delete rolesthat have either user members or childroles. Remove all user members andchild roles from the role, and then trythe operation again.

Explanation: A role that has user members or childroles cannot be deleted.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU179W Removal of dynamic role(s) frompeople is not allowed by the system.

Explanation: Dynamic role for person can't beremoved manually..

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU180E Failed to delete selected roles. Theroles might be deleted already.

Explanation: The system was not able to delete theroles.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU181E An error occurred while removingmembers from role_name role. Membersmight be removed already.

Explanation: The system was not able to removemembers from selected role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU182E An error occurred while removingmembers from group_name group.Members might be removed already.

Explanation: The system was not able to removemembers from selected group.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU183E The role role_name could not bedeleted because it is in use by one ormore separation of duty policies:policy_names.

Explanation: The role is in use by one or moreseparation of duty polices. It cannot be deleted untilthe role is removed from the policies listed.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU184E An error occurred while searching forthe roles.

Explanation: The system was not able to search forroles that meets the search criteria.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU185E An error occurred while addingmembers to the role_name role.

Explanation: The member cannot be added because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager log files.

CTGIMU186E An error occurred while retrievingthe parent roles for the role_name role.

Explanation: The system could not retrieve the parentroles for the role.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMU187E Adding member_role_name toparent_role_name violates the followingseparation of duty policies. Select otherroles. policy_rule

Explanation: The member role cannot be added to theparent role if it violates separation of duty policy.

CTGIMU176E • CTGIMU187E

156 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 167: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU201E An error occurred while deleting theaccess_control_name access control item.

Explanation: The access control item cannot bedeleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU202E A communication error occurredwhile trying to delete theaccess_control_name access control item.

Explanation: Communication was interrupted whileprocessing the request to delete the specified accesscontrol item.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU203E An error occurred while deleting theaccess_control_name access control item.

Explanation: The specified access control item cannotbe deleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU204E A communication error occurredwhile updating the access_control_nameaccess control item.

Explanation: Communication was interrupted whileprocessing the request to update the specified accesscontrol item.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU205E An error occurred while updating theaccess_control_name access control item.

Explanation: The specified access control item cannotbe updated because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU206E An communication error occurredwhile creating the access_control_nameaccess control item.

Explanation: Communication was interrupted whileprocessing the request to create the specified accesscontrol item.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU207E An error occurred while creating theaccess_control_name access control item.

Explanation: The specified access control item cannotbe created because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU208E A communication error occurredwhile searching on access control items.

Explanation: Communication was interrupted whilesearching on access control items.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU209E An error occurred while searching onaccess control items.

Explanation: The search for access control items failedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

CTGIMU201E • CTGIMU209E

Chapter 22. User interface messages 157

Page 168: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU210E Communication was interruptedwhile retrieving the list of object classesfor the category_name object category.

Explanation: The request failed because programcommunication was interrupted.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU211E An error occurred while retrievingthe list of object classes for thecategory_name object category.

Explanation: The request failed because an internalerror occurred.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU212E Communication was interruptedwhile retrieving the list of groups thatare associated with theaccess_control_name access control.

Explanation: The list of groups associated with thespecified access control could not be retrieved becauseprogram communication was interrupted.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU213E An error occurred while retrievingthe list of groups that are associatedwith the access_control_name accesscontrol.

Explanation: The list of groups associated with thespecified access control item cannot be retrievedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU214E The option selected requires you toadd at least one group.

Explanation: You must specify at least one group ifthe current option is selected.

Administrator response: Specify at least one groupand try the operation again.

CTGIMU215E An error occurred while retrievingthe list of access control owners.

Explanation: One or more of the groups specified asan access control owner in the current business unitcould not be retrieved.

Administrator response: Verify the authorizationpriviledges of the user and try again.

CTGIMU216E An error occurred while saving thelist of access control owners.

Explanation: The list of access control owners was notsaved due to a system error.

Administrator response: Verify the authorizationpriviledges of the user and try again.

CTGIMU217E You are not authorized to manageaccess controls in the selected businessunit.

Explanation: You must have the correct authority toconfigure access controls in the selected business unit.

Administrator response: Verify that the user is amember of an ACI owner group for the selectedbusiness unit.

CTGIMU251E An error occurred while searching forthe requests.

Explanation: The list of requests cannot be retrievedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,

CTGIMU210E • CTGIMU251E

158 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 169: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU252E An error occurred while retrievingactivities.

Explanation: The activities cannot be retrievedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU254E An error occurred while trying tocancel the request_type requests. messages

Explanation: The specified requests cannot becancelled because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU255E A user was not selected for filtering.Select a user and try again.

CTGIMU256E A service was not selected forfiltering. Select a service and try again.

CTGIMU257E A status was not selected forfiltering. Select at least one status andtry again.

CTGIMU258W Request request_name could not becancelled because it has alreadycompleted.

CTGIMU271E An error occurred while trying to runa recertification policy.

Explanation: The recertification policy could not runbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU272E An error occurred while trying to runthe following recertification policies:recertification_policy_list

Explanation: The specified recertification policiescould not run because of an unexpected error.

User response: Contact your system administrator todetermine why the specified recertification policiescould not run.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU273E An error occurred while trying to runnumber_of_recertification_policies of theselected recertification policies.

Explanation: The recertification policies could not runbecause of an unexpected error.

User response: Contact your system administrator todetermine why the recertification policies could notrun.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU274E No targets are specified. Click Add...to search for and select targets for thispolicy.

Explanation: No targets are specified for the policy.Specify at least one target for this policy.

CTGIMU275E No resource targets are currentlyselected. At least one resource targetmust be specified.

Explanation: The current selections do not include anyresource targets. Change your selections so that thepolicy includes a resource target.

User response: Change your selections to include atleast one resource target, or cancel the operation.

CTGIMU276W One or more targets referenced bythis recertification policy can not beresolved and might have been deleted.

Explanation: When the recertification policy wascreated or last modified, it specified a resource targetthat existed at that time. Subsequently the specifiedtarget might have been deleted from the system. The

CTGIMU252E • CTGIMU276W

Chapter 22. User interface messages 159

Page 170: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

recertification policy still references the target but canno longer resolve the target. You might need to changethe target scope selection or specify a new target beforesaving the recertification policy.

Administrator response: Verify that the recertificationpolicy is still applicable and make any necessaryadjustments to the targets specified.

CTGIMU277W You have not made a selection forall of the items in the recertificationactivity. The impact shown is based onyour current selections.

Explanation: The recertification activity contains itemsfor which you have not yet made a decision. Theimpact information displayed is based only on thedecisions that you have made. The impact mightchange after you make a decision on the remainingitems.

CTGIMU279E An error occurred while trying todetermine the impact of yourrecertification decisions.

Explanation: A preview of the impact of yourrecertification decisions cannot be displayed because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU301E An error occurred while loadingworkflow designer parameters:error_value

Explanation: The workflow designer parameterscannot be processed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs looking for workflow designerparameter-related errors.

CTGIMU302W A group name must be specified forthe participant type.

Explanation: No group name is specified for theGroup participant type.

Administrator response: Use the search function toretrieve a list of group names or change the participanttype to something other than Group, and try theoperation again.

CTGIMU303E Please take care of all the invalid(yellow) nodes and links first. Makesure all the nodes are connected and allthe required properties are set for eachnode. Also, make sure the transitioncondition is set for each link.

Explanation: The activities for the workflow specifiedusing the advanced method are not valid.

Administrator response: Modify the activities tocorrect the problem. Activities that are not valid areshown in yellow.

CTGIMU304W A group name must be specified forthe escalation participant type.

Explanation: No group name is specified for theGroup escalation participant type.

Administrator response: Use the search function toretrieve a list of group names or change the escalationparticipant type to something other than Group, andtry the operation again.

CTGIMU305E You are not authorized to change theselected workflow.

Explanation: Workflows can only be changed byauthorized users.

User response: Contact your system administrator toobtain the authority to change the specified workflow,and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization tochange the specified workflow.

CTGIMU306E The request for information activitycannot be created or changed because noaccount types could be found.

Explanation: In order to create or change a request forinformation activity, at least one account type mustexist. No account types could be found.

User response: Contact your system administrator toensure that at least one account type is defined in thesystem.

Administrator response: Check the service types toensure that at least one service type is installed thatspecifies an account profile.

CTGIMU308E An error occurred while trying tocreate or update this mail activity.

Explanation: The mail activity could not be created orupdated because an error occurred during processing.For example, the content of the mail activity might notbe syntactically valid.

Administrator response: Complete these steps: If

CTGIMU277W • CTGIMU308E

160 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 171: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

another error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs, looking for problems such astemplate validation errors.

CTGIMU309E You are not authorized to create aworkflow for the selected business unit.Select another business unit or cancelthe operation.

Explanation: You might only be authorized to createworkflows for certain business units.

User response: Try selecting another business unit, orcontact your administrator to request authorization tocreate a workflow for the selected business unit.

Administrator response: If appropriate, update theaccess controls to grant the user authorization to createa workflow for the business unit.

CTGIMU311E You are not authorized to delete thefollowing workflows: workflow_list

Explanation: Workflows can only be deleted byauthorized users. Additionally, the deletion of defaultaccount request workflows for organizations is notpermitted by any user.

User response: Contact your system administrator toobtain the authority to delete the specified workflows,and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the displayed workflows.

CTGIMU312E You are not authorized to deletenumber_of_workflows of the selectedworkflows.

Explanation: Workflows can only be deleted byauthorized users. Additionally, the deletion of defaultaccount request workflows for organizations is notpermitted by any user.

User response: Contact your system administrator toobtain the authority to delete the workflows, and trythe operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the workflows.

CTGIMU313E You are not authorized to delete anyof the selected workflows.

Explanation: Workflows can only be deleted byauthorized users. Additionally, the deletion of defaultaccount request workflows for organizations is notpermitted by any user.

User response: Contact your system administrator to

obtain the authority to delete the workflows, and trythe operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the specified workflows.

CTGIMU314E You cannot delete the followingdefault account request workflows:workflow_list

Explanation: You are trying to delete default accountrequest workflow(s), used by the default provisioningpolicies.

User response: Additionally, the deletion of defaultaccount request workflows for organizations is notpermitted by any user.

Administrator response: Additionally, the deletion ofdefault account request workflows for organizations isnot permitted by any user.

CTGIMU315E You cannot delete the selectednumber_of_workflows default accountrequest workflows.

Explanation: You are trying to delete default accountrequest workflow(s), used by the default provisioningpolicies.

User response: Additionally, the deletion of defaultaccount request workflows for organizations is notpermitted by any user.

Administrator response: Additionally, the deletion ofdefault account request workflows for organizations isnot permitted by any user.

CTGIMU316E No activities are specified for thisworkflow. Add at least one activitybefore saving the workflow.

Explanation: You are trying to save a workflow thathas no activities. At least one activity is required.

User response: Add at least one activity to theworkflow, and then save it.

Administrator response: Add at least one activity tothe workflow, and then save it.

CTGIMU317E An internal error occurred: theworkflow process definition is notvalid.

Explanation: The request failed because an internalerror occurred.

Administrator response: Review the log files andcheck IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU309E • CTGIMU317E

Chapter 22. User interface messages 161

Page 172: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU318E An error occurred while retrievingthe workflow activity.

Explanation: The workflow activity cannot beretrieved because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU319E An error occurred while trying tosave your changes to the workflow.

Explanation: The workflow cannot be saved becausean error occurred. Another user might have changedthe state of the workflow.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU320E An error occurred while trying tochange the workflow.

Explanation: The workflow cannot be changedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU321E An error occurred while trying todelete the workflow.

Explanation: The workflow cannot be deleted becausean error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU322E An error occurred while loading theinformation associated with the request.

Explanation: The information associated with therequest cannot be retrieved because an error occurredduring processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU323E An error occurred while trying todelete number_of_workflows workflows.

Explanation: The workflows cannot be deletedbecause an error occurred during processing, orbecause the workflows do not exist. The workflowsmight be referenced by provisioning policies, oranother user might have deleted the workflows.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU324E An error occurred while trying todelete number_of_templates mailtemplates.

Explanation: The mail templates cannot be deletedbecause an error occurred during processing, orbecause the templates do not exist. Another user mighthave deleted the templates.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU325E An error occurred while trying toretrieve the global workflow.

Explanation: The specified global workflow cannot beretrieved because an error occurred during processing,or because the workflow does not exist. Another usermight have deleted the workflow.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU326E You cannot delete all associatedservices because this account requestworkflow contains at least one RFIactivity.

Explanation: The services cannot be deleted becauseat least one incomplete RFI activity is associated withthis account request workflow.

Administrator response: You can delete individualservices that do not have associated incompleteactivities. After all associated activities are completed or

CTGIMU318E • CTGIMU326E

162 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 173: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

cancelled, you can delete all services associated withthis workflow.

CTGIMU327E A mail template with this namealready exists. Specify a different nameand try again.

CTGIMU328E An error occurred while trying toretrieve the default provisioning policy.

Explanation: The specified default provisioning policycannot be retrieved because an error occurred duringprocessing, or because the policy does not exist.Another user might have deleted the policy.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU329E An error occurred while trying toupdate the provisioning policy.

Explanation: The policy cannot be updated because anerror occurred during processing, or because thespecified policy does not exist. Another user mighthave deleted the policy.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU330E No message template was specifiedfor the mail activity.

Explanation: To create a workflow mail activity, youmust select a mail template from the table of templates,or create a new message.

Administrator response: Select an mail template orclick Create or Create Like to create a new message.

CTGIMU331E An error occurred while trying todelete the recert_pol_names recertificationpolicies.

Explanation: The specified recertification policiescannot be deleted because an error occurred duringprocessing, or because the policies do not exist.Another user might have deleted the policies.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU332E An error occurred while trying todelete the notice_template_names noticetemplates.

Explanation: The specified templates cannot bedeleted because an error occurred during processing, orbecause they do not exist. Another user might havedeleted the templates.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU333W A participant notice is not selectedfrom the suspend notices table.

Explanation: You must select a participant notice touse from the notices table.

Administrator response: Select a notice from thesuspend notices table, and try the operation again.

CTGIMU334W A confirmation notice is not selectedfrom the notices table.

Explanation: You must select a confirmation notice touse from the notices table.

Administrator response: Select a notice from thenotices table, and try the operation again.

CTGIMU335E An error occurred while retrievingnotification templates.

Explanation: The request did not complete becausethe notification templates policy cannot be retrieved.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU336E A service was not selected. Select aservice on the target tab and try again.

CTGIMU337E A notice template with this namealready exists. Specify a different nameand try again.

CTGIMU338E The following target or targets cannotbe associated with this recertificationpolicy because it is already associatedwith another policy: recert_names

Explanation: Only one recertification policy can beassociated with a service or access.

Administrator response: Ensure that a singlerecertification policy is associated with the service or

CTGIMU327E • CTGIMU338E

Chapter 22. User interface messages 163

Page 174: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

access, and try the operation again.

CTGIMU339E An error occurred while trying tosave a recertification policy.

Explanation: The recertification policy was not savedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU340E An error occurred while trying toretrieve recertification policies.

Explanation: The recertification policies could not beretrieved because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU341E An error occurred while trying todelete a recertification policy.

Explanation: The recertification policy could not bedeleted because an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU342E An error occurred while trying tocreate or update this notice template.

Explanation: The notice template could not be createdor updated because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU343E An error occurred while trying todelete the notice template.

Explanation: The notice template could not be deletedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU344W A default notice template cannot bemodified nor deleted.

CTGIMU345W The participant notice is no longerin the system.

Explanation: If a participant notice template selectedhas been deleted from the system, you must select anew participant notice to use from the notices table.

Administrator response: Select a new participantnotice from the notices table, save the policy, and trythe operation again.

CTGIMU346W The confirmation notice is no longerin the system.

Explanation: If a selected confirmation notice templatehas been deleted, you must select a new confirmationnotice from the notices table.

Administrator response: Select a confirmation noticefrom the notices table, save the policy, and try theoperation again.

CTGIMU347W The recertification policy could notbe deleted because it is no longer in thesystem. The policy probably wasdeleted by another user.

Explanation: The specified recertification policyprobably was removed by another user before yourrequest could be completed.

Administrator response: No action is required becausethe policy is already deleted.

CTGIMU348W The request for information activitydefinition could not be edited becausethe service that was used to created onno longer exists. Either add a serviceand update the activity definition, ordelete this activity definition.

Explanation: The service or services that was used tocreate the request for information activity has beendeleted.

Administrator response: Either add a service andreconfigure the RFI, or delete the RFI and create a newone.

CTGIMU349E The following specified services arealready assigned to a workflowdefinition: service_names

Explanation: The listed service or services havealready been assigned to a workflow definition.

Administrator response: Remove the services that arealready assigned to a different workflow and try again.Alternatively, unassign the listed services from their

CTGIMU339E • CTGIMU349E

164 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 175: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

workflow definitions and try again.

CTGIMU350E Select at least one attribute beforesaving the Request for Informationactivity.

CTGIMU351E An error occurred while trying todelegate the to-do list.

Explanation: The list of to-dos cannot be delegatedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU352E The specified user, user_name, doesnot have a IBM Security IdentityManager account.

Explanation: The request failed because an internalerror occurred.

Administrator response: Review the log files andcheck IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU353E An error occurred while saving theactivity.

Explanation: The activity cannot be saved because anerror occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU354E An error occurred while delegatingan activity.

Explanation: An activity cannot be delegated becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU355E An error occurred while trying tolock a to-do activity.

Explanation: A to-do activity cannot be lockedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU356E An error occurred while trying toretrieve the information for thespecified user.

Explanation: The information for the specified usercannot be retrieved because an error occurred duringprocessing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU358E An error occurred while trying tounlock the specified to-do item.

Explanation: The specified to-do item cannot beunlocked because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU359E The to-do item cannot be delegatedto the specified user because that userdoes not have an active IBM SecurityIdentity Manager account.

Explanation: The user selected as a delegate for theto-do item has been suspended.

Administrator response: Ensure that the userdesignated as the delegate of the to-do item is definedas an active ITIM user, and try the operation again.

CTGIMU350E • CTGIMU359E

Chapter 22. User interface messages 165

Page 176: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU360E The specified ending date must belater than the specified starting date.Ensure that the dates are in the correctorder, and try the operation again.

CTGIMU362W There was a problem retrieving therequest changes for the activity.

Explanation: The account attributes were not retrievedin order to display in the Activity panels.

Administrator response: A possible cause of thisproblem is the participant does not have the authorityto view account attributes. Ensure that the theparticipant has the necessary authority to reviewaccount information.

CTGIMU363W The following activities could not beassigned because they are locked byanother user: activity_names

Explanation: The operation cannot complete becausethe user ID used to forward the activity does not havethe activity locked. The activity is locked by anotheruser.

Administrator response: Contact the systemadministrator or the lock owner to remove the lock,and try the operation again.

CTGIMU364W The following activities could not becompleted because they might havecompleted, aborted, escalated or timedout: activity_names

CTGIMU365E Activities cannot be delegated foruser because the user does not have anactive IBM Security Identity Manageraccount.

Explanation: The selected user does not have anyactive IBM Security Identity Manager account. So theactivities for the user cannot be delegated.

User response: Ensure that the user selected fordelegation has an active IBM Security Identity Manageraccount.

Administrator response: Ensure that the user selectedfor delegation has an active IBM Security IdentityManager account.

CTGIMU366E An error occurred while retrievingthe logged in IBM Security IdentityManager user.

Explanation: The logged in IBM Security IdentityManager user cannot be retrieved because an erroroccurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try the

operation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU367E An error occurred while retrievingthe delegates ITIM account.

CTGIMU368E An error occurred while retrievingthe delegation schedule.

CTGIMU369E You are not authorized to see thedelegates.

Explanation: Your current scope of authority does notallow you to perform the selected task.

User response: Contact your system administrator toobtain the authority to perform the task on the usersthat are listed, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the users that are listed.

CTGIMU370W You are not authorized to performoperation of delegates.

Explanation: Your current scope of authority does notallow you to perform the selected task.

User response: Contact your system administrator toobtain the authority to perform the task on the usersthat are listed, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the users that are listed.

CTGIMU371E An error occurred while addingdelegates.

CTGIMU372E An access was not selected. Select anaccess on the target tab and try again.

CTGIMU373E An error occurred while modifyingdelegates.

CTGIMU374E An error occurred while deletingdelegates.

CTGIMU360E • CTGIMU374E

166 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 177: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU375E The delegation schedules fordelegator_account_userId account ofdelegator_account_owner_name user cannotbe found. These schedules might havebeen cancelled already.

Explanation: The delegation schedules cannot befound for the delegator's account in the directoryserver. The delegation schedules might have beencancelled before your request completed.

User response: Verify that the delegation schedulesexist. The delegation schedules might have beenconcurrently cancelled or modified by another user ofthe system.

Administrator response: Verify that the delegationschedules exist. The delegation schedules might havebeen concurrently cancelled or modified by anotheruser of the system.

CTGIMU376E The following delegation schedulescannot be cancelled because they mighthave been concurrently cancelled ormodified by another user of the systemdelegation_schedule_

Explanation: These delegation schedules cannot befound for the delegator's account in the directoryserver. The delegation schedules might have beencancelled before your request completed.

User response: Verify that the delegation schedulesexist. The delegation schedules might have beenconcurrently cancelled or modified by another user ofthe system.

Administrator response: Verify that the delegationschedules exist. The delegation schedules might havebeen concurrently cancelled or modified by anotheruser of the system.

CTGIMU377E delegation_schedules_number delegationschedules cannot be cancelled becausethey might have been concurrentlycancelled or modified by another user ofthe system.

Explanation: These delegation schedules cannot befound for the delegator's account in the directoryserver. The delegation schedules might have beencancelled before your request completed.

User response: Verify that the delegation schedulesexist. The delegation schedules might have beenconcurrently cancelled or modified by another user ofthe system.

Administrator response: Verify that the delegationschedules exist. The delegation schedules might havebeen concurrently cancelled or modified by anotheruser of the system.

CTGIMU378E You are not able to lock thefollowing activities because you are notan owner of the activities. todo_items_

Explanation: The user is not an owner of Selectedto-do items.

User response: Verify that participant of thisrecertification activity.

Administrator response: Verify that participant of thisrecertification activity.

CTGIMU379E You are not able to lock thetodo_items_number activities because youare not an owner of the activities.

Explanation: The user is not an owner of these to-doitems.

User response: Verify that participant of thisrecertification activity.

Administrator response: Verify that participant of thisrecertification activity.

CTGIMU380E The activities cannot be retrievedbecause they might have completed,aborted, escalated or timed out.

Explanation: Activities already completed,aborted,escalated or timed out and User might not haveRefersh the To-do Lists.

User response: Referesh the To-Do Lists.

Administrator response: Refersh the to-do Lists.

CTGIMU381E The following delegation schedulescannot be modified because they mighthave been concurrently cancelled ormodified by another user of the systemdelegation_schedule_

Explanation: These delegation schedules cannot befound for the delegator's account in the directoryserver. The delegation schedules might have beencancelled or modified before your request completed.

User response: Verify that the delegation schedulesexist. The delegation schedules might have beenconcurrently cancelled or modified by another user ofthe system.

Administrator response: Verify that the delegationschedules exist. The delegation schedules might havebeen concurrently cancelled or modified by anotheruser of the system.

CTGIMU375E • CTGIMU381E

Chapter 22. User interface messages 167

Page 178: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU382E delegation_schedules_number delegationschedules cannot be modified becausethey might have been concurrentlycancelled or modified by another user ofthe system.

Explanation: These delegation schedules cannot befound for the delegator's account in the directoryserver. The delegation schedules might have beencancelled or modified before your request completed.

User response: Verify that the delegation schedulesexist. The delegation schedules might have beenconcurrently cancelled or modified by another user ofthe system.

Administrator response: Verify that the delegationschedules exist. The delegation schedules might havebeen concurrently cancelled or modified by anotheruser of the system.

CTGIMU383E The todo_activities_count activities arenot valid.These to-do list items mighthave been completed, aborted, escalatedor timed out.

Explanation: Activities already completed,aborted,escalated or timed out and User might not haveRefersh the To-do Lists.

User response: Referesh the To-Do Lists.

Administrator response: Refersh the to-do Lists.

CTGIMU385W One or more delegate accounts couldnot be resolved. The accounts mighthave been deleted or renamed.

Explanation: The delegate accounts could not befound in the directory server. The accounts might havebeen deleted or renamed.

Administrator response: Verify that the delegateaccounts exist.

CTGIMU386E The activity could not be savedbecause it is locked by lock_owner_name.

Explanation: The activity can only be saved if it isunlocked, or if it is locked by the user attempting tosave the activity.

Administrator response: Contact the systemadministrator or the lock owner to remove the lock,and try the operation again.

CTGIMU387E An error occurred while submittingthe workflow activity.

Explanation: The workflow activity cannot becompleted because an error occurred duringsubmission.

Administrator response: Complete these steps: If

another error is displayed, correct the cause of thaterror. Reload the activity, repeat your selections, and trythe operation again. If the error occurs again, reviewthe log files, beginning with the IBM Security IdentityManager logs.

CTGIMU401E An error occurred while trying to adda user.

Explanation: The user cannot be created because anerror occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU402E An error occurred while trying tochange the user attributes.

Explanation: The user attributes cannot be changedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU403E An error occurred while searching forusers that meet the specified criteria.

Explanation: The search operation did not completesuccessfully because an error occurred duringprocessing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU404E An error occurred while trying todelete the specified user.

Explanation: The specified user cannot be deletedbecause an error occurred during processing.

CTGIMU382E • CTGIMU404E

168 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 179: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU405E No users were found using thespecified search criteria.

Explanation: No users matched the specified searchcriteria.

User response: Change the search criteria, and try theoperation again.

CTGIMU406E An error occurred while trying toretrieve role assignment data for thespecified user.

Explanation: Either the person or the assigned rolecould not be located.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, review the logfiles to determine the source of the errors.

CTGIMU407E You cannot view role assignmentdata. Either you lack sufficientauthorization, or there are no roleassignment attributes that can bemodified.

Explanation: If there are no role assignment attributesthat can be modified, then you cannot view any roleassignment data. If such role assignment attributes doexist, but you cannot view the data, then you do nothave permission to access the data.

User response: Determine whether the roles have roleassignment attributes that can be modified. If such roleassignment attributes exist, contact your systemadministrator to obtain the necessary authority toperform the required tasks on the specified accounts.Then try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed accounts.Make sure the roles have role assignment attributesthat can be modified.

CTGIMU414E Some of the users cannot besuspended for the following reason:error_value

Explanation: The users cannot be suspended becauseof the displayed error condition. One or more of the

specified users were suspended successfully.

User response: Correct the problem indicated in theerror condition, and try the operation again. If theproblem persists, contact your system administrator.

Administrator response: Correct the problemindicated in the error condition, and try the operationagain. If the errors persist, review the log files todetermine the source of the errors.

CTGIMU415E You are not authorized to update thespecified user attributes.

Explanation: You do not have the authority to changethe specified user attributes.

User response: Choose other attributes, and try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Check the access controls toensure that the operator has the proper authorizationcontrols for the specified user attributes, and try theoperation again.

CTGIMU416E Some of the specified users were notrestored for the following reason:error_value

Explanation: The request to restore the selected usersfailed because of the displayed error condition. Some ofthe users were restored.

User response: Correct the problem indicated in theerror condition, and try the operation again. If theproblem persists, contact your system administrator.

Administrator response: Correct the problemindicated in the error condition, and try the operationagain. If the errors persist, review the log files todetermine the source of the errors.

CTGIMU417E An error occurred while trying toupdate the specified user attributes.

Explanation: The user attributes cannot be updatedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU405E • CTGIMU417E

Chapter 22. User interface messages 169

Page 180: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU418E The users cannot be restored for thefollowing reason: error_value

Explanation: The request to restore the selected usersfailed because of the displayed error condition. None ofthe users were restored.

User response: Correct the problem indicated in theerror condition, and try the operation again. If theproblem persists, contact your system administrator.

Administrator response: Correct the problemindicated in the error condition, and try the operationagain. If the errors persist, review the log files todetermine the source of the errors.

CTGIMU419E The users cannot be suspended forthe following reason: error_value

Explanation: The request to suspend the selectedusers failed because of the displayed error condition.None of the users were suspended.

User response: Correct the problem indicated in theerror condition, and try the operation again. If theproblem persists, contact your system administrator.

Administrator response: Correct the problemindicated in the error condition, and try the operationagain. If the errors persist, review the log files todetermine the source of the errors.

CTGIMU420E An error occurred while trying tosuspend the specified user.

Explanation: The user cannot be suspended becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU421E An error occurred while trying torestore the specified user.

Explanation: The user cannot be restored because anerror occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU422E An error occurred while trying toretrieve the user attributes.

Explanation: The user attributes associated with therequest cannot be retrieved because an error occurredduring processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU423E You are not authorized to perform thetask_name task on the following users:user_list

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedusers.

User response: Contact your system administrator toobtain the authority to perform the task on the usersthat are listed, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the users that are listed.

CTGIMU424E You are not authorized to perform thetask_name task on number_of_users of theselected users.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiednumber of users.

User response: Contact your system administrator toobtain the authority to perform the task on the numberof users that is listed, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the number of users that are listed.

CTGIMU425E You are not authorized to perform thetask_name task on the selected users.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedusers.

User response: Contact your system administrator toobtain the authority to perform the selected task on thespecified users, and try the operation again.

CTGIMU418E • CTGIMU425E

170 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 181: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified users.

CTGIMU426E You are not authorized to perform thetask_name task on the following usersand their accounts: user_list

Explanation: Your current scope of authority does notallow you to perform the selected task on the listedusers and their accounts. You might have the authorityto delete the users but not the accounts.

User response: To delete the listed users and theiraccounts, contact your system administrator to obtainthe authority to perform the task, then try theoperation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified users and accounts.

CTGIMU427E You are not authorized to perform thetask_name task on number_of_users of theselected users and their accounts.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiednumber of users and their accounts. You might havethe authority to delete the users but not the accounts.

User response: To delete the users and their accounts,contact your system administrator to obtain theauthority to perform the task, then try the operationagain.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified users and accounts.

CTGIMU428E You are not authorized to perform thetask_name task on the selected userswhile including accounts.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedusers and their accounts. You might have the authorityto delete the users but not the accounts.

User response: To delete the users and their accounts,contact your system administrator to obtain theauthority to perform the task, then try the operationagain.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified users and accounts.

CTGIMU429E The user_name user cannot be located.The user might have been deleted.

Explanation: The specified user was not found.Another operation might have deleted the user.

User response: Ensure that the user still exists. If theuser is still in the system, try the operation again. If theproblem persists, contact your system administrator.

CTGIMU430E An error occurred while trying toretrieve the search attributes for the usertype.

Explanation: The user attributes associated with therequest cannot be retrieved because an error occurredduring processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU431W You are not authorized to createusers in the business_unit_name businessunit. Try selecting another business unit.

Explanation: Your current scope of authority does notallow you to perform the Create User task in thecurrently selected business unit.

User response: To create a user, select a business unitfor which you are authorized. Otherwise, contact yoursystem administrator to obtain the authority to performthe task, then try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the task on the specified business unit.

CTGIMU432E An error occurred while transferringusers to the business_unit_name businessunit.

Explanation: An error occurred while transferringusers from one business unit to another.

User response: A more detail message might appearbelow this error on the screen that provides moredetail. If no further information is given, try theoperation again. If the problem persists contact yoursystem administrator.

Administrator response: Look for additionalinformation in the message log. Ensure that the userhas the proper access control level. Verify that theapplication server and the LDAP server are runningproperly.

CTGIMU426E • CTGIMU432E

Chapter 22. User interface messages 171

Page 182: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU433E recertification_policy_name is notapplicable to user_name. Select anotherrecertification policy.

Explanation: The selected recertification policy is notapplicable for the user. For example, the user or hisresources might not match the scope of the policy, orthere might be an outstanding recertification for thisuser and policy.

User response: Select another recertification policyand then run the policy.

CTGIMU434E An error occurred while recertifyinguser_name.

Explanation: An error occurred while recertifying theuser.

User response: A more detailed message might bedisplayed below this error. If no further information isgiven, try the operation again. If the problem persistscontact your system administrator.

Administrator response: Look for additionalinformation in the message log. Ensure that the userhas the proper access control level. Verify that theapplication server and the LDAP server are runningproperly.

CTGIMU501E An error occurred while trying toretrieve the challenge questions.

Explanation: The challenge-response authenticationfailed because the challenge questions cannot beretrieved.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU502E The forgotten password challengequestions have changed. Contact yoursystem administrator or help deskrepresentative for assistance.

Explanation: The questions used to challenge andverify your login credentials have been changed andnew answers to these questions must be set.

User response: Contact your system administrator orhelp desk representative to obtain a new password. Ifyou are allowed to set answers for forgotten passwordquestions, specify your answers to the new forgottenpassword questions after you log in.

CTGIMU503E One or more of your answers to thechallenge questions are incorrect.

Explanation: At least one of your answers to thechallenge questions, which are used to verify youridentity, is incorrect.

User response: Ensure that your answers to thequestions are correct and try again. If you cannot log insuccessfully, contact your system administrator or ahelp desk representative to obtain a new password.

CTGIMU504E An error occurred while processingthe attempt to log in.

Explanation: The login attempt failed because an erroroccurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU505E Answers must be provided to exactlynumber_questions of the questions below.

Explanation: The rules for the forgotten passwordauthentication require that you answer the exactnumber of questions displayed in the message.

User response: Specify the exact number of answersshown in the message, and try again.

CTGIMU506E The specified user ID is not valid.

Explanation: The system does not recognize thespecified user ID.

User response: Log in using a valid user ID. Contactyour system administrator if you cannot log in.

Administrator response: Ensure that the user ID existsin the system and that the account is valid.

CTGIMU507E No password can be retrieved. Eitherthe retrieval period expired, or thepassword has already been retrieved.Request a new password.

Explanation: The time interval within which thepassword can be retrieved might have expired, youmight have already retrieved the password using thespecified Web page, or the Web page link to thepassword might have been deleted.

User response: Request a new password if you cannotretrieve the current password using the Web page linkthat was provided.

CTGIMU433E • CTGIMU507E

172 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 183: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Ensure that the URL that isused to access passwords is operational, and then havethe user try the operation again.

CTGIMU508E The shared secret cannot beauthenticated. Try the operation again.

Explanation: The specified secret is wrong or an erroroccurred during processing.

User response: Ensure that the correct shared secret isspecified, and try the operation again. If the errorpersists, contact your system administrator or help deskrepresentative.

CTGIMU509E An error occurred while determiningif support is enabled for forgottenpasswords.

Explanation: The process for determining ifchallenge-response authentication support is enableddid not complete because an error occurred.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU510E An error occurred while trying toupdate the list of challenges.

Explanation: The list of challenges cannot be updatedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU511E An error occurred while determiningif changes to the forgotten passworddefinitions are required.

Explanation: The user login was successful but theserver cannot determine if changes to the forgottenpassword definitions are required.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU512E An error occurred while retrievingthe number of required forgottenpassword questions to answer.

Explanation: The number of required forgottenpassword questions cannot be determined because anerror occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU513E An error occurred while determiningif the forgotten password challenges areuser-defined.

Explanation: The request failed because it cannot bedetermined whether the forgotten-password challengesare user-defined or administrator-defined.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU514E The transaction ID parameter in theURL is either missing or improperlyformatted.

Explanation: The specified URL is improperlyformatted.

User response: Ensure that the e-mail notificationcontains a correct URL, and try the operation again. Ifthe problem persists, contact your system administrator.

Administrator response: Ensure that the e-mailnotification contains a correct URL, and try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU508E • CTGIMU514E

Chapter 22. User interface messages 173

Page 184: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU515E No answers are currently defined forthe forgotten password questions.Contact your help desk representative orsystem administrator to reset yourpassword.

Explanation: You have not yet defined any answers tothe forgotten password questions.

User response: Contact your help desk representativeor system administrator to reset your password. Afteryou have logged on, you can define answers to thechallenge questions.

CTGIMU516E You are not authorized to performany tasks. Contact your systemadministrator.

Explanation: You are not approved to perform anytasks. Your system administrator can set up theappropriate levels of access to the tasks you need toperform.

User response: Contact your system administrator toget access to the tasks you need to perform.

CTGIMU517E Two or more of the challengequestions are identical. Ensure that eachquestion is unique.

Explanation: Each challenge question that is specifiedfor forgotten password information must be unique.

User response: Change one or more of the challengequestions to ensure that all questions are unique, thentry the operation again.

CTGIMU518E The system cannot allow you to login because the single sign-on feature isnot properly configured. Contact yoursystem administrator to get access toIBM Security Identity Manager.

Explanation: The system cannot allow you to log inbecause the single sign-on feature is enabled in IBMSecurity Identity Manager, but a third partyauthentication mechanism is not configured to managesingle sign-on to the server.

User response: Contact your system administrator toget access to IBM Security Identity Manager.

CTGIMU521E You can no longer attempt to resetyour password by answering challengequestions because your account hasbeen suspended. Contact your systemadministrator or help deskrepresentative.

Explanation: You have used all of the attempts thatyou are allowed to answer challenge-responsequestions in response to a forgotten password.

User response: Contact your system administrator orhelp desk representative for assistance.

CTGIMU522E One or more of your answers to theforgotten password questions areincorrect. You have number_attemptsattempts remaining until your account issuspended.

Explanation: The number of attempts that you haveleft to answer the challenge-response questions for aforgotten password is displayed in the message. If youuse all of the attempts without successfully answeringthe challenge questions, your account will besuspended automatically.

User response: Carefully answer thechallenge-response questions required to log in, orcontact your system administrator or help deskrepresentative for assistance.

CTGIMU523E The specified number of challengeresponses is not within the range ofvalid values. The valid range ismin_value to max_value.

CTGIMU524E The specified number of challengesthat user must configure is not withinthe range of valid values. The validrange is min_value to max_value.

CTGIMU525E The specified value for number ofchallenge responses user must answer togain access is not within the range ofvalid values. The valid range ismin_value to max_value.

CTGIMU526E The specified value should be lessthan or equal to number of challenges.

CTGIMU527E The specified value should be lessthan or equal to number of challengesuser must configure.

CTGIMU528E Challenge questions cannot be morethan no_of_challenges.

Explanation: The challenge requirements haveexceeded the limit.

Administrator response: Remove extra challengequestions.

CTGIMU529E An error occurred while trying toreset your password.

Explanation: The password was not reset because therequest could not be completed.

CTGIMU515E • CTGIMU529E

174 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 185: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Complete these steps: Try theoperation again by returning to the login page, clickingForgot your password?, and providing your responses.If the problem persists, contact your systemadministrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU530E The system cannot log you inbecause the provided credentials are notvalid for direct login.

Explanation: The request was not completed becausethe credentials are not valid for login.

User response: Complete these steps: Try logging intothe system again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU531E Unable to determine the user ID forsingle sign-on.

Explanation: The system is unable to determine youruser ID.

User response: Complete these steps: Verify the singlesign on settings. Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Unableto determine the user ID in case of single sign onauthentication. Verify the single sign on settings. Verifycorrect operation of the single sign on application. Trythe operation again. If the problem persists, report abug.

CTGIMU532E suspend_message

Explanation: At least one of your answers to thechallenge questions, which are used to verify youridentity, were incorrect. Your login account has beensuspended as a result of too many failed attempts.

User response: Contact your system administrator ora help desk representative to restore your login accountand reset your password.

CTGIMU533E There are no existing accounts forthis person. The accounts might beinactive, or access is denied, or theaccount does not require a password.

Explanation: There are no existing accounts for this

person. The accounts might be inactive, or access isdenied, or the account does not require a password.

User response: There are no existing accounts for thisperson. The accounts might be inactive, or access isdenied, or the account does not require a password.

Administrator response: There are no existingaccounts for this person. The accounts might beinactive, or access is denied, or the account does notrequire a password.

CTGIMU534E Login authentication failure occurred.The specified user ID and password arenot valid, have expired, or have beendisabled.

Explanation: The login failed because the user ID,password, or both are not valid.

User response: Ensure that the user ID and passwordare valid and try again. If the login attempts continueto fail, contact your help desk representative or systemadministrator for assistance.

CTGIMU551E An application error occurred.

Explanation: The request failed because an applicationexception occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU552E An error occurred whilecommunicating with the server.

Explanation: Communication with the server wasinterrupted. If you submitted a request, the requestfailed.

User response: Try the operation again. If the erroroccurs again, contact your system administrator.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU530E • CTGIMU552E

Chapter 22. User interface messages 175

Page 186: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU553E An error occurred while trying thesearch.

Explanation: The request failed because an erroroccurred during the search operation.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU554E An error occurred.

Explanation: An internal error occurred duringprocessing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU555E An error occurred while retrievingthe search results.

Explanation: The search results cannot be retrievedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU556E An error has occurred. If the problempersists, contact your systemadministrator.

Explanation: Processing was interrupted because aninternal error occurred.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of that

error. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU559W The search for search_string returnedover search_value results. Only the firstsearch_display results are displayed.

Explanation: The search returned more results thanthose displayed.

User response: Reduce the scope of the search criteriato produce fewer results or ask your systemadministrator to change the properties file to allowmore results to display.

CTGIMU560E The field must contain a positiveinteger value.

Explanation: The specified value must be numericvalue that is equal to or greater than zero.

User response: Specify a positive integer, and try theoperation again.

CTGIMU561E An error occurred while submittingthe request.

Explanation: The request failed because an erroroccurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU563E The specified user ID and passwordare not valid.

Explanation: The login failed because the user ID,password, or both are not valid.

User response: Ensure that the user ID and passwordare valid and try again. If the login attempts continueto fail, contact your help desk representative or systemadministrator for assistance.

CTGIMU565E The specified time is not valid. Entera time in the format HH:MM AM|PM

Explanation: The format of the specified time is notvalid.

User response: Specify a time in the format HH:MMAM|PM (for example, specify 10:20 AM or 10:20 PM)and try the operation again. Valid ranges are 1-12 forHH, 0-59 for MM.

CTGIMU553E • CTGIMU565E

176 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 187: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU566E A required field does not have aspecified value.

Explanation: At least one required field is missing avalue.

User response: Ensure that all required fields havevalues, and try the operation again.

CTGIMU567E The values for the Password andConfirm Password fields do not match.Enter the same password in both fields.

Explanation: The Password and Confirm Passwordfields must have the same value.

User response: Specify the same value for thepassword and confirm password fields, and try theoperation again.

CTGIMU568E One or more numeric fields do notcontain valid values.

Explanation: At least one numeric field contains anon-numeric character.

User response: Specify only values in the acceptablerange defined in the form designer, and try theoperation again.

CTGIMU569E One or more numeric fields do notcontain positive integers.

Explanation: One or more numeric fields contains avalue that is not a positive whole number in the validrange specified by the form designer.

User response: Specify only positive whole numbersin the valid range specified by the form designer.

CTGIMU570E The field must contain anon-negative integer value.

Explanation: The field must contain a whole numberthat is equal to or greater than zero.

User response: Specify a positive value, and try theoperation again.

CTGIMU571E The field must contain an integervalue in the range of low_value tohigh_value.

Explanation: The field does not contain a value in thevalid range.

User response: Specify a value in the range displayedin the message, and try the operation again.

CTGIMU572E An authorization error occurred.

Explanation: The request failed because the user is notauthorized to perform the task.

User response: Contact your system administrator toget authorization to perform the task.

Administrator response: If needed, change the accesscontrol for the user to allow access.

CTGIMU573E The file upload operation failed. Callyour system administrator for assistance.

Explanation: The file upload operation failed becausean error occurred during processing.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU574W This function is not available to you.Call your help desk representative orsystem administrator for assistance.

Explanation: The task you selected has been madeunavailable by the administrator.

User response: Contact your help desk representativeor your system administrator if you need to performthe unavailable task.

Administrator response: A task that was previouslyavailable to the user was made unavailable to the userpersona that is associated with the user before thehome page was updated. Verify that the home page isupdated to reflect the design form changes.

CTGIMU575E An internal error occurred: no searchcriteria are detected.

Explanation: An internal error occurred.

User response: Contact your system administrator.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU576E An error occurred while trying toretrieve the custom form.

Explanation: The custom form associated with thetask cannot be loaded.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of that

CTGIMU566E • CTGIMU576E

Chapter 22. User interface messages 177

Page 188: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

error. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU577E No matching_value was found thatmatches specified_value.

Explanation: No matching string was found

User response: Change the search criteria, and try theoperation again.

CTGIMU578E No select_value was selected. Select avalue to continue.

Explanation: A value must be selected to continue thetask.

User response: Select a value, and try the operationagain.

CTGIMU579E An error occurred whilecommunicating with a managedresource. The operation did notcomplete.

Explanation: Communication was interrupted duringprocessing.

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU580E You are not authorized to perform thespecified operation.

Explanation: The request failed because the user is notauthorized to perform the task.

User response: Contact your help desk representativeor your system administrator if you need to performthe unavailable task.

Administrator response: If needed, change the accesscontrol for the user to allow access to perform the task.

CTGIMU581E The specified ending date and timemust be later than the specified startingdate and time. Ensure that the dates andtimes are in the correct order, and trythe operation again.

CTGIMU582W The task_name task is already active.Complete or close the task beforeattempting to start it again.

Explanation: You cannot start the specified taskbecause it is already active.

User response: Stop the task first if you need torestart it.

CTGIMU583E The field contains a value that is notvalid. The value must be an integerbetween low_value and high_value.

Explanation: The field contains a value that is notwithin the specified numeric range.

User response: Specify a whole number (integer)value in the valid range, and try the operation again.

CTGIMU584E The field contains a value that is notan integer.

Explanation: The field must contain an integer (wholenumber) value.

User response: Specify an integer (whole number)value, and try the operation again.

CTGIMU585E You are not authorized to perform thetask_name task.

Explanation: The request failed because the user is notauthorized to perform the task.

User response: Contact your help desk representativeor your system administrator if you need to performthe unavailable task.

Administrator response: If needed, change the accesscontrol for the user to allow access to perform the task.

CTGIMU586E An error occurred while attemptingto determine authorization for theselected task.

Explanation: The request failed because an erroroccurred while attempting to determine yourauthorization to perform the selected task.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU577E • CTGIMU586E

178 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 189: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU587E The specified name is already in use.Enter a unique name.

Explanation: The specified name cannot be usedbecause it is already in use.

User response: Specify a different name, and try theoperation again.

CTGIMU588E The search criteria is too long. Thesearch criteria must be max_string_lengthcharacters or less to perform this type ofsearch.

Explanation: The specified search string is too long.

User response: Specify a search string that is notlonger than the value displayed, and try the operationagain.

CTGIMU589W The participant was not found. Theparticipant might have been deletedfrom the system.

CTGIMU590E The specified date and time shouldnot be less than today's date and time.

CTGIMU591E The following SQL error occurred.Error: error_code. SQL State: sql_state.Error Message: sql_message.

Explanation: The report schema information cannot beretrieved because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU592W Failed to retrieve common tasks fromdatabase.

Explanation: Fail to retrieve common tasks fromdatabase for HomePage panel.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: Review the log files todetermine root cause of backend failure.

CTGIMU593W Failure rendering home page withservice status for user userid.

Explanation: Fail to retrieve service status. Homepagerendered without service status.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: Review the log files todetermine root cause of backend failure.

CTGIMU594E {0}

Explanation: You have used all of the attempts thatyou are allowed to answer challenge-responsequestions in response to a forgotten password.

User response: Contact your system administrator orhelp desk representative for assistance.

CTGIMU595W The following attributes containinvalid values. Please correct the valuesbefore submitting the form:list_invalid_attributes

Explanation: The listed attributes contain invalidvalues.

User response: Ensure that all the attributes havevalid values.

CTGIMU596E One or more items are missing aselection. Ensure that all items have aselection and resubmit the request.

Explanation: All items must have a selection tocontinue the task.

User response: Choose a selection for all items, andtry the operation again.

CTGIMU597E user_name is required to have at leastone account on the following services:list_of_services Please recertify at leastone account on each of these services.

Explanation: Policies defined in the system requirethat the user has at least one account on certainservices. You have specified that the user does not needthe accounts on those services. In order to comply withthe policy, you must specify at least one account thatthe user still needs on each service.

User response: Specify at least one account that theuser needs on each service.

CTGIMU598E Account user_id on service_name isrequired to have the following groups:list_of_groups Please recertify thesegroups.

Explanation: Policies defined in the system require

CTGIMU587E • CTGIMU598E

Chapter 22. User interface messages 179

Page 190: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

certain specified groups on the accounts of the user.You have specified that the user still needs the accountsbut not the groups. In order to comply with policy, youmust specify that the user also requires the groups.

User response: Specify that the user needs eachgroup.

CTGIMU599W The request for creating the personuser_name on Date has caused separationof duty policy violations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU600W The request for changing the profileuser_name on Date has caused separationof duty policy violations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU601W The request for access submitted onDate for the role role_name has causedseparation of duty policy violations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU602W The request when adding membersto the role role_name on Date has causedseparation of duty policy violations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU603W Your request for changing theprofile has caused separation of dutypolicy violations

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU604W Your request for access has causedseparation of duty policy violations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU605W Your request for role membershiphas caused separation of duty policyviolations.

Explanation: The roles added to the person areconflicting.

User response: You can perform one of the followingactions: Click Submit if the person should have theconflicting roles. An approval process will be triggered.Click Cancel to go to the previous page, and edit theroles so that they are not conflicting.

CTGIMU606E The input field has a value that isprohibited, prohibited_value.

Explanation: The prohibited value is specified in theinput field.

User response: Ensure that the prohibited value is notused in the input field, and try the operation again.

CTGIMU611E The connection to the serviceservice_name failed.

Explanation: The connection test failed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU599W • CTGIMU611E

180 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 191: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU612W The connection to the serviceservice_name was successful, but theadapter is configured for nonsecurecommunication. See the IBM SecurityIdentity Manager information center fordetails on configuring securecommunication if desired.

Explanation: The test connection to the service wassuccessful, but the service is not configured for securedcommunication.

CTGIMU615E Blocked requests for serviceservice_name were not restarted onremote endpoint.

Explanation: The connection to the adapter wassuccessful, but the retry of the first blocked requestfailed. The service is marked as failed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the retry blocked requests operation again. Ifthe error occurs again, review the log files, beginningwith the IBM Security Identity Manager logs.

CTGIMU617E Failed to retrieve status for serviceservice_name.

Explanation: The status could not be retrieved for thespecified service.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU618E Retrying blocked requests is notsupported for the service service_name.

Explanation: Service restart is only supported forservices that make provisioning requests to remoteadapter systems. An attempt to restart the ITIMService, a hosted ITIM Service, a feed, or a manualservice will fail, since it cannot be completed properly.

Administrator response: Select a different service forrestart.

CTGIMU619E Retrying blocked requests for theservice service_name failed.

Explanation: There was an internal error attempting toretry the blocked requests for the service.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU620E You are not authorized to retryblocked requests for service service_name.

Explanation: The ACIs defined on the service do notallow you to retry blocked requests.

User response: Contact your administrator to requestauthorization to retry blocked requests on the selectedservice.

Administrator response: If appropriate, update theaccess controls to grant the user authorization to retryblocked requests on the service.

CTGIMU651E A required field does not have aspecified value.

Explanation: At least one required field is missing avalue.

User response: Ensure that all required fields havevalues, and try the operation again.

CTGIMU652E A non-ASCII character is containedin one or more fields.

Explanation: At least one field contains a characterthat is non-ASCII, for example a line return characterthat cannot be printed.

User response: Ensure that all fields contain valid(printable) characters, and try the operation again. Ifyou used a cut-paste operation to enter the characters,ensure that no invisible characters are included.Localization (type of language used) can also affect thevalidity of the characters. Non-US English charactersare outside of the range for standard ASCII characters.The following characters can be used: Numbers: 0through 9 (no decimal values) Letters: A through Z(either lowercase or uppercase) Special characters: ~ ! @# $ % ^ & * ( ) _ + - [ ] { } | ' : , . / < > ? \ SPACE

CTGIMU653E One or more numeric fields containsa non-numeric character.

Explanation: At least one numeric field contains anon-numeric character.

User response: Specify a whole number (integer)value in the valid range for each numeric field, and trythe operation again.

CTGIMU654E A numeric field contains a value thatexceeds the maximum valuemaximum_value.

Explanation: At least one numeric field contains avalue greater than the allowable maximum value forthat field.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMU612W • CTGIMU654E

Chapter 22. User interface messages 181

Page 192: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU655E A numeric field contains a value thatis less than the minimum allowablevalue valid_minvalue.

Explanation: At least one numeric field contains avalue less than the allowable minimum value for thatfield.

User response: Specify a value within the allowablerange for each numeric field, and try the operationagain.

CTGIMU656E An integer field contains anon-integer value.

Explanation: At least one numeric field contains avalue that is not a whole number (integer).

User response: Ensure that each numeric field thatrequires an integer value contains an whole number inthe valid range for the field, and try the operationagain.

CTGIMU657E The field cannot contain more thanmaximum_length characters.

Explanation: At least one field contains morecharacters than the maximum allowed.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMU658E The field cannot contain fewer thanminimum_length characters.

Explanation: At least one field contains fewercharacters than the minimum required.

User response: Ensure that each field contains a valuein the valid range for the field and try the operationagain.

CTGIMU659E A field exceeds the maximumnumber maximum_lines of lines.

Explanation: At least one field contains more than theallowed maximum number of lines.

User response: Reduce the number of lines in the fieldto a number within the displayed valid range, and trythe operation again.

CTGIMU660E A field contains characters that arenot valid: invalid_characters.

Explanation: At least one field contains the invalidcharacters displayed in the message.

User response: Ensure that each field contains validinformation, and try the operation again. Theimplementer of the design form specifies whichcharacters are valid.

CTGIMU661E An address field must contain one @character.

Explanation: The address field has an e-mail addressthat is not valid because it does not contain an @character.

User response: Correct the address, and try theoperation again.

CTGIMU662E An IP address field must contain aperiod (.) delimiter.

Explanation: At least one field contains an IP addressthat is not valid because it does not include periods asaddress delimiters.

User response: Ensure that the field has a valid IPaddress, and try the operation again.

CTGIMU663E A field cannot contain a spacecharacter.

Explanation: At least one field contains a spacecharacter that is not allowed.

User response: Remove the space from the field, andtry the operation again.

CTGIMU664E A field contains a domain name witha format that is not valid.

Explanation: At least one field contains a domainname that is not valid. The field can be either an e-mailfield or a domain name field.

User response: Ensure that the domain name isspecified correctly, and try the operation again. Adomain name must begin with two backslashes andmust not exceed a total length of 15 characters. Thefollowing characters cannot be used in a domain name:Double quotation mark Single quotation mark orapostrophe Less than sign (<) Greater than sign (>)Forward slash Backslash (except the backslashes usedas part of the domain name syntax) Square bracketsColon Semicolon Vertical bar Equal sign Comma Plussign Asterisk Question mark

CTGIMU665E An e-mail field contains a user nameas part of the e-mail address that is notvalid.

Explanation: At least one e-mail field contains a username that is not valid. The user name cannot start orend with an underscore (_) or a dash (-).

User response: Correct the user name in the e-mailaddress, and try the operation again.

CTGIMU655E • CTGIMU665E

182 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 193: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU666E An IPv4 field contains an addressthat is not valid.

Explanation: At least one IPv4 field contains animproperly formatted IP address. An IPv4 address has4 parts, and each part must be separated by a period (.)delimiter, for example 24.194.231.8. Each part cancontain an integer value in the range 0-255.

User response: Correct the IP address, and try theoperation again.

CTGIMU667E A field contains an IP address that isoutside the valid range for IPv4addresses.

Explanation: At least one field contains an IP addressthat is outside the valid range for IPv4 addresses. AnIPv4 address has 4 parts, and each part must beseparated by a period (.) delimiter, for example24.194.231.8. Each part can contain an integer value inthe range 0-255.

User response: Correct the IP address, and try theoperation again.

CTGIMU668E A IPv6 field contains an address thatis not valid.

Explanation: At least one IP version 6 (IPv6) fieldcontains IP address information that is not valid. AnIPv6 address is a 128 bit address in eight 16-bithexadecimal parts. Each part is separated by a colon:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx Eachindividual x represents a 4-bit hexadecimal value in therange 0-F. Example:5F05:2000:80AD:5800:0048:0800:2053:1D71

User response: Correct the IPv6 address, and try theoperation again.

CTGIMU669E An ASCII7 field contains charactersthat are not valid.

Explanation: At least one field that accepts 7-bit ASCII(ASCII7) characters contains one or more charactersthat are not recognized as ASCII characters.

User response: Ensure that the ASCII7 field containsonly individual characters with a character codebetween 0 and 127, and try the operation again. If youcut and pasted text into the field, ensure that thecharacters you entered comply with the constraints ofthe character set. International languages other thanEnglish are not within the range of the ASCII7character set.

CTGIMU670E An ASCII8 field contains charactersthat are not valid.

Explanation: At least one field that accepts 8-bit ASCII(ASCII8) characters contains one or more charactersthat cannot be processed.

User response: Ensure that the ASCII8 field containsonly individual characters with a character codebetween 0 and 255, and try the operation again. Someinternational languages other than English might not beincluded in the range of the ASCII8 character set.

CTGIMU671E The format of a domain name in oneor more fields is not valid.

Explanation: A domain name must begin with twobackslashes (\\).

User response: Ensure that the domain name isspecified correctly and try the operation again. Adomain name must begin with two backslashes andmust not exceed a total length of 15 characters. Thefollowing characters cannot be used in a domain name:double quotation mark single quotation mark orapostrophe less than sign (<) greater than sign (>)forward slash backslash (except the backslashes used aspart of the domain name syntax) square brackets colonsemicolon vertical bar equal sign comma plus signasterisk question mark

Administrator response: Ensure that the specifieddomain name meets the specification criteria and trythe operation again.

CTGIMU672E A field has a date that is not in theacceptable range.

Explanation: The specified date is not valid. If youcannot determine the format of the date, ask yoursystem administrator. The format of the field isspecified in the design form.

User response: Ensure that the date is specifiedcorrectly, and try the operation again.

CTGIMU673E A field that requires a logicalexpression that must be evaluated asTRUE or FALSE contains a value that isnot valid.

Explanation: A field that requires a valid logical(Boolean) expression cannot be evaluated to TRUE orFALSE.

User response: Enter a valid logical expression and tryagain. If you cannot determine the correct syntax,contact your system administrator.

Administrator response: Ensure that the logical(Boolean) expression meets the syntax requirements ofthe field, and try the operation again. If you cannotdetermine the correct syntax, ensure that the correctprogram widget used to process the text is referenced.

CTGIMU666E • CTGIMU673E

Chapter 22. User interface messages 183

Page 194: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU674E A field contains a bit string that isnot valid.

Explanation: A field that requires a bit string cannotbe processed.

User response: Ensure that the value meets the syntaxrequirements of the field, and try the operation again.If you cannot determine the correct syntax, contactyour system administrator.

Administrator response: Ensure that the specifiedvalue meets the syntax requirements of the field andtry again. If you cannot determine the correct syntax,ensure that the correct program widget used to processthe text is referenced.

CTGIMU675E A field contains an e-mail addressthat is not valid.

Explanation: At least one field requires an e-mailaddress in the format user_name@email_address.

Administrator response: Ensure that the e-mailaddress is specified in the correct format, and try theoperation again.

CTGIMU676E The mapping for the specifiedsubform key, subform_key_name, does notresolve.

Explanation: The original subform key name haschanged in the subform.properties file, and themapping does not resolve. This mapping is used toredirect a servlet link to a product object class. Thesubform key name should be changed only byknowledgeable programming personnel under thedirection of IBM Software Support. Check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Administrator response: Restore the original keyname and value in the subform.properties file andrestart the IBM Security Identity Manager ExpressServer. If the error continues to occur, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU677E The object class for the specifiedsubform view view_class_name did notload.

Explanation: The original value assigned to thesubform key name has changed in thesubform.properties file, and the class name specified bythat value could not be loaded. This key/value pair isused to redirect a servlet link to a product object class.The value should be changed only by knowledgeableprogramming personnel under the direction of IBMSoftware Support. Check IBM Electronic Support foradditional information -www.ibm.com/software/

sysmgmt/products/support/index.html?ibmprd=tivman.

Administrator response: Ensure that the view classspecified in the subform.properties file is valid andretry the operation. If the error persists, restore theoriginal key name and value in the subform.propertiesfile and restart the IBM Security Identity ManagerServer. If the error continues to occur, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU678E The Resume Date must be set toNever or to a date that is later thantoday's date.

Explanation: A revoked connect group can only havea resume date that is later than today's date.

User response: Specify valid values for revoke andresume dates, and try the operation again.

CTGIMU679E The Revoke Date must be set toNever or to a date that is later thantoday's date. The Resume Date must beset to Never or to a date that is laterthan the Revoke Date.

Explanation: A nonrevoked connect group mustfollow the same timeline of a revoked connect group. Aresume date must be later than the revoke date.

User response: Specify valid values for revoke andresume dates, and try the operation again.

CTGIMU680E One or more numeric fields areprefixed by plus sign.

Explanation: At least one numeric field contains aplus sign.

User response: Remove plus sign and try theoperation again.

CTGIMU681E A field contains a DN that is notvalid.

Explanation: At least one field contains a DN that isnot valid.

User response: Ensure that the value meets the syntaxrequirements of the field, and try the operation again.

CTGIMU682E An integer field contains value whichis either non-integer or not in the validrange for the field.

Explanation: At least one numeric field contains avalue that is not a whole number (integer) or in thevalid range for the field.

User response: Ensure that each numeric field that

CTGIMU674E • CTGIMU682E

184 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 195: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

requires an integer value contains an whole number inthe valid range for the field, and try the operationagain.

CTGIMU683E The specified subform encoderEncoder class name could not be loaded.

Explanation: An error occurred while loading thesubform encoder class specified by the custom formdefinition.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If a custom encoder class is specified ensure thatthe class has been added to the classpath If the erroroccurs again, review the log files, beginning with theIBM Security Identity Manager logs. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU684E The specified subform request couldnot be processed due to an invalidcommand.

Explanation: An error occurred while processing thesubform request, the specified command is invalid.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If a custom subform has been implemented verifythat the commands passed on the subform requestmatch the specification. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU685E The specified subform request couldnot be processed due to missingrequired parameter parameter name

Explanation: An error occurred while processing thesubform request, the request was missing the specifiedparameter.

Administrator response: Correct the custom subformcode to submit the specified parameter with navigationrequests

CTGIMU686E Unable to connect to and/or get aresponse from the URL specified for thesubform: subform_url.

Explanation: The Subform URL value assigned to thesubform in the Form Designer is either invalid,malformed, or the resource it points to is unresponsiveat this time. The URL should provide a normalresponse within the context of this request as it does ifkeyed directly into the browser's address bar.

Administrator response: Check the value of the

Subform URL in the Form Designer, and verify that theURL is syntactically correct, e.g., 'http://hostname:port/path/subform'. If the error persists, trythe Subform URL in the browser's address bar. Otherpossible reasons for a connection error are firewall rulesthat prevent connections to/from the server where theSubform is deployed. The Subform URL value shouldbe changed only by knowledgeable programmingpersonnel under the direction of IBM Software Support.Check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU698E The object profile for groupgroupname can not be located on thesystem.

Explanation: In order to add a group to the servicetype, a valid group schema and a valid group profilemust exists in LDAP.

Administrator response: Create a profile for the groupon LDAP, and try the operation again.

CTGIMU699E There are missing required fields forthe group.

Explanation: A service type group cannot be createdunless all required fields are specified.

Administrator response: Specify values in therequired group fields, and try the operation again.

CTGIMU700E You can only map attributes thathave the same value type and syntaxtype.

Explanation: Mapped attributes must both besingle-valued attributes or must both be multi-valuedattributes They also must have the same syntax. Thevalid syntaxes are: Directory String Case SensitiveDirectory String Binary Boolean Integer

Administrator response: Map attributes that have thesame value type and the same syntax type.

CTGIMU701W The system configuration has notchanged.

Explanation: You have not made any changes to thesystem configuration.

Administrator response: If you intended to changeany information, review your configuration and makeany needed changes, and try the operation again.

CTGIMU702W An error occurred while trying toaccess a system property.

Explanation: The request failed because an erroroccurred while accessing a system property.

User response: Complete these steps: If another error

CTGIMU683E • CTGIMU702W

Chapter 22. User interface messages 185

Page 196: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

is displayed, correct the cause of that error. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU703E An error occurred while trying toupdate a system property.

Explanation: The request failed because an erroroccurred while updating a system property.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU704E The challenge challenge_questionalready exists in the list of challengesand cannot be added again.

Explanation: The challenge displayed in the messagealready exists in the list of challenges.

Administrator response: Change the challenge to onethat is not already in the list, and try the operationagain.

CTGIMU705E Not enough challenge questions aredefined to satisfy the required numberof challenges.

Explanation: The challenge requirements have notbeen met.

Administrator response: Add more challengequestions, or reduce the number of required challenges.

CTGIMU706E You must enter a challenge questionbefore clicking Add.

Explanation: You cannot apply the changes until youspecify a challenge question.

Administrator response: Define a challenge question,and try the operation again.

CTGIMU707E An error occurred while loading formdesigner parameters: error_value

Explanation: The form designer parameters cannot beprocessed.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU708E The service_definition_file_name fileselected for import is not a JAR file.

Explanation: The specified import file must be a validJAR file.

Administrator response: Ensure that the file is a validJAR file, and try the operation again.

CTGIMU709E The following service types cannotbe deleted because they have servicesdefined or have been deleted by anotheruser: service_type_names

Explanation: The specified service type cannot bedeleted because the specified number of services of thistype are still in use.

Administrator response: Delete all instances of theservice type, then try the operation again.

CTGIMU711E A error occurred whileservice_type_operation service_type_nameservice type.

Explanation: The specified service type cannot becreated/modified because an error occurred duringprocessing, or because another user has already createda service type with the same name.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU712E A error occurred while deleting theservice_type_name service type.

Explanation: The specified service type cannot bedeleted because an error occurred during processing, orbecause another user has already deleted it.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU713E A error occurred while retrievingservices for the service_type_name servicetype.

Explanation: The operation did not complete becausean error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

CTGIMU703E • CTGIMU713E

186 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 197: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU714E A error occurred while importing theservice type JAR.

Explanation: The import of the specified JAR file didnot complete because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU715E The super class field requires a valuein order to get attributes.

Explanation: You must specify a value for the superclass field to complete the operation.

Administrator response: Specify a value in the superclass field, and try the operation again.

CTGIMU716E The schema_class_name schema class isnot in the directory.

Explanation: The operation did not complete becausethe specified schema class was not found in thespecified directory.

Administrator response: Ensure that the requiredschema class is in the directory, and try the operationagain.

CTGIMU717E The attribute_name attribute isread-only and cannot be added again ormodified.

Explanation: The operation did not complete becausethe specified attribute is read-only.

Administrator response: Contact your systemadministrator.

CTGIMU718W The service_type_name service typecannot be modified because ofnumber_of_instances defined serviceinstance(s). The service type ispresented as read only.

Explanation: The specified service type cannot bechanged because the specified number of services ofthis type are still in use.

Administrator response: Delete all instances of theservice before you try to change the attributes of theservice type.

CTGIMU719E The specified LDAP class or attributecannot start with an er prefix.

Explanation: The er prefix is reserved for use only byIBM Security Identity Manager.

Administrator response: Rename the LDAP class orattribute, and try the operation again.

CTGIMU722E The user ID attribute is not in theaccount attributes for the accountschema definition.

Explanation: You must specify a user ID attribute thatis in the set of account attributes for the accountschema definition.

Administrator response: Specify a user ID in theaccount attributes of the account schema definition, andtry the operation again.

CTGIMU723E The service attribute table for theservice schema does not contain anyvalues.

Explanation: The service attribute table for the serviceschema must contain one or more values.

Administrator response: Specify one or more valuesin the service attribute table, and try the operationagain.

CTGIMU724E The account attribute table for theaccount schema does not contain anyvalues.

Explanation: The account attribute table for theaccount schema must contain one or more values.

Administrator response: Specify one or more valuesin the account attribute table, and try the operationagain.

CTGIMU725E The service_definition_file_name filecannot be found on the local file systemor is an empty file. Check the name andlocation of the specified file, and try theimport operation again.

CTGIMU726E The specified number of challengequestions is not within the range ofvalid values. The valid range islow_value to high_value.

Explanation: The specified number of challengequestions is not within the range specified by thegoverning password policy.

Administrator response: Change the number ofchallenge questions to comply with the passwordpolicy, or change the governing password policy toallow the number of challenge questions you want to

CTGIMU714E • CTGIMU726E

Chapter 22. User interface messages 187

Page 198: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

specify, then try the operation again.

CTGIMU727W The maximum number of forgottenpassword questions was exceeded. Thelast question was not added.

Explanation: The last question was not added becauseyou have already specified the maximum number ofchallenge questions.

CTGIMU728E The same LDAP class cannot be usedfor the account schema and the serviceschema. Specify a different LDAP classname.

Explanation: The account schema cannot have thesame LDAP class name as the service schema.

Administrator response: Specify two different LDAPclass names for the service LDAP class and the accountLDAP class, and try the operation again.

CTGIMU729E LDAP class {0} already exists indirectory server schema with first 15characters same.

Explanation: LDAP class {0}already exists in thedirectory server schema with first 15 characters same.Ensure that first 15 characters of LDAP class names areunique in directory server schema.

Administrator response: Ensure that the first 15characters of the LDAP class name for the specifiedservice or account are unique with in directory serverschema, then try the operation again.

CTGIMU730E The first character of service LDAPclass name and an account LDAP classname must be an alphabetic character.

Explanation: The first character of the LDAP classname of a service or an account must be an upper orlower case alphabetic character.

Administrator response: Ensure that the specifiedLDAP class names for the service and account isalphabetic, then try the operation again.

CTGIMU731W The service_type_name service typecannot be found. The service type mighthave been deleted.

CTGIMU732E The first character of the LDAPattribute type name must be analphabetic character.

Explanation: The first character of the LDAP attributetype name is not an alphabetic character.

Administrator response: Ensure that the specifiedLDAP attribute type name is alphabetic, then try theoperation again.

CTGIMU733E The service type of name {0}, alreadyexists.

Explanation: The service type of name {0}, alreadyexists.

Administrator response: Specify a different name andtry the operation again.

CTGIMU734E The field contains special characters{0} that cannot be processed.

Explanation: The characters shown in the messagecannot be used for the LDAP class name or attributename.

Administrator response: Ensure that the LDAP classname or attribute name does not contain any of thefollowing special characters, and try the operationagain: ~ ! @ # $ % ^ & * ( ) + = [ ] { } | ' : ' , . / < > ? \SPACE

CTGIMU735E The LDAP class name and the superclass name cannot be the same name.

Explanation: The name of the LDAP class and thesuper class must be different.

Administrator response: Specify different names forthe LDAP class and the super class, and try theoperation again.

CTGIMU736E The strings top and alias cannot beused as custom LDAP class names.

Explanation: The words top and alias are reservedand cannot be used as custom LDAP class names.

Administrator response: Specify a different name forthe custom LDAP class name, and try the operationagain.

CTGIMU737E The length of the posted filecontents, file_size, exceeds the file sizelimit of max_file_size bytes.

Explanation: The specified file is too large to beprocessed by the server.

Administrator response: Reduce the size of the file tomeet the file size limit, and try the operation again.

CTGIMU738E Invalid ldap class {0} as it is in usefor another profile. Please use differentLDAP class.

Explanation: The selected ldap class for the profileshould not already being used for other profile.

Administrator response: Please make sure that theldap class is not used for other profile and does notstart with er, then try again.

CTGIMU727W • CTGIMU738E

188 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 199: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU739E The specified LDAP class name, {0},is not valid because it is a superclass ofanother LDAP class.

Explanation: The LDAP class name used for a serviceor account cannot be a superclass of another LDAPclass.

Administrator response: Specify an LDAP class namethat is not a superclass of another LDAP class in thedirectory server, then try the operation again.

CTGIMU740E The specified service type name istoo long. The name must be less than227 characters long.

Explanation: The specified service type name is notvalid because it is greater than 227 characters long.

Administrator response: Specify a service type namethat is less than 227 characters long, then try theoperation again.

CTGIMU741W The value for both the Text Bodyand XHTML Body fields are empty. Atleast one of these fields must bespecified.

Explanation: Both the Text Body and XHTML Bodyfields do not have a value specified. At least one mustbe specified. The Text Body field is used when sendingan aggregated notification message to a recipient withboth text and Web browser supported. The XHTMLbody field is used when sending a message to arecipient with Web browser support.

Administrator response: From the Post Office page,click the Aggregate Message tab and provide a valuefor one or both of the Text Body and XHTML Bodyfields.

CTGIMU742E The template_field_name contains atemplate validation error.

Explanation: When saving the notification template,each field is validated. A syntax error occurred in theidentified field.

Administrator response: Correct the notificationtemplate.

CTGIMU743E The interval value is not valid. Thevalue for the reminder intervals fieldmust be less than or equal to the valuespecified for escalation time.

Explanation: The value for the Reminder Interval fieldis not correct. Enter a value less than or equal to theescalation time, which is specified in the EscalationLimit field.

Administrator response: Change the value for theReminder Interval field.

CTGIMU744E Unable to fetch the workflownotification template due to an error.

Explanation: Processing was interrupted because aninternal error occurred.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU745E Unable to save the workflownotification template due to an error.

Explanation: Processing was interrupted because aninternal error occurred.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU746E Unable to get the current workflownotification properties due to an error

Explanation: Processing was interrupted because aninternal error occurred.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU747E Unable to save the current workflownotification properties due to an error

Explanation: Processing was interrupted because aninternal error occurred.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU748E The syntax of the filter is invalid.Please correct the filter so that it is avalid LDAP search filter.

Explanation: The provided filter could not be saved orrun because it does not conform to the syntax rules ofan LDAP filter.

Administrator response: Complete these steps: Verifythat parenthesis are balanced, special characters areescaped, and other syntax rules are followed. Try theoperation again. If the problem persists, review the logfiles, beginning with the IBM Security Identity Managerlogs.

CTGIMU739E • CTGIMU748E

Chapter 22. User interface messages 189

Page 200: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU749W Entity is in use, LDAP class changeis not allowed.

Explanation: Change LDAP class is prohibited becausethere is at least one object defined with this entity.

Administrator response: Remove any object definedwith this entity, then try this operation again.

CTGIMU750E The Attribute mapping containsinvalid entries. detail_messages

Explanation: Mapping a single-valued attribute to amulti-valued attribute is not valid. Mapping attributesof different syntax type is also not valid.

Administrator response: Correct all mapping entriesaccording to the detail messages.

CTGIMU751W The status of the last report datasynchronization operation cannot beobtained from the IBM Security IdentityManager Server. Consequently, it is notdetermined if the report data isup-to-date.

Explanation: Because the status of the last report datasynchronization was not determined, the report datamight or might not be current.

Administrator response: Verify that there is aschedule defined for performing data synchronization.If the report data must be current, you can run animmediate synchronization to update the data. Notethat a synchronization operation can take a significantamount of time and consume significant resources.

CTGIMU752E The report window is still active. Togenerate and view a new report, thereport window must first be closed.

Explanation: You can generate and view only onereport at a time. The current report window must beclosed to view another report.

Administrator response: Close the report window,then try the operation again.

CTGIMU753E The report data synchronizationschedule could not be determined fromthe IBM Security Identity ManagerServer.

Explanation: An error occurred while trying toretrieve the report data synchronization schedule.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU754E The report data synchronizationschedule could not be updated on theIBM Security Identity Manager Server.

Explanation: An error occurred while trying to updatethe report data synchronization schedule.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU756E The report data synchronization taskcould not be started on the IBMSecurity Identity Manager Server.

Explanation: An error occurred while trying to startthe report data synchronization task.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU757W The service_type_name service typewas created successfully, but some ofthe attributes were not updated due tothe following LDAP warnings:schema_warning_messages Verify thegenerated service and account forms forthis service type with the form designer.

Explanation: The operation completed successfully. Ifa specified attribute already exists, an error is generatedand the existing attribute definition is not changed.

Administrator response: Review each displayedmessage and determine if corrective action is required.For example, if you specified to add an attribute thatalready exists, you might not need to take correctiveaction. To correct an error, review the service andaccount forms associated with the changes to theservice type and make any changes that are needed toensure that the attributes specified in the forms areconsistent with the service type definition.

CTGIMU758W The service_type_name service typewas created successfully withschema_warning_messages_count schemawarnings. Verify the generated serviceand account forms for this service typewith the form designer.

Explanation: The operation completed successfully,but errors associated with the creation of attributeswere generated. If a specified attribute already exists,an error is generated and the existing attributedefinition is not changed.

Administrator response: Associated errors are listedin the log file. Review each error message and

CTGIMU749W • CTGIMU758W

190 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 201: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

determine if corrective action is required. For example,if you specified to add an attribute that already exists,you might not need to take corrective action. To correctan error, review the service and account formsassociated with the changes to the service type andmake any changes that are needed to ensure that theattributes specified in the forms are consistent with theservice type definition.

CTGIMU759W You successfully modified theservice_type_name service type, but someof the attributes were not updated dueto the following LDAP warnings:schema_warning_messages Verify andupdate the service and account formsnecessary to match any changes youhave made to the service type attributes.

Explanation: The operation completed successfully. Ifa specified attribute already exists, an error is generatedand the existing attribute definition is not changed.

Administrator response: Review each displayedmessage and determine if corrective action is required.For example, if you specified to add an attribute thatalready exists, you might not need to take correctiveaction. To correct an error, review the service andaccount forms associated with the changes to theservice type and make any changes that are needed toensure that the attributes specified in the forms areconsistent with the service type definition.

CTGIMU760W You successfully modified theservice_type_name service type withschema_warning_messages_count schemawarnings. Verify and update the serviceand account forms necessary to matchany changes you have made to theservice type attributes.

Explanation: The operation completed successfully,but errors associated with the creation of attributeswere generated. If a specified attribute already exists,an error is generated and the existing attributedefinition is not changed.

Administrator response: Associated errors are listedin the log file. Review each error message anddetermine if corrective action is required. For example,if you specified to add an attribute that already exists,you might not need to take corrective action. To correctan error, review the service and account formsassociated with the changes to the service type andmake any changes that are needed to ensure that theattributes specified in the forms are consistent with theservice type definition.

CTGIMU762W The account owner attribute cannotbe unmapped because it is required forACI enforcement. All other mappedattributes of this entity must beunmapped before attempting to unmapthis attribute.

CTGIMU763W The following attributes cannot beunmapped because they are in use inreports or in object filters of ACIs:attribute_list

CTGIMU764W Cannot unmap attributes_sizeattributes because they are in use inreports or in objectfilters of ACIs:

CTGIMU765W Cannot map more than attr_countsingle valued attributes for the entityentity_name because of DB2 row sizelimitation. If the data synchronizationfails, please unmap a few single valuedattributes for this entity. Please note thatcertain attributes might be implicitlymapped because of object filters inACIs.

CTGIMU766E An error occurred while saving thereport schema.

CTGIMU767E An error occurred while loadingentity and attribute information.

CTGIMU768W The schema mapping has notchanged as no schema changes weremade.

Explanation: You have not made any changes to theschema mapping.

CTGIMU769E The specified synchronizationschedule already exists.

CTGIMU770E An error occurred while retrievingthe synchronization schedules.

CTGIMU771E Invalid value specified for the designreport column.

CTGIMU772E Specify sort type and sort order forthe design report column

CTGIMU759W • CTGIMU772E

Chapter 22. User interface messages 191

Page 202: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU773E Add at least one report column to thetemplate.

CTGIMU774E Add at least one filter row to thetemplate.

CTGIMU775E Filter cannot be added, change thecondition value for the previous filterrow.

CTGIMU776E Filter cannot be added, set thecondition value for the filter.

CTGIMU777E The crystal_report_file_name Crystalreport template selected for import isnot an .rpt file.

Explanation: The specified import file must be a validRPT file.

Administrator response: Ensure that the file is a validRPT file, and try the operation again.

CTGIMU778E Error While preview the reportdesign

CTGIMU779E The report information cannot beretrieved because an error occurredduring processing.

CTGIMU780E An error occurred while generatingthe report into PDF format.

CTGIMU781E An error occurred while parsingtemplate files.

CTGIMU782E A column used by a report is deletedbefore the report could be saved.

CTGIMU783E An error occurred while creating thereport design.

CTGIMU784E An error occurred while updating thereport design.

CTGIMU785E An error occurred while retrievingthe report properties

Explanation: The specified property for report pagesize should be integer.

Administrator response: Ensure that the report pagesize value should be an integer value.

CTGIMU786E An error occurred while deleting thereport design :

CTGIMU787E An error occurred while retrievingthe report templates.

CTGIMU788E An error occurred while retrievingthe mapped entities and their attributes.

CTGIMU789E Failed to delete the report designtemplates: reason

CTGIMU790E Crystal Report is not installed.

CTGIMU791E Failed while importing the crystalreport

CTGIMU793E Reports cannot run while the reportdata synchronization is in progress.

Explanation: Report cannot be generated at this timeas the database might be in an inconsistent state. Tryagain when the data synchronization is completedsuccessfully.

CTGIMU794E You cannot run reports due to afailure in the last report datasynchronization.

Explanation: Report cannot be generated at this timeas the database might be in an inconsistent state. Tryagain when the data synchronization is completedsuccessfully.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files.

CTGIMU795E The report template for selectedreport could not be found in thedatabase.

Explanation: The selected report template doesn't existin the database.

CTGIMU796E You are not authorized to run theselected report.

Explanation: Your current scope of authority does notallow you to run the selected report.

User response: Contact your system administrator toobtain the authority to run the specified report, and trythe operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the execution of the selected report.

CTGIMU773E • CTGIMU796E

192 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 203: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU797E Specified .rpt file does not exist.

CTGIMU798W Report uses one or more entities thatare not part of filter.

Explanation: All the entities in report content are notpresent in report filter.

CTGIMU800E An error occured while retrievingcrystal report.

Explanation: There might be some problem in theconnection with crystal server.

CTGIMU801E The service_name service cannot belocated. The service might have beendeleted.

Explanation: The specified service was not found.Another operation might have deleted the service.

User response: Ensure that the service still exists. Ifthe service is still in the system, try the operation again.If the problem persists, contact your systemadministrator.

CTGIMU802E An error occurred while IBM SecurityIdentity Manager is trying to retrieveavailable attributes for reconciliation.

Explanation: The server is trying to get all availableattributes from the service for reconciliation querywhen an internal error occurred

Administrator response: Complete these steps: Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

CTGIMU803E An error occurred while testing thereconciliation search filter. Please makesure the filter is valid.

Explanation: The server gets an error evaluating thereconciliation search filter

Administrator response: Complete these steps: Checkthe filter and make sure it is valid If the error occursagain, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMU804E You must have at least one SelectedAttributes for reconciliation. Pleasemake sure you select at least oneattribute.

Explanation: Reconciliation needs at least one returnattribute to be selected

Administrator response: Complete these steps: Selectan attribute from the available list and move it to theselected list

CTGIMU805E The schedule of this reconciliation isalready in the list. Please select adifferent schedule.

Explanation: Duplicate reconciliation schedule is notallowed.

Administrator response: Complete these steps: Selectan different schedule and resubmit again

CTGIMU806E An error occurred while savingCHECK POLICY option to the server.Please report this error to youradministrator.

Explanation: Internal application error while savingCHECK POLICY option to the server

Administrator response: Complete these steps: Checkthe server log (trace.log) for more detail of the cause

CTGIMU807E An error occurred while savingaccount defaults.

Explanation: Account default values could not becreated in the data-store.

User response: Retry the operation. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU808E An error occurred while updatingaccount defaults.

Explanation: Account default values could not beupdated in the data-store.

User response: Retry the operation. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU809E An error occurred while deletingaccount defaults.

Explanation: Account default values could not beremoved from the data-store.

User response: Retry the operation. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

CTGIMU797E • CTGIMU809E

Chapter 22. User interface messages 193

Page 204: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU810E You do not have the authority tomanage the account defaults for theservice_name service.

Explanation: You must have the necessary accesscontrol permissions to manage the account defaults.

User response: Contact your system administrator ifyou need to perform the unavailable task.

Administrator response: Modify the appropriateaccess control items to grant the Account DefaultsMODIFY operation to the user.

CTGIMU812E You are not able to delete the servicebecause account defaults exist for theservice and you are not authorized todelete the account defaults.

Explanation: The account defaults for the service mustbe deleted before the service can be deleted, but you donot have the authority to delete the account defaults.

User response: Contact your system administrator ifyou need to perform the unavailable task.

Administrator response: Modify the appropriateaccess control items to grant the REMOVE operation tothe user.

CTGIMU813E An error occurred while retrievingthe account defaults.

Explanation: The account defaults for the service orservice type could not be retrieved.

User response: Try the operation again. If the errorpersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU815W The attribute_name attribute currentlyhas a scripted default value that cannotbe displayed in this view. Clicking OKwill overwrite the existing script withthe input specified below.

Explanation: The existing scripted default value forthe attribute cannot be displayed. Clicking OK on thispanel will retain the input below in place of thescripted value.

User response: To proceed with defining a basicdefault value for the attribute, enter values in the fieldsand click OK. To retain or modify the existing scriptedvalue, click Cancel and select the Change (advanced)action.

CTGIMU816E You must specify a value to add orupdate the account default.

Explanation: The account default cannot have anempty value. You must specify a value in at least inone of the fields.

User response: Specify a value in at least one of thefields and click OK. Otherwise, click Cancel to cancelthe operation.

CTGIMU817W The attributes were not updated dueto the following LDAP warnings:error_messages

Explanation: If a specified attribute already exists, anerror is generated and the existing attribute definitionis not changed.

Administrator response: Review each displayedmessage and determine if corrective action is required.For example, if you specified to add an attribute thatalready exists, you might not need to take correctiveaction. To correct an error, review the service andaccount forms associated with the changes to theservice type and make any changes that are needed toensure that the attributes specified in the forms areconsistent with the service type definition.

CTGIMU818W Few attributes were not updated dueto the error_messages LDAP warnings:

Explanation: If a specified attribute already exists, anerror is generated and the existing attribute definitionis not changed.

Administrator response: Review each displayedmessage and determine if corrective action is required.For example, if you specified to add an attribute thatalready exists, you might not need to take correctiveaction. To correct an error, review the service andaccount forms associated with the changes to theservice type and make any changes that are needed toensure that the attributes specified in the forms areconsistent with the service type definition.

CTGIMU819E You are not authorized to delete thefollowing services: workflow_list

Explanation: Services can only be deleted byauthorized users.

User response: Contact your system administrator toobtain the authority to delete the specified services, andtry the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the displayed services.

CTGIMU810E • CTGIMU819E

194 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 205: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU820E You are not authorized to deletenumber_of_services of the selectedservices.

Explanation: Services can only be deleted byauthorized users.

User response: Contact your system administrator toobtain the authority to delete the services, and try theoperation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the services.

CTGIMU821E You are not authorized to delete anyof the selected services.

Explanation: Services can only be deleted byauthorized users.

User response: Contact your system administrator toobtain the authority to delete the services, and try theoperation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the specified services.

CTGIMU822E You are not authorized to change theservice_name service.

Explanation: Services can only be changed byauthorized users.

User response: Contact your system administrator toobtain the authority to change the service, and try theoperation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization tochange the service.

CTGIMU823E No account defaults are currentlydefined for the service_name service andyou do not have the authority to definenew default values.

Explanation: Account defaults have not been definedfor this service. In order to define new default values,you must have the necessary access controlpermissions.

User response: Contact your system administrator ifyou need authority to define new default values.

Administrator response: To allow the user to defineand update account defaults, modify the appropriateaccess control items to grant the Account DefaultsMODIFY operation to the user.

CTGIMU824E Failed to add the LDAP classldap_schema to the group.

Explanation: The Ldap class cannot be added as therequired attributes while adding the group are notpresent for the selected class

CTGIMU825E The following entities cannot bedeleted because they are in use or havebeen deleted by another user:entity_names

Explanation: The specified entity cannot be deletedbecause there are objects created with the entity.

Administrator response: Delete all objects of theentity, then try the operation again.

CTGIMU826E An error happened while trying tosubmit the request to enforce policy forthe service service_name

Explanation: The system encountered an unexpectederror while enforcing policy on the service.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager log files.

CTGIMU841E You are not authorized to changepolicy policy_name

Explanation: Your current scope of authority does notallow you to change the separation of duty policy.

User response: Contact your system administrator toobtain the authority to change the separation of dutypolicy, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization tochange the separation of duty policy.

CTGIMU842E An error occurred that prevented theseparation of duty policy from beingchanged.

Explanation: The request to change the separation ofduty policy could not be submitted due to an error.

User response: Read any additional messages forfurther detail about the failure and corrective actions. Ifno additional information exists and additionalattempts to complete the operation fail, contact yoursystem administrator

Administrator response: Gather and look up any

CTGIMU820E • CTGIMU842E

Chapter 22. User interface messages 195

Page 206: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

additional message IDs that appear on the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU843E A business unit for this policy mustfirst be selected before roles can beadded to the policy.

Explanation: Roles can only be added to the exclusionrules of a separation of duty policy upon selecting anorganization that the policy applies to. Because thepolicy does not currently apply to a business unit, a setof roles cannot be determined.

User response: Exit the exclusion rules page and setthe business unit for the organization that you intendthis policy to apply to. Remember that setting thebusiness unit of a policy can have a direct impact onthe access controls that apply.

Administrator response: If a user creating aseparation of duty policy does not have the ability toselect a business unit, then an administrator might haveto create or update an access control item to give thatuser proper authority to create a separation of dutypolicy in the desired business unit.

CTGIMU844E The selected business unitbusiness_unit_name is in a differentorganization than roles currently builtinto exclusion lists for this policy. Tochange to the business unit for thispolicy to the selection, remove anyexclusion lists referring to the originalorganization.

Explanation: A separation of duty policy can onlyapply to roles that are within the same organization asthe policy. Changing the organization of the policyinvalidates any rules already created.

User response: To add change the business unit, firstremove all rules from the policy. To keep the businessunit the same, click the cancel button to return to thepolicy dialog.

CTGIMU845E An error occurred while evaluatingthe separation of duty policy violations.

Explanation: An error occurred while evaluating theseparation of duty policy violations.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Perform theoperation again. If the problem persists, contact yoursystem administrator.

CTGIMU846E An error occurred while approvingthe violation for user_name on rolesrole_names.

Explanation: An error occurred while approving thespecified separation of duty policy violations.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Perform theoperation again. If the problem persists, contact yoursystem administrator.

CTGIMU847E An error occurred that prevented theseparation of duty policy from beingevaluated in the system.

Explanation: The request to evaluate the separation ofduty policy could not be submitted because of an error.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Identify and search for anyadditional message IDs that are displayed in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU848E An error occurred that preventedevaluations from being submitted on allof the selected separation of dutypolicies.

Explanation: None of the selected seperation of dutypolicies were submitted for evaluation because of anerror.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Identify and search for anyadditional message IDs that are displayed in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU848W You are not authorized to submit anevaluation on any of the selectedpolicies.

Explanation: Your current scope of authority does notallow you to initiate an evaluation on the selectedpolicies.

User response: Contact your system administrator toobtain the authority to run evaluations on the selectedpolicies, and try again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toinitiate an evaluation on the selected policies.

CTGIMU843E • CTGIMU848W

196 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 207: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU849E An error occurred that preventednumber_of_policies separation of dutypolicies from being evaluated. Theremaining separation of duty policieswere successfully submitted forevaluation.

Explanation: A subset of the separation of dutypolicies selected for evaluation could not be submittedbecause of an error. The remaining policies weresuccessfully submitted for evaluation.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Identify and search for anyadditional message IDs that are displayed in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU849W You are not authorized to initiate anevaluation for number_of_policies of thepolicies you selected. The policies forwhich you are not authorized will notbe submitted for evaluation.

Explanation: Your current scope of authority does notallow you to submit an evaluation for some of theselected policies. You can initiate evaluations for thepolicies for which you have proper authority.

User response: Proceed with submitting evaluationson the allowed policies, if desired. Then contact yoursystem administrator to obtain the authority to submitevaluations for the unauthorized policies, and tryagain.

Administrator response: Check the access controls toensure that the operator has the proper authorization tosubmit evaluations for the policies labeled asunauthorized.

CTGIMU850E An error occurred that prevented thefollowing separation of duty policiesfrom being evaluated. The remainingseparation of duty policies weresuccessfully submitted for evaluation.policy_list

Explanation: A subset of the separation of dutypolicies selected for evaluation could not be submittedbecause of an error. The remaining policies weresuccessfully submitted for evaluation.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Identify and search for any

additional message IDs that are displayed in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU850W You are not authorized to submit anevaluation for the following policies:policy_name

Explanation: You are not authorized to submitevaluations for the specified policies.

Administrator response: Check the access controls toensure that the operator has the proper authorization tosubmit evaluations for the policies labeled asunauthorized.

CTGIMU851E Failed Creating Service SelectionPolicy. reason

CTGIMU852E Failed Updating Service SelectionPolicy

CTGIMU853E Failed Deleting Service SelectionPolicy

CTGIMU854E No Service profile to define serviceselection policy

CTGIMU855E You are not authorized to perform thetask_name task on the following policy.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedpolicy.

User response: Contact your system administrator toobtain the authority to perform the task on thespecified policy, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed policy.

CTGIMU856E You are not authorized to perform thetask_name task on the following policy.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedpolicy.

User response: Contact your system administrator toobtain the authority to perform the task on thespecified policy, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed policy.

CTGIMU849E • CTGIMU856E

Chapter 22. User interface messages 197

Page 208: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU857E You are not authorized to perform thedelete task on the following policygroup_name

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedpolicy.

User response: Contact your system administrator toobtain the authority to perform the task on thespecified policy, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed policy.

CTGIMU858E The container_dn container cannot belocated. The container might have beenremoved by another user.

CTGIMU859E The service_selection_policy_nameservice selection policy cannot bedeleted because at least one of theprovisioning policy is associated with it.

Explanation: You cannot delete the service selectionpolicy until you delete the reference from all associatedprovisioning policies.

Administrator response: Remove all policyassociations for the service selection policy, and try theoperation again.

CTGIMU860E Unable to evaluate script because thispolicy does not affect any person.

CTGIMU861E No service found to evaluate thescript.

CTGIMU862E No script provided.

CTGIMU863E Provisioning policy not found.

CTGIMU864E You are not authorized to create anidentity policy for the selected businessunit. Select another business unit orcancel the operation.

Explanation: You might only be authorized to createidentity policies for certain business units.

User response: Try selecting another business unit, orcontact your administrator to request authorization tocreate an identity policy for the selected business unit.

Administrator response: If appropriate, update theaccess controls to grant the user authorization to createan identity policy for the business unit.

CTGIMU865E An error occurred while evaluatingthis service selection script. The scriptmay contain a coding error.

Explanation: An error occurred while processing thescript. The script may contain a coding error.

Administrator response: Review the script code forcoding errors. Make the appropriate changes and trythe operation again.

CTGIMU876E An error occurred deleting the importrecord

Explanation: An error occurred that prevented theimport record from being deleted

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU877E An error occurred canceling the activeimport process

Explanation: An error occurred that prevented theimport process from being cancelled. The importprocess could have already been completed or aborted.

User response: Try refreshing the import table to see ifthat status of the selected import process has changed.If no change has occurred, complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU878E An error occurred submitting the filefor import.

Explanation: An error occurred that prevented thesystem from successfully processing the import.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Tryre-exporting the file from the original system. theimport file might have been corrupted. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

CTGIMU857E • CTGIMU878E

198 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 209: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try re-exporting the file from the original system.the import file might have been corrupted. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

CTGIMU879E An error occurred while fetching thislist of import records.

Explanation: An error occurred while retrieving thelist of import records from the database.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU880E An error occurred while fetchinginformation about conflicts from theactive import process.

Explanation: An error occurred while fetchinginformation about conflicts from the active importprocess.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the error occurs again, review thelog files, beginning with the IBM Security IdentityManager logs.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU881E The jar_file_name contains one ormore invalid characters invalid_chars.

Explanation: The jar file name cannot contain invalidcharacters.

Administrator response: Ensure that jar file namedoes not contain invalid characters, and try theoperation again.

CTGIMU882E The jar_file_name file is not a validJAR file. To import a service definitionjar file, please use the Configure System> Manage Service Types task.

Explanation: The specified jar file must be generatedby Configure System > Export Data.

Administrator response: Ensure that the file is a validJAR file, and try the operation again.

CTGIMU901W The selected container container hasdependent Unit(s). Remove alldependencies to remove the container.

Explanation: You cannot remove a container withdependencies.

User response: The selected container has one or moredependent units. Remove all dependent units beforetrying again. You might not have access to view orremove them. Contact your system administrator toobtain the authority to perform the task

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the selected container.

CTGIMU902E You are not authorized to operationcontainer_type at the selected container.

Explanation: Your current scope of authority does notallow you to perform the selected task on the selectedcontainer.

User response: Contact your system administrator toobtain the authority to perform the task on the selectedcontainer, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the selected container.

CTGIMU903E The container_name container cannotbe located. The container might havebeen removed by another user.

CTGIMU904E An error occurred while retrievingthe organization container.

CTGIMU905E An error occurred while adding theorganization container.

CTGIMU906E A schema exception has occurredwhile performing the selected operation.

CTGIMU907W You are not authorized to deletefollowing policies: policy_name

Explanation: You are not authorized to deletefollowing policies.

Administrator response: You are not authorized todelete following policies.

CTGIMU879E • CTGIMU907W

Chapter 22. User interface messages 199

Page 210: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU908E Failed to obtain Adoption policy forservice profile: svc_profile_name

Explanation: A server error occurred while attemptingto obtain adoption policy.

User response: Check system error log for the cause.

CTGIMU909E Rule has not been defined.

Explanation: Rule must be defined in order to savethe policy.

CTGIMU910E A service type must be associatedwith the adoption rule before mappingaccount attributes to user attributes.

Explanation: A service type must be selected beforeproceeding to define rule.

CTGIMU911E The selected rule contains servicesthat you are not authorized.

Explanation: There are other services using the sameadoption rule that is not shown in the services list dueto lacking of ACI. Changing this rule will affect theadoption of those services as well.

User response: Check with ITIM administrator forproper ACI to view those services.

CTGIMU912E An error occurred while trying tolocate the password policy for loginaccounts.

Explanation: The password policy associated with therequest was not found because an error occurredduring processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU913W The password strength rules for theuser's login account cannot bedetermined. The user request can stillbe submitted but the specified passwordwill not be validated. Please verify thatthe user can be provisioned an IdentityManager account.

Explanation: A password policy cannot be resolvedfor the user's login account. This might indicate aproblem with the system configuration.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU914E You are not authorized to delete allpolicies.

Explanation: The request failed because the user is notauthorized to delete all policies.

User response: Contact your system administrator toget authorization to perform the task.

Administrator response: If needed, change the accesscontrol for the user to allow access.

CTGIMU915E An error occurred while modifyingthe organization container.

CTGIMU916E An error occurred while deleting theorganization container.

CTGIMU917E You are not authorized to modify orview container_type at the selectedcontainer.

Explanation: Your current scope of authority does notallow you to perform the selected task on the selectedcontainer.

User response: Contact your system administrator toobtain the authority to perform the task on the selectedcontainer, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the selected container.

CTGIMU918E An error occurred that preventednumber_of_policies separation of dutypolicies from being deleted. Theremaining separation of duty policieswere successfully submitted fordeletion.

Explanation: A subset of the separation of dutypolicies selected for deletion could not be submitteddue to an error. The remaining policies weresuccessfully submitted for deletion.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Gather and look up anyadditional message IDs that appear in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU919E An error occurred that prevented allof the selected separation of dutypolicies from being deleted.

Explanation: None of the selected seperation of duty

CTGIMU908E • CTGIMU919E

200 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 211: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

policies were submitted for deletion because of anerror.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Gather and look up anyadditional message IDs that appear in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU920E The allowed number of roles cannotexceed one less than the total number ofroles listed. Currently you havenumber_of_roles roles listed and anallowed number of roles set toallowed_number_of_roles.

Explanation: The allowed number of roles of anexclusion rule represents how many roles out of therole list any one user is allowed to be a member of.Having an allowed number of roles greater than orequal to the number of roles invalidates the rule.

User response: Set the allowed number of roles to avalue of at least one and at most one less than thenumber of roles specified in the rule.

CTGIMU921E You must specify at least two roles inan exclusion rule.

Explanation: Exclusion rules within a separation ofduty policy are for determining how many roles out ofthe role list any one user is allowed to be a member of.Having a role list containing less than two rolesinvalidates the rule.

User response: Add more roles to the role list of theexclusion rule.

CTGIMU922E The name specified for this ruleconflicts with the name of an existingrule within the policy.

Explanation: Rule names must be unique within asingle separation of duty policy.

User response: Modify the name of the rule tosomething different than the existing rule, or updatethe existing rule with your changes.

CTGIMU923E An error occurred that prevented theseparation of duty policy from beingdeleted.

Explanation: The request to delete the separation ofduty policy could not be submitted due to an error.

User response: Read any additional messages forfurther detail about the failure and corrective actions to

be taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Gather and look up anyadditional message IDs that appear in the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU924E An error occured that prevented theseparation of duty policy from beingcreated.

Explanation: An error prevented the policy frombeing created.

User response: Read any additional messages forfurther detail about the failure and corrective actions. Ifno additional information exists and additionalattempts to complete the operation fail, contact yoursystem administrator

Administrator response: Gather and look up anyadditional message IDs that appear on the UI. Checkthe message log for detailed information about thefailure.

CTGIMU925E An error occured searching forSeparation Of Duty Policies.

Explanation: An error in the system preventedretrieval of separation of duty policies

User response: Try the operation again. If the failurepersists, contact your system administrator.

Administrator response: Gather and look up anyadditional message IDs that appear on the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU926E You do not have access to create aseparation of duty policy at the selectedbusiness unit.

Explanation: Your current scope of authority does notallow you to create a aeparation of duty policy on theselected container.

User response: Contact your system administrator toobtain the authority to create a policy in the selectedcontainer, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization tocreate a separation of duty policy on the selectedcontainer.

CTGIMU927E You are not authorized to delete anyof the selected policies.

Explanation: Your current scope of authority does notallow you to delete the selected policies.

CTGIMU920E • CTGIMU927E

Chapter 22. User interface messages 201

Page 212: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Contact your system administrator toobtain the authority to delete the selected policies, andtry again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the selected policies.

CTGIMU928W You are not authorized to deletenumber_of_policies of the policies youselected. The policies you are notauthorized to delete will not besubmitted for deletion.

Explanation: Your current scope of authority does notallow you to delete some of the selected policies. Youcan still delete the policies you have proper authorityto delete.

User response: Proceed with deleting the allowedpolicies, if desired. Then contact your systemadministrator to obtain the authority to delete theunauthorized policies, and try again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the policies labeled as unauthorized.

CTGIMU929E An error occurred that prevented thefollowing separation of duty policiesfrom being deleted. The remainingseparation of duty policies weresuccessfully submitted for deletion.policy_list

Explanation: A subset of the separation of dutypolicies selected for deletion could not be submitteddue to an error. The remaining policies weresuccessfully submitted for deletion.

User response: Read any additional messages forfurther detail about the failure and corrective actions tobe taken. If no additional information exists andadditional attempts to complete the operation fail,contact your system administrator.

Administrator response: Gather and look up anyadditional message IDs that appear on the userinterface. Check the message log for detailedinformation about the failure.

CTGIMU930E An operation with the same nameoperation_name already exists.

Explanation: There should not be any operation withduplicate name at the same entity level.

User response: Change operation name.

CTGIMU931E Error occurred while saving entity.

Explanation: Entity cannot be saved because of error.See additional message for detail.

User response: Correct entity information according todetail message.

CTGIMU933E An error occurred while trying toretrieve available role classifications.

Explanation: The system encountered an unexpectederror while retrieving all available role classifications.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager log files.

CTGIMU940E The custom task custom_task_id cannotbe deleted.

Explanation: The custom task cannot be deletedbecause A system error occurred during processing.The custom task does not exist. The custom task mightbe referenced by views.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU941E The custom task cannot be deleted.

Explanation: The custom task cannot be deletedbecause A system error occurred during processing.The custom task do not exist. The custom task might bereferenced by views.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU928W • CTGIMU941E

202 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 213: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU942E number_of_custom_tasks custom taskscannot be deleted.

Explanation: The custom tasks cannot be deletedbecause A system error occurred during processing.The custom tasks do not exist. The custom tasks mightbe referenced by views. Another user might havealready deleted the custom tasks.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU943E The custom task custom_task_id cannotbe created.

Explanation: The custom task cannot be createdbecause an error occurred during processing or a taskwith the same identifier might already exist.

Administrator response: Complete these steps: Verifythat the custom task identifier is unique. If anothererror is displayed, correct the cause of that error. Trythe operation again. If the error occurs again, reviewthe log files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU944E The custom task cannot be created.

Explanation: The custom task cannot be createdbecause an error occurred during processing or a taskwith the same identifier might already exist.

Administrator response: Complete these steps: Verifythat the custom task identifier is unique. If anothererror is displayed, correct the cause of that error. Trythe operation again. If the error occurs again, reviewthe log files, beginning with the IBM Security IdentityManager logs. If the problem persists, check IBMElectronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU945E The custom task custom_task_id cannotbe changed.

Explanation: The custom task cannot be changedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU946E The custom task cannot be changed.

Explanation: The custom task cannot be changedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU947E The custom task already has aparameter with the name parameter_name.

Explanation: The custom task parameter cannot becreated or changed because the custom task already hasa parameter with the specified name.

Administrator response: Specify a parameter namethat does not match the name of any of the otherparameters for the custom task.

CTGIMU949E The custom tasks could not beretrieved.

Explanation: An unexpected error occurred whileretrieving the custom tasks.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: Review the log files todetermine root cause of the failure.

CTGIMU950E The view with id view_name could notbe retrieved from the database.

Explanation: The specified view could not beretrieved from the database.

User response: Make sure that the view exists in thedatabase and that IBM Security Identity Manager iscurrently connected to the database.

Administrator response: Make sure that the viewexists in the database and that IBM Security IdentityManager is currently connected to the database.

CTGIMU951E The views for the system user couldnot be retrieved from the database.

Explanation: The views for the system user could notbe retrieved from the database.

User response: Check that the user is a member in agroup with a view. Otherwise the user should get theenduser view. For each group the user is in, make surethe group has an assigned view.

Administrator response: Check that the user is amember in a group with a view. Otherwise the user

CTGIMU942E • CTGIMU951E

Chapter 22. User interface messages 203

Page 214: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

should get the enduser view. For each group the user isin, make sure the group has an assigned view.

CTGIMU952E An error occurred while attemptingto search for the views. No views wereretrieved.

Explanation: The search was not run against thedatabase. Please make sure that IBM Security IdentityManager is connected to the database.

User response: Ensure that IBM Security IdentityManager is connected to the database.

Administrator response: Ensure that IBM SecurityIdentity Manager is connected to the database.

CTGIMU953E The view with name view_name andidentifier view_identifier could not beupdated.

Explanation: The specified view could not be updated.Please ensure that IBM Security Identity Manager isconnected to the database.

User response: Ensure that the Identity Manager isconnected to the database and that the view exists inthe database.

Administrator response: Ensure that IBM SecurityIdentity Manager is connected to the database and thatthe view exists in the database.

CTGIMU954E The view with name view_name couldnot be deleted.

Explanation: The specified view could not be deleted.Please ensure that IBM Security Identity Manager isconnected to the database.

User response: Make sure that the view exists in thedatabase. If deleting multiple views at the same timetry to delete the views individually.

Administrator response: Make sure that the viewexists in the database. If deleting multiple views at thesame time try to delete the views individually.

CTGIMU955E The view with name view_name andcould not be created.

Explanation: The specified view could not be created.Please ensure that IBM Security Identity Manager isconnected to the database.

User response: Ensure that IBM Security IdentityManager is connected to the database and retry thecreate.

Administrator response: Ensure that IBM SecurityIdentity Manager is connected to the database and retrythe create.

CTGIMU956E The system failed to retrieve therecords from the TASK_TREE table.

Explanation: The system cannot connect to thedatabase.

Administrator response: Ensure that the database isup and IBM Security Identity Manager is connected toit.

CTGIMU957E An error occurred while trying tocreate or update this mail template.

Explanation: The mail template could not be createdor updated because an error occurred duringprocessing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU958E An error occurred while trying todelete the mail template.

Explanation: The mail template could not be deletedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU959E A field contains invalid characters. Itcannot contain spaces or any of thefollowing characters: invalid_chars

Explanation: The text entered in a field contains oneor more characters that are not valid.

User response: Identify the incorrect characters in thefield and specify characters that are valid.

CTGIMU960E Unable to retrieve the custom tasktask_id. The custom task might havebeen deleted.

Explanation: The custom task with the specifiedidentifier cannot be retrieved. It might have beendeleted by another user.

Administrator response: Create a new custom task, orselect a different one.

CTGIMU961E A participant referenced by thisrecertification policy has been deleted.Specify a new participant.

Explanation: When the recertification policy wascreated or last modified, it specified a participant thatexisted at that time. Subsequently the specified

CTGIMU952E • CTGIMU961E

204 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 215: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

participant was deleted from the system. Therecertification policy still references the participant thatwas deleted. You must specify a new participant beforesaving the recertification policy.

Administrator response: Specify a new participantand then save the recertification policy.

CTGIMU962E You are not authorized to delete thefollowing recertification policies:recertification_policy_list

Explanation: Recertification policies can only bedeleted by authorized users.

User response: Contact your system administrator toobtain the authority to delete the specifiedrecertification policies, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the displayed recertification policies.

CTGIMU963E You are not authorized to deletenumber_of_recertification_policies of theselected recertification policies.

Explanation: Recertification policies can only bedeleted by authorized users.

User response: Contact your system administrator toobtain the authority to delete the recertification policies,and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the recertification policies.

CTGIMU964E You are not authorized to delete anyof the selected recertification policies.

Explanation: Recertification policies can only bedeleted by authorized users.

User response: Contact your system administrator toobtain the authority to delete the recertification policies,and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization todelete the specified recertification policies.

CTGIMU965E You are not authorized to run thefollowing recertification policies:recertification_policy_list

Explanation: Recertification policies can only be runby authorized users.

User response: Contact your system administrator toobtain the authority to run the specified recertificationpolicies, and try the operation again.

Administrator response: In order to run arecertification policy, a user must be authorized to

modify it. Check the access controls to ensure that theoperator has the proper authorization to modify thedisplayed recertification policies.

CTGIMU966E You are not authorized to runnumber_of_recertification_policies of theselected recertification policies.

Explanation: Recertification policies can only be runby authorized users.

User response: Contact your system administrator toobtain the authority to run the recertification policies,and try the operation again.

Administrator response: In order to run arecertification policy, a user must be authorized tomodify it. Check the access controls to ensure that theoperator has the proper authorization to modify therecertification policies.

CTGIMU967E You are not authorized to run any ofthe selected recertification policies.

Explanation: Recertification policies can only be runby authorized users.

User response: Contact your system administrator toobtain the authority to run the recertification policies,and try the operation again.

Administrator response: In order to run arecertification policy, a user must be authorized tomodify it. Check the access controls to ensure that theoperator has the proper authorization to modify thespecified recertification policies.

CTGIMU968E You are not authorized to create arecertification policy for the selectedbusiness unit. Select another businessunit or cancel the operation.

Explanation: You might only be authorized to createrecertification policies for certain business units.

User response: Try selecting another business unit, orcontact your administrator to request authorization tocreate a recertification policy for the selected businessunit.

Administrator response: If appropriate, update theaccess controls to grant the user authorization to createa recertification policy for the business unit.

CTGIMU969E The selected business unit for thispolicy can not be found. It might havebeen removed by a concurrent user.Please select a different business unit.

Explanation: Creation of provisioning policy requiresa valid business unit container. The selected containeris removed by a concurrent user

User response: Select another business unit in the

CTGIMU962E • CTGIMU969E

Chapter 22. User interface messages 205

Page 216: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

General tab first and then proceed to schedule forcreation.

CTGIMU970E Entitlement creation requiresselection of a business unit. Pleaseselect a business unit in the General tabfor this policy first.

Explanation: Availability of entitlement data isdependent on the business unit that the policy residesat. Therefore, creation of entitlement requires selectionof a business unit first.

User response: select a business unit in the Generaltab first and then proceed to entitlement creation.

CTGIMU971E You must have at least one Memberfor a complete policy. Please make sureyou select at least one member for thispolicy.

Explanation: A complete provisioning policy needs atleast one member to be defined

User response: Select a member type of All users inthe organization, or All other users who are notgranted to the entitlements defined by this provisioningpolicy via other policies, or Roles specified below withat least an organizational role added.

Administrator response: Select a member type of Allusers in the organization, or All other users who arenot granted to the entitlements defined by thisprovisioning policy via other policies, or Roles specifiedbelow with at least an organizational role added.

CTGIMU972E You must have at least oneEntitlement for a complete policy. Pleasemake sure you define at least oneentitlement for this policy.

Explanation: A complete provisioning policy needs atleast one entitlement to be defined

User response: Define at least one entitlement.

Administrator response: Define at least oneentitlement.

CTGIMU973E Automatic type entitlement is notallowed with target of All Services.Please make sure you select a differenttarget type.

Explanation: Entitlement of type Automatic is notallowed to have All Services as the entitlement target.

User response: Select a different target type or changethe entitlement type to Manual

Administrator response: Select a different target typeor change the entitlement type to Manual

CTGIMU974E A specific service for service typeserviceType_name can not be found.Please make sure you have a specificservice instance for the selected servicetype.

Explanation: Entitlement of target type SpecificServices needs to have a specific service instance for theselected service type for the entitlement to be complete.

User response: Select a different service type withexisting service instance in scope or create a specificservice instance in the policy scope of the selectedservice type before creation of the entitlement

Administrator response: Select a different service typewith existing service instance in scope or create aspecific service instance in the policy scope of theselected service type before creation of the entitlement

CTGIMU975E You are not authorized to selectbu_name as a business unit for thisprovisioning policy. Please select adifferent business unit.

Explanation: You do not have the authority to create aprovisioning policy in the selected business unit.

User response: Contact your system administrator toobtain the privilege to create a provisioning policy inthis business unit.

CTGIMU976E You are not authorized to selectbu_name as a business unit for thisprovisioning policy. Please select adifferent business unit.

Explanation: You do not have the authority to create aprovisioning policy in the selected business unit.

User response: Contact your system administrator toobtain the privilege to create a provisioning policy inthis business unit.

CTGIMU977E You are not authorized to delete theselected provisioning policies.

Explanation: You do not have the authority to deleteany selected provisioning policy.

User response: Contact your system administrator toobtain the privilege to delete this policy.

CTGIMU978E You are not authorized to delete thefollowing policy or policies: policy_namesThe policy or policies will not besubmitted for deletion.

Explanation: You do not have the authority to deletethese provisioning policies.

User response: Contact your system administrator toobtain the privilege to delete these policies.

CTGIMU970E • CTGIMU978E

206 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 217: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMU979E The following policies were notscheduled for deletion due tounexpected error: policy_namesPleasereport this error to your administrator.

Explanation: There is unexpected internal processingerror in submitting the policies for deletion. Trysubmitting the policies for deletion again.

User response: Please report this error to youradministrator.

CTGIMU980E You are not authorized to selectbu_name as a business unit for thisprovisioning policy. You do not havewrite permission to required attribute(s)to add this policy. Please select adifferent business unit.

Explanation: You do not have the write permission torequired attributes to complete the provisioning policyto add to this business unit.

User response: Contact your system administrator toobtain the write permission to the required attributesfor the policy in this business unit

CTGIMU981E Provisioning policy entitlement oftype All Services is not allowed to haveany parameter. Please select anentitlement of different target type tomanage parameter list.

Explanation: Provisioning policy entitlement of typeAll Services is not allowed to have any parameter.

User response: Select a entitlement of different targettype to manage parameter list

CTGIMU982E This provisioning policy entitlementhas already been added. Select anentitlement of a different target orownership type.

Explanation: Provisioning policy entitlement cannotbe duplicated.

User response: Select a entitlement of different targetor ownership type.

CTGIMU983W All associated draft policies will alsobe removed for the following policy(ies): policy_names

Explanation: The system will remove associated draftpolicies for policy submitted for deletion

User response: Make sure that the removal ofassociated draft policies is also intended and continueto submit for deletion

CTGIMU985E An error occurred while committingthis provisioning policy.

Explanation: The system was unable to successfullycommit provisioning policy to be saved.

User response: Try to resolve the cause error ifavailable, otherwise report this error to your systemadministrator

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU986E An error occurred while generatingpreview for the effect of thisprovisioning policy.

Explanation: The system was unable to successfullygenerate preview for the effect of this provisioningpolicy.

User response: Try to resolve the cause error ifavailable, otherwise report this error to your systemadministrator

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU987E An error occurred while processingthe requested operation.

Explanation: The system was unable to successfullyprocess the requested operation. An unexpectedinternal error occurred.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU988E The following entitlement targetservices are not available under thecurrent policy service scope andbusiness unit: service_names_list

Explanation: The entitlement target services are notavailable under the current policy scope and businessunit setting.

User response: Complete these steps: Removed the

CTGIMU979E • CTGIMU988E

Chapter 22. User interface messages 207

Page 218: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

specified entitlements with target services and try theoperation again. Or increase the policy service scope orchange the business unit if possible. If the problempersists, contact your system administrator.

Administrator response: Complete these steps:Removed the specified entitlements with target servicesand try the operation again. Or increase the policyservice scope by making this policy available to thisbusiness and its subunits or change the business unit ifpossible. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMU989E The selected entitlement targetservice service_name is not availableunder the current policy service scopeand business unit. The system isdefaulting to the first available servicein the selection box.

Explanation: The entitlement target service is notavailable for display selection under the current policyscope and business unit setting.

User response: Complete these steps: Select anothertarget service and try the operation again. Or increasethe policy service scope by making this policy availableto this business and its subunits or change the businessunit if possible. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Verifyif the specified service exists under the current businessunit and scope of the policy and the logged on user hasaccess to search for this service. Or increase the policyservice scope or change the business unit if possible orincrease the access right of the user to search forservices at the specified business unit. If the problempersists, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMU990E An error occurred while committingpolicy enforcement for this service.

Explanation: The system was unable to successfullycommit policy enforcement of the service.

Administrator response: Review the IBM SecurityIdentity Manager and directory server log files foradditional details about the error. If the problempersists, check IBM Electronic Support for additionalinformation -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU991E sendTo_or_escalateTo participant of theparticipant_type type is not found andmight have been removed. The systemis resetting the participant to SystemAdministrator.

Explanation: Participant of type User (with ITIMaccount) or Organizational Role might have beenremoved from the system by other users or processes.

The system is setting this participant to SystemAdministrator

User response: Select a new participant of choice andupdate this Alert enforcement action. Use the browsebutton to browse and select a participant.

CTGIMU992E You must select a participant of theselected type. Please browse to select aparticipant.

Explanation: Participant of type Person and Role musthave a concrete person or role selected.

User response: Select a participant of the selectedtype. Use the browse button to browse and select aparticipant.

CTGIMU993E An error occurred while trying tocreate the access.

Explanation: The access cannot be created because anerror occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU994E An error occurred while trying todelete the access.

Explanation: The access cannot be deleted because anerror occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU995E An error occurred while retrievingthe access.

Explanation: The access for the person could not beretrieved.

User response: Try the operation again. If the errorpersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,

CTGIMU989E • CTGIMU995E

208 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 219: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU996E An error occurred while attemptingto determine access for the person.

Explanation: The request failed because an erroroccurred while attempting to determine access for theperson.

User response: Try the operation again. If the problempersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs. If the problem persists, checkIBM Electronic Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMU997E An error occurred while retrievingthe service associated with the access.

Explanation: The service associated with access couldnot be retrieved.

User response: Try the operation again. If the errorpersists, contact your system administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU998E An error occurred while trying todetermine the permission is allowed forgiven access.

Explanation: The request could not be completedbecause an error occurred during processing.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMU999E An error occurred while trying toretrieve the recertification policy. Theselected policy cannot be found.Another user might have deleted thepolicy.

Explanation: The selected recertification policy cannotbe found because an error occurred during processing,or because the policy does not exist. Another usermight have deleted the policy.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of that

error. Try the operation again. If the error occurs again,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV055W The account selected is checked out.

Explanation: The account is a shared access accountand is currently checked out. If you change the accountID of this account, the user cannot log in with thechecked out credential. If the user has started a session,the user cannot log back in using the same credentialafter ending the session. The user must view thecredential to obtain the new account ID.

User response: Change the account ID. Cancel thechange operation.

CTGIMV057W The account selected is checked out.

Explanation: The account is a shared access accountand is currently checked out. If you change the user IDof this account, the user cannot log in with the checkedout credential. If the user has started a session, the usercannot log back in using the same credential afterending the session. The user must view the credentialto obtain the new user ID.

User response: Change the user ID. Cancel the changeoperation.

CTGIMV001E There was an error selecting theaccount

Explanation: An error occurred while selecting theaccount.

User response: None

Administrator response: None

CTGIMV020E You are not authorized to deleteaccounts.

Explanation: You are not authorized to delete anyaccount.

User response: None

Administrator response: None

CTGIMV021E You are not authorized to delete thisaccount: [ ] on [ ].

Explanation: You are not authorized to delete thespecified account.

User response: None

Administrator response: None

CTGIMU996E • CTGIMV021E

Chapter 22. User interface messages 209

Page 220: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV022E There are no accounts availablewhich are authorized for deletion.

Explanation: None of the accounts available areauthorized for deletion.

User response: None

Administrator response: None

CTGIMV023E Error retrieving account information.

Explanation: An internal error occurred whileattempting to retrieve account information in the formbean.

User response: None

Administrator response: None

CTGIMV024E The table selection is empty orcontains no valid data.

Explanation: The item you selected in the table ismissing or corrupt.

User response: None

Administrator response: None

CTGIMV025E The account having user ID [ ] andservice distinguished name [ ] cannot befound.

Explanation: The HTTP request failed to find a validaccount for deletion that matched the parametersprovided.

User response: None

Administrator response: None

CTGIMV026E One parameter missing in request.

Explanation: The HTTP request found one parametermissing, and could not complete the request.

User response: None

Administrator response: None

CTGIMV027E Your request points to more than oneaccount. Please provide a unique userID and service ID combination.

Explanation: Your request is ambiguous, and mustcontain a unique user ID and service ID combination.

User response: None

Administrator response: None

CTGIMV028E User will be logged out when theUser ID delete is completed.

Explanation: User the current logged in will be loggedout when the User ID delete is completed.

User response: None

Administrator response: None

CTGIMV029E You are not allowed to delete theaccount, since this is the only accounton a service with automatic provisioningpolicy.

Explanation: You are not allowed to delete theaccount, since this is the only account on a service withautomatic provisioning policy.

User response: None

Administrator response: None

CTGIMV031E You are not permitted to access, viewor change the account that youattempted to access.

Explanation: You do not have the rights to access,view or change the account that you attempted toaccess.

User response: If you require permissions to completethe task, contact your system administrator.

Administrator response: None

CTGIMV032E You are not authorized to anyaccounts.

Explanation: You do not have the authority to changeor view any accounts.

User response: None

Administrator response: None

CTGIMV033E You are not authorized to change theaccount on .

Explanation: You are not authorized to change thespecified account.

User response: None

Administrator response: None

CTGIMV035E Row not found.

Explanation: The row was not found.

User response: None

Administrator response: None

CTGIMV022E • CTGIMV035E

210 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 221: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV036E You are not authorized to on .

Explanation: You do not have the authority to read orwrite to this object.

User response: None

Administrator response: None

CTGIMV037E You are not authorized to submit therequest.

Explanation: You do not have the authority to submitthis request.

User response: None

Administrator response: None

CTGIMV038E The specified account user ID onservice could not be found. The accounteither does not exist or your are notauthorized to view the account.

Explanation: You cannot change the account becausethe user ID does not exist on the service or you are notauthorized to view the account details.

User response: Retry the operation with a valid userID and service combination that you are authorized toview.

Administrator response: No action is required.

CTGIMV039E The service distinguished name was notfound. The service might have beendeleted, or you might not have properauthorization.

Explanation: A service matching the distinguishedname was not found. Either the service does not existor you do not have authority to access it.

User response: Complete these steps: Verify thedistinguished name again. Try the operation again. Ifthe problem persists, contact your system administrator.

Administrator response: Complete these steps: Verifythe distinguished name again. Check the access controlfor the specified service. Try the operation again.

CTGIMV040E An error occurred while changing theaccount. The account might have beendeleted.

Explanation: An error occurred while changing theaccount. The account might been deleted.

User response: None

Administrator response: None

CTGIMV041E You are not authorized to requestaccounts on service service_name .

Explanation: Your current scope of authority does notallow you to request accounts on the service that isdisplayed.

User response: Contact your system administrator toobtain the authority to request accounts on the service.

Administrator response: Check the access controls toensure that the operator has the proper authorization torequest accounts on the service.

CTGIMV042E The request cannot be submittedbecause the synchronization passworddoes not comply with the passwordrules that govern the service. Change orreset the synchronization password tocomply with the following passwordrules.

Explanation: The synchronized password that is ineffect was applied to the account request, but thepassword does not comply with the password policythat governs the service.

User response: Change your password or contact yourhelp desk representative or your system administratorto obtain a password that complies with the passwordrules that are displayed in the message.

Administrator response: Change or reset thesynchronization password to comply with thepassword rules that are displayed in the message.

CTGIMV045E You cannot specify a password forthe following accounts. You mustrequest a generated password. Select theoption <b> Generate a password forme</b>.account list

Explanation: None.

User response: None.

Administrator response: None

CTGIMV045W You cannot specify a password forthe following accounts. For eachaccount, the server will supply amachine-generated password. account list

Explanation: None.

User response: None.

Administrator response: None

CTGIMV036E • CTGIMV045W

Chapter 22. User interface messages 211

Page 222: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV101E No current IBM Security IdentityManager password given.

Explanation: The user must fill in the current IBMSecurity Identity Manager password to change thepassword of an account.

User response: None

Administrator response: None

CTGIMV102E The new password fields do notmatch.

Explanation: The user must fill in the same passwordfor each new password field.

User response: None

Administrator response: None

CTGIMV103E At least one account must be selectedto change the password.

Explanation: You must select at least one account tochange the password.

User response: None

Administrator response: None

CTGIMV104E The new password field is empty.

Explanation: The user must fill in a valid newpassword.

User response: None

Administrator response: None

CTGIMV105E You are not authorized to change thepassword.

Explanation: Please contact your system administrator.

User response: None

Administrator response: Check the access controls toensure that the user has the proper authorization tochange the password.

CTGIMV106E Current IBM Security IdentityManager password verification failed.

Explanation: Enter your current IBM Security IdentityManager account password to proceed.

User response: None

Administrator response: None

CTGIMV107E An error occurred while submitting arequest.

Explanation: An internal error occurred whilesubmitting your password change request.

User response: None

Administrator response: None

CTGIMV108E The new password you entered is toolong.

Explanation: The new password does not conform tothe password rules for maximum password length.

User response: None

Administrator response: None

CTGIMV109E The new password you entered is tooshort.

Explanation: The new password does not conform tothe password rules for minimum password length.

User response: None

Administrator response: None

CTGIMV110E The new password does not conformto the password rules.

Explanation: The new password violates one of thepassword rules.

User response: None

Administrator response: None

CTGIMV111E The password change cannot becompleted because some of the accountsare inactive or do not exist.

Explanation: The password change failed becausesome of the accounts are inactive or no longer exist.

User response: None

Administrator response: None

CTGIMV112E The rules of selected accounts wasconflicting. Please reselect accounts onthe table.

Explanation: The rules of selected accounts wasconflicting. Please reselect accounts on the table.

User response:

Administrator response:

CTGIMV101E • CTGIMV112E

212 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 223: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV113E cannot modify the password of allaccounts.

Explanation: cannot modify the password of allaccounts.

User response:

Administrator response:

CTGIMV114E You are not authorized to change thepassword on all of your accounts. Youmust be authorized to change yourpassword on all accounts in order to usepassword synchronization.

Explanation: You are not authorized to change thepassword on all of your accounts. You must beauthorized to change your password on all accounts inorder to use password synchronization.

User response:

Administrator response:

CTGIMV115E Since you do not have an email onfile for this account, a new passwordcannot be sent to you. Contact the yoursystem administrator to obtain a newpassword.

Explanation: Since you do not have an email on filefor this account, a new password cannot be sent to you.Contact the your system administrator to obtain a newpassword.

User response:

Administrator response:

CTGIMV116W One or more of the accounts selectedare checked out.

Explanation: One or more of the accounts are sharedaccess accounts and are currently checked out. If youchange the password for these accounts, the usercannot log in with the checked out credential. If theuser has started a session, the user cannot log back inusing the same credential after ending the session. Theuser must view the credential to obtain the newpassword.

User response: Change the passwords for theaccounts. Cancel the change password operation.Remove the checked out accounts from the list ofaccounts you are changing the passwords for. Todetermine the accounts that are checked out: On theadministration console, click Manage Shared Access >Manage Credential Vault. Enter your searchinformation and click Search. Identify the checked outaccounts that you wanted to to change the passwordsfor and remove them from your accounts list. Try thechange password operation again.

CTGIMV118W One or more of the accounts selectedare checked out.

Explanation: One or more of the accounts are sharedaccess accounts and are currently checked out. If youchange the password for these accounts, the usercannot log in with the checked out credential. If theuser has started a session, the user cannot log back inusing the same credential after ending the session. Theuser must view the credential to obtain the newpassword.

User response: Change the passwords for theaccounts. Cancel the change password operation. If youhave access to the administation console, remove thechecked out accounts from the list of accounts you arechanging the passwords for. To determine the accountsthat are checked out: On the administration console,click Manage Shared Access > Manage Credential VaultEnter your search information and click Search. Identifythe checked out accounts that you wanted to to changethe passwords for and remove them from youraccounts list. Try the change password operation again.

CTGIMV120W The password for the selectedcredential is not registered in thecredential vault.

Explanation: The password for the credential is not inthe credential vault .

User response: Contact your system administrator inorder to obtain the password.

CTGIMV130E The necessary session attributeLOGIN_TEMP_SUBJECT is not set.

Explanation: The subject, a required attribute, is notset in the session variable. The preconditions for arequired password change are not satisfied.

User response: None

Administrator response: Verify that struts-config.xmlis correct.

CTGIMV151E Unable to retrieve people.

Explanation: An internal error occurred while tryingto retrieve people.

User response: None

CTGIMV152E Unable to retrieve services.

Explanation: An internal error occurred while tryingto retrieve services.

User response: None

CTGIMV113E • CTGIMV152E

Chapter 22. User interface messages 213

Page 224: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV153E Unable to retrieve IBM SecurityIdentity Manager accounts.

Explanation: An internal error occurred while tryingto retrieve IBM Security Identity Manager accounts.

User response: None

CTGIMV201E There was an error while fetching theaction needed messages.

Explanation: The user may not be logged into thesystem or the IBM Security Identity Manager Server isnot running.

User response: Try to refresh the page. If the problempersists, contact your system administrator.

Administrator response: Try to refresh the page. If theproblem persists, report a bug.

CTGIMV203E This interface does not supportmultiple delegation schedules.

Explanation: You cannot edit multiple delegationschedules in this interface. Multiple delegationschedules must be edited in the console interface.

User response: Contact your system administrator.

Administrator response: None

CTGIMV204E Please select the IBM SecurityIdentity Manager account to which youwant to delegate.

Explanation: You have not selected an IdentityManager account.

User response: Please select an Identity Manageraccount to continue.

Administrator response: None

CTGIMV205E No schedule currently exists to stopdelegation.

CTGIMV206W The search results exceed maxnumber , the maximum number ofresults. Increase the search criteria andtry again.

Explanation: The maximum search results limit hasbeen reached.

User response: Add more search criteria to reduce thenumber of items found.

Administrator response: None

CTGIMV207E The specified start date cannot bebefore the current date.

CTGIMV208E The specified end date must be laterthan the specified start date and currentdate.

CTGIMV209E The RFI item might have completed,aborted, escalated or timed out.

CTGIMV301E No properties file was found.

Explanation: There was an error reading theproperties file. The properties file may be missing.

User response: Complete these steps: Verify if thepath to the SelfServiceView.properties file is defined inthe system default path definition. Try the operationagain. If the problem persists, contact your systemadministrator.

Administrator response: Complete these steps: Verifythe SelfServiceView.properties file is available inENDUSER_CONFIG/data directory. Try the operationagain. If the problem persists, report a bug.

CTGIMV302E This method is not supported inITIM V4.6.

Explanation: This method is not supported for IBMTivoli Identity Manager V4.6.

User response: None

Administrator response: None

CTGIMV303E A view definition in theview.properties file is incorrect. Viewname concerned = param 0 = param_1

Explanation: A correct view definition inSelfServiceView.properties looks like this:. # File format:# (view name).groups=list of group name separated bycomas, or * to indicate all users # that are not governedby another view. Group names can be listed in additionto *. # (viewname).tasks=(TASK_ID),(TASK_ID),(TASK_ID),...,(TASK_ID)# # Example: # EndUser.groups=*,Employes #EndUser.tasks=CHANGE_PASSWORD,CHANGE_PERSONAL_PROFILE,MANAGE_MY_ACCOUNTS-REQUEST_ACCOUNTS# Supervisor.groups=HR Reps, Managers #Supervisor.tasks=CHANGE_PASSWORDS,CHANGE_PERSONAL_PROFILE,MANAGE_MY_ACCOUNTS-REQUEST_ACCOUNTS

User response: None

Administrator response: Verify for each viewdefinition in the SelfServiceView.properties file thestructure is correct.

CTGIMV153E • CTGIMV303E

214 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 225: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV305E An error occurred while retrievingthe lost password mode after challengeresponse completed.

Explanation: The lost password mode could not beretrieved after challenge response completed becausean error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV306E The account is not active.

Explanation: The account is not active.

User response: The account is not active.

Administrator response: The account is not active.

CTGIMV307E The system cannot allow you to login because the single sign-on activityfailed or is not properly configured.Contact your system administrator to getaccess to IBM Security IdentityManager.

Explanation: The system cannot allow you to log inbecause the single sign-on feature is enabled in IBMSecurity Identity Manager, but a third partyauthentication mechanism is not configured to managesingle sign-on to the server.

User response: Contact your system administrator toget access to IBM Security Identity Manager.

CTGIMV308E The SelfServiceHomePage.propertiesfile was not found or is corrupted

Explanation: There was an error reading theSelfServiceHomePage.properties file. A correcthomepage definition should look like this: 1)Sections=ActionNeeded,Password,(sectionConfigName)... defines the list ofsection configuration names in the order they will bedisplayed. 2) Section definition: defines the label keys,icons etc for the homepage section .Section.(sectionConfigName).titleKey= NLS key for thesection title. Section.(sectionConfigName).iconUrl=URLfor the icon to display.Section.(sectionConfigName).iconAltTextKey=Alt textfor the icon. Section.(sectionConfigName).tasks= List oftask config names to display in the section. 3) Taskdefinitions Task.(taskConfigName).urlKey=NLS key forthe URL. Task.(taskConfigName).urlPath=The link touse for the URL.

Task.(taskConfigName).descriptionKey=NLS key fortask description.Task.(taskConfigName).requiredViews=The requiredview ids that enable displaying of the task. The usermust be granted at least one of the listed views or thetask will be hidden on the home page. TheActionNeeded section does not support configurabletasks. The ForgotPassword task does not supportrequired views, it will be shown if the challengeresponse is enabled.

User response: Complete these steps: Verify that thepath to the SelfServiceHomePage.properties file isdefined in the system default path definition. Verifythat the keys written inSelfServiceHomePage.properties file are correct. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Verifythe SelfServiceView.properties file is available in theclasspath. For each definition in theSelfServiceHomePage.properties file, verify thestructure is correct. Try the operation again. If theproblem persists, report a bug.

CTGIMV309E The SSO adapter class name is nullor blank.

Explanation: The enduser.ui.ssoadapter property valueis null or blank in the ui.properties file. If SSO isenabled, enduser.ui.ssoadapter must have a value forthe SSO handler adapter class.

User response: Complete these steps: Verify theenduser.ui.ssoadapter property value is not blank. Trythe operation again. If the problem persists, contactyour system administrator.

Administrator response: Complete these steps: If SSOis enabled then the property enduser.ui.ssoadapter inui.properties must have the adapter class name. Try theoperation again. If the problem persists, report a bug.

CTGIMV310E The specified user ID is null orblank.

Explanation: The user ID is blank or null. The user IDmust be valid.

User response: Make sure that the user ID is not nullor blank. Contact your system administrator if youcannot log in.

Administrator response: Ensure that the user ID isnot blank or null.

CTGIMV313E The current password you entered isnot valid.

Explanation: The change password failed because thecurrent password you entered is not valid.

User response: Ensure that the current password is

CTGIMV305E • CTGIMV313E

Chapter 22. User interface messages 215

Page 226: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

valid and try again. If the expired password changeattempts continue to fail, contact your help deskrepresentative or system administrator for assistance.

Administrator response: None

CTGIMV314E A required field does not have aspecified value: field name

Explanation: A required field doesn't have thespecified value.

User response: None

Administrator response: None

CTGIMV315E The administrator has disabledchallenge-response.

Explanation: The administrator has disabledchallenge-response. You cannot define or change theforgotten password information.

User response: Contact your system administrator.

Administrator response: None

CTGIMV316E Answer exactly required number of thefollowing questions.

Explanation: The number of answers you provideddoes not match the number required. You haveprovided either too few or too many answers.

User response: Make sure you provide exactly thenumber of required answers and try again.

Administrator response: None

CTGIMV317E Validation of the challenge answersfailed on the ITIM server. Please retryor cancel.

Explanation: The answers you specified toauthenticate yourself are not correct. The IBM SecurityIdentity Manager server refused to authenticate you.Please verify you used the correct capitalization,grammar and spelling. The answer must be exactly thesame as you previously specified.

User response: None

Administrator response: None

CTGIMV318E There were problems accessing yoursecret challenge questions. They mightnot be set or the user ID might havebeen misspelled.

Explanation: Problems occurred attempting to retrievechallenge questions for the specified user ID.

User response: None

Administrator response: Verify that the user ID exists

and that default challenge questions exist for thespecified user.

CTGIMV319E You must specify a user ID beforeexecuting challenge response.

Explanation: None

User response: None

Administrator response: None

CTGIMV320E No challenge response map wasspecified.

Explanation: None

User response: None

Administrator response: None

CTGIMV321E All answer fields must be filled.

Explanation: To authenticate using challenge response,all questions must be answered. Please fill in all answerfields.

User response: None

Administrator response: None

CTGIMV322E You are not authorized to view allrequests.

Explanation: You do not have authority to view allrequests.

User response: Contact your system administrator toobtain authorization to view all requests.

Administrator response: Check the access controls toensure that the operator has the proper authorizationsto view all requests.

CTGIMV323E Duplicate questions are not allowed.

Explanation: You can not have duplicate forgottenpassword questions. The questions you providedcontain at least one repeat question.

User response: Make sure each question you providedis unique and try again.

Administrator response: None

CTGIMV324E There was an error retrieving thedefault values for the request accountform.

Explanation: An error occurred while generatingdefault values for the request account form.

User response: Retry your request. If the errorcontinues, contact your system administrator.

Administrator response: None

CTGIMV314E • CTGIMV324E

216 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 227: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV325E No common password rules weredefined for password synchronizationmode.

Explanation: In password synchronization mode, allaccounts must have the same password. There arecurrently no common password rules defined for thismode.

User response: Contact your system administrator.

Administrator response: None

CTGIMV326E Your password change request istaking longer than anticipated tocomplete. The system can not log you inat this time. Try to log in with your newpassword at a later time.

Explanation: You successfully answered the challengeresponse questions. However the system is taking toolong to complete the change password request. Thesystem can not automatically log you in with the newpassword at this time.

User response: Try log in with your new password ata later time.

CTGIMV327E There was an error setting your newpassword. Retry your request. If theerror continues, contact your systemadministrator to resolve this error.

Explanation: You successfully answered the challengeresponse questions. However the system encounters anerror while trying to set the new password.

User response: Retry your request. If the errorcontinues, contact your system administrator.

Administrator response: There is some unknownexception thrown and the program did not catch andprocess it, please check the log file to see the details.

CTGIMV328E An error occurred while evaluatingidentity policy script. The script maycontain a coding error.

Explanation: An error occurred while processing thescript. The script may contain a coding error.

Administrator response: Review the script code forcoding errors. Make the appropriate changes and trythe operation again.

CTGIMV401E No view was defined in the system.

Explanation: The SelfServiceView.properties file mightbe empty or missing entries.

User response: Retry your request. If the errorcontinues, contact your system administrator.

Administrator response: Check the

SelfServiceView.properties file.

CTGIMV402E The tasks list is not defined for theenduser.

Explanation: The SelfServiceView.properties file hasno tasks listed for the enduser group.

User response: Contact your system administrator.

Administrator response: Check theSelfServiceView.properties file.

CTGIMV403E Search has encountered an unknownsearch type: .

Explanation: The specified search type does not existin the system. Please contact your system administrator.

User response: Contact your system administrator.

Administrator response: Check the form designer toensure that the specified search category is valid.

CTGIMV404E The request was not found in thedatabase, or the current user is not thesubmitter of the request.

Explanation: None

User response: None

Administrator response: None

Programmer response: None

CTGIMV405E System Error, please contact yoursystem administrator.

Explanation: There is some exception on youroperating, please try it again. If you also failed pleasecontact your system administrator.

User response: Contact your system administrator.

Administrator response: There is some unknownexception thrown and the program did not catch andprocess it, please check the log file to see the details.

CTGIMV406E The system was unable to processyour request. Retry submitting yourrequest.

Explanation: The systems encountered an error whileprocessing your request. retry the request.

User response: Retry the request. If the problemcontinues contact your system administrator.

Administrator response: There is some unknownexception thrown and the program did not catch andprocess it, please check the log file to see the details.

Programmer response: This error is thrown if arequest is made to a relay action and the struts forward

CTGIMV325E • CTGIMV406E

Chapter 22. User interface messages 217

Page 228: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

does not contain the specified mapping. Verify theforward config.

CTGIMV500E An error occurred processing theaccount form load request.

Explanation: The system could not load thecustomized account form.

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV501E An error occurred processing theaccount form save request.

Explanation: The system could not save thecustomized account form.

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV502E An error occurred processing theaccount form deletion request.

Explanation: An internal error occurred while deletingthe customized account form.

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV503E You are not authorized to delete thecustomized account form forservice_name service.

Explanation: You do not have the correct permissionsto perform this operation.

User response: Contact your system administrator toobtain the authority to delete the customized accountform. Try the operation again.

Administrator response: Grant Customize accountform permission to this user

CTGIMV504E You are not authorized to customizethe account form for service_name service.

Explanation: You do not have the correct permissionsto perform this operation.

User response: Contact your system administrator toobtain the authority to customize the account form. Trythe operation again.

Administrator response: Grant Customize accountform permission to this user

CTGIMV525E An internal error occurred whileloading manual work order for theservice.

Explanation:

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV526E An internal error occurred whilecreating manual work order for theservice.

Explanation:

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV527E An internal error occurred whileupdating manual work order for theservice.

Explanation:

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV528E An internal error occurred whileremoving manual work order for theservice.

Explanation:

User response: Retry your request. If the error recurs,contact your system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IdentityManager logs.

CTGIMV601E User account is not available.

Explanation: User account is not available.

User response: None

Administrator response: None

CTGIMV500E • CTGIMV601E

218 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 229: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV602E You are not authorized to delete anyaccess.

Explanation: You do not have the permissions todelete any access.

User response: None

Administrator response: None

CTGIMV604E You are not authorized to delete thisaccess: [ ] on [ ].

Explanation: You are not authorized to delete thespecified access.

User response: None

Administrator response: None

CTGIMV605E The table selection is empty orcontains no valid data.

Explanation: The item you selected in the table ismissing or corrupt.

User response: None

Administrator response: None

CTGIMV606E Error retrieving access information.

Explanation: An internal error occurred whileattempting to retrieve access information in the formbean.

User response: None

Administrator response: None

CTGIMV607E One parameter missing in request.

Explanation: The HTTP request found one parametermissing, and could not complete the request.

User response: None

Administrator response: None

CTGIMV609E The access having user ID [ ] andaccess group [ ] cannot be found.

Explanation: The HTTP request failed to find a validaccess for deletion that matched the parametersprovided.

User response: None

Administrator response: None

CTGIMV610E You are not authorized to performView Access task. Contact your systemadministrator.

Explanation: You are not authorized to perform ViewAccess task. Contact your system administrator.

User response: None

Administrator response: None

CTGIMV611E All of the accounts belonging to onservice already have access.

Explanation: All of the accounts belonging to the useralready have the access.

User response: None

Administrator response: None

CTGIMV612E You are not authorized to perform thetask_name task on the selected accesses.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedaccesses.

User response: Contact your system administrator toobtain the authority to perform the task on theaccesses, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the specified accesses.

CTGIMV613E You are not authorized to perform thetask_name task on the following accesses:access_list

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiedaccesses.

User response: Contact your system administrator toobtain the authority to perform the task on thespecified accesses, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the displayed accesses.

CTGIMV614E You are not authorized to perform thetask_name task on number_of_accesses ofthe selected accesses.

Explanation: Your current scope of authority does notallow you to perform the selected task on the specifiednumber of accesses.

User response: Contact your system administrator toobtain the authority to perform the task on theaccesses, and try the operation again.

Administrator response: Check the access controls toensure that the operator has the proper authorization toperform the selected task on the accesses.

CTGIMV602E • CTGIMV614E

Chapter 22. User interface messages 219

Page 230: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV615W Access {0} is not allowed byProvisioning policy.

Explanation: This access is not allowed byProvisioning policy.

User response:

Administrator response:

CTGIMV650E You are not authorized to defineaccess for the selected group.

Explanation: Defining access for a group requires alevel of authority that you do not currently have.

User response: Contact your system administrator toobtain the privilege to define access.

CTGIMV651E The following accounts were notscheduled for removal due to thefollowing error: messages

Explanation: Removing group members requires alevel of authority that you do not currently have.

User response: Contact your system administrator toobtain the privilege to remove group members.

CTGIMV652E The following accounts were notscheduled for add due to the followingerror: messages

Explanation: Adding group members requires a levelof authority that you do not currently have.

User response: Contact your system administrator toobtain the privilege to add group members.

CTGIMV653E Unable to retrieve access types.

Explanation: An internal error occurred while tryingto retrieve access types.

User response: None

CTGIMV654E Unable to retrieve access entitlementworkflows.

Explanation: An internal error occurred while tryingto retrieve access entitlement workflows.

User response: None

CTGIMV655E Unable to update access definitionfor group_name group.

Explanation: An internal error occurred while tryingto update access definition for the group.

User response: None

CTGIMV656E Unable to update access option forgroup_name group.

Explanation: An internal error occurred while tryingto update access option for the group.

User response: None

CTGIMV657E Unable to submit add accountrequest to group_name group.

Explanation: An internal error occurred while tryingto submit add account request for the group.

User response: None

CTGIMV658E Unable to submit remove accountrequest from group_name group.

Explanation: An internal error occurred while tryingto submit remove account request for the group.

User response: None

CTGIMV659E Unable to check define accessallowed for group_name group.

Explanation: An internal error occurred while tryingto check define access allowed for the group.

User response: None

CTGIMV660E Unable to retrieve ownership types.

Explanation: An internal error occurred while tryingto retrieve access types.

User response: None

CTGIMV660W The following group members willbecome disallowed : messages

Explanation: The selected group members aredisallowed by the provisioning policy.

User response: None

CTGIMV661W number_of_group_members groupmembers will become disallowed whichdoes not comply with policy.

Explanation: The selected group members aredisallowed by the provisioning policy.

User response: None

CTGIMV662E Unable to check group compliancefor group_name group.

Explanation: An internal error occurred while tryingto check define access allowed for the group.

User response: None

CTGIMV615W • CTGIMV662E

220 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 231: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV663E You are not authorized to clear accessfor the selected group.

Explanation: Clearing access definition for a grouprequires a level of authority that you do not currentlyhave.

User response: Contact your system administrator toobtain the privilege to define access. If you areauthorized to define access, then you should have theauthority to clear access too.

CTGIMV664E Unable to clear the access definitionfor the group_name group.

Explanation: An internal error occurred while tryingto clear access definition for the group.

User response: None

CTGIMV665E Unable to get the attribute mappingfor the group_name group profile.

Explanation: An internal error occurred while tryingto get the attribute mapping for the group profile.

User response: None

CTGIMV666W The following group members arerequired : messages

Explanation: The selected group members arerequired by the provisioning policy.

User response: None

CTGIMV667W number_of_group_members groupmembers will become required bypolicy.

Explanation: The selected group members arerequired by the provisioning policy.

User response: None

CTGIMV668W The group operation completedsuccessfully. However, the service_nameservice issued a warning:service_warning_msg

Explanation: This group operation was completed, butthe service issued a warning.

User response: Report the message to your SystemAdministrator.

Administrator response: Verify that the adapter logincredential has permission to set all attributes on thegroup. Review the adapter log files for additionalinformation.

CTGIMV671E Group name group_id already existson service_name service.

Explanation: The group ID has to be unique for aservice.

User response: Verify that the group ID was spelledcorrectly. If it was not, reenter the group ID and tryagain. If it was spelled correctly and that group IDdoes already exist on the service, use a different groupID that does not exist on the service and try again.

Administrator response: Verify that the group id isunique on the selected service and try again. If theproblem persists, review the log files.

CTGIMV672E Creation of group_id group onservice_name has timed out. You may tryresubmitting again.

Explanation: The group create process has takenlonger than normal and it has timed out.

User response: Try resubmitting group creation again.

Administrator response: Try resubmitting groupcreation again. If the problem persists, review the logfiles.

CTGIMV673E You cannot delete the followinggroup or groups that are not managedby the adapter: group_names Thegroup(s) will not be submitted fordeletion.

Explanation: You cannot delete groups of the typethat is not manageable by adapter.

User response: Select another group of a differenttype to delete, or contact your system administrator forother ways to delete these groups.

CTGIMV674E You cannot delete the followinggroup or groups that have members:group_names The group or groups willnot be submitted for deletion.

Explanation: You cannot delete groups that haveexisting members.

User response: Remove all the members from thesegroups, and then try deleting the groups again.

CTGIMV675E You cannot delete the followinggroup or groups that are referenced byprovisioning policy parameter(s):group_names The group or groups willnot be submitted for deletion.

Explanation: You cannot delete groups that are part ofany provisioning policy entitlement parameter.

User response: Remove these groups from the

CTGIMV663E • CTGIMV675E

Chapter 22. User interface messages 221

Page 232: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

provisioning policy entitlement parameter, and then trydeleting the groups again.

CTGIMV676E You are not authorized to delete thefollowing group or groups: group_namesThe group or groups will not besubmitted for deletion.

Explanation: You do not have the authority to deletethese groups.

User response: Contact your system administrator toobtain the privileges to delete these groups.

CTGIMV677E You are not authorized to creategroup in service_name service.

Explanation: You do not have the authority to creategroup in this service.

User response: Contact your system administrator toobtain the privileges to create group.

CTGIMV678E You are not authorized to creategroup of the group_type_name type inservice_name service. Try selecting adifferent group type.

Explanation: You do not have the authority to creategroup of the selected group type in this service.

User response: Contact your system administrator toobtain the privileges to create group.

CTGIMV679E You cannot delete the group_namegroup that is referenced by provisioningpolicy with names: policy_name.

Explanation: You cannot delete group that is part ofany provisioning policy entitlement parameter.

User response: Remove this group from theprovisioning policy entitlement parameter, and then trydeleting the group again.

CTGIMV680E The group_name group cannot bechanged.

Explanation: You cannot change the group because itbelongs to a group type that is not managed by theadapter.

User response: Select another group of a differenttype to change, or contact your system administratorfor other ways to change this group.

CTGIMV681E A field contains a URI address that isnot valid.

Explanation: At least one field requires a URI addressin the URI format.

Administrator response: Ensure that the URI address

is specified in the correct format, and try the operationagain.

CTGIMV682E The Search terms attribute valuecontains an invalid delimiter charactersuch as ;.

Explanation: The Search terms attribute value cannotcontain an invalid delimiter character such as ;.

User response: Remove all the invalid characters fromthe Search terms attribute value, and then try theoperation again.

CTGIMV683E The badge text that is prefixed with a$ sign contains invalid delimitercharacters such as ~, ;, ., :, = or whitespace.

Explanation: The badge text that is prefixed with a $sign is intended to be used as name of a property inthe CustomLabels.properties file. Therefore, the badgetext cannot contain invalid delimiter characters such as~, ;, ., :, = or white space.

User response: Remove all the invalid characters fromthe badge text, and then try the operation again.

CTGIMV684E The badge text contains invaliddelimiter characters such as a tilde (~) ora semicolon (;).

Explanation: The badge text cannot contain invaliddelimiter characters such as a tilde (~) or a semicolon(;).

User response: Remove the invalid characters fromthe badge text, and then try the operation again.

CTGIMV700E The maximum checkout duration isnot valid.

Explanation: The maximum checkout duration enteredis not in range. The valid ranges are 1-24 hours, 1-7days, and 1-52 weeks.

User response: Enter a valid maximum checkoutduration.

CTGIMV702E An error occurred while retrievingentitlement information of the policy.

Explanation: The information of the entitlementcannot be retrieved because of a processing error.

User response: Contact the system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV676E • CTGIMV702E

222 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 233: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV703E One or more of the accounts selectedare not added in the vault.

Explanation: You can Check In only those accountswhich are added in the credential vault.

User response: Remove all accounts those are notadded in the vault from the selected list and try theoperation again.

Administrator response: None

CTGIMV704E One or more of the accounts selectedare not checked out.

Explanation: You can Check In only those accountswhich are checked out.

User response: Remove all accounts those are notchecked out from the selected list and try the operationagain.

Administrator response: None

CTGIMV705E The schedule frequency is not valid.

Explanation: The schedule frequency entered is not inrange. The valid ranges are 1-60 minutes, 1-24 hours,and 1-30 days.

User response: Enter a valid schedule frequency.

CTGIMV706E The notify frequency is not valid.

Explanation: The notify frequency entered is not inrange. The valid ranges are 1-60 minutes, 1-24 hours,and 1-30 days.

User response: Enter a valid notify frequency.

CTGIMV707E The File cannot be found on the localfile system or is an empty file. Checkthe name and location of the specifiedfile, and try the upload operation again.

CTGIMV708E The File selected for upload is not aCSV file.

Explanation: The specified upload file must be a validCSV file.

CTGIMV709E The File selected for upload is not avalid CSV file.

Explanation: The specified upload file is too large toprocess. The maximum file size allowed is 10 MB.

CTGIMV710E The notification frequency is notvalid.

Explanation: The time entered must be equal to orgreater than the time specified for checking expiredleases.

User response: Enter a valid notification frequency.

CTGIMV712E You are not authorized to add acredential. Contact your systemadministrator.

Explanation: You are not authorized to add acredential. Contact your system administrator.

User response: Contact your system administrator forauthorization to add a credential.

Administrator response: Create or update aCredential Access Control Item to allow the user to adda credential.

CTGIMV713E An error occurred while trying to adda credential.

Explanation: The credential cannot be added becausean error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV714W You are updating the service namefor the existing credential service. Ifthere is a shared access policy with theoriginal service name, then all thecredentials under this service will beaffected. To continue with the updatedservice name, click Submit.

Explanation: If there is a shared access policy definedwith the service name and this service name isupdated, then all the credentials under this service willbe affected. Be sure that you want to make this change.

User response: Ensure that you are not changing theaccess to the credential unintentionally.

CTGIMV715E An error occurred while trying tochange a credential.

Explanation: The credential cannot be changedbecause an error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV716E An error occurred while connectingcredential credential_name to an account.

Explanation: The credential cannot be connected to anaccount because an error occurred during processing.

CTGIMV703E • CTGIMV716E

Chapter 22. User interface messages 223

Page 234: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV717E The selected account is not asponsored account.

Explanation: You cannot connect credential to anindividual account.

User response: If it is an individual account, assign itwith different ownership type. If the problem persists,contact your system administrator.

Administrator response: If it is an individual account,assign it with different ownership type. If the problempersists, review the log files, beginning with theSecurity Identity Manager logs.

CTGIMV718E The system failed to addnumber_of_credentials credentials to thevault. failed_credential_list_with_error

Explanation: An error occurred while addingcredentials. Correct the error and try to add thesecredentials again. If the number of failed credentials ismore then 20 only the first 20 will be listed.

User response: Correct the error and try to add thesecredentials again. If the problem persists, contact yoursystem administrator.

CTGIMV800E An unknown form widget type hasbeen encountered while processing yourrequest. Please contact your systemadministrator. The widget type is:

Explanation: An unexpected form widget type hasbeen encountered by the form processing code. Pleasecontact your system administrator for resolution on thisproblem.

User response: Verify that the form is valid. If theform is valid, check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Programmer response: This error will only occur ifthe FormDataHelper classes have not been updated toinclude all FormWidget type constants. Update theseclasses to include the missing type in order to resolvethe problem.

CTGIMV801E You do not have sufficientpermissions to view any of the accesscontrol items for this resource.

Explanation: You do not have sufficient permissions toview any data on the form. This form contains novisible tabs and therefore cannot be displayed.

User response: Verify the access control items for thisresource. Verify that the form has at least one tab withdata that is viewable and/or editable by the user.

Administrator response: Verify the access controlitems for this resource. Verify that the form has at leastone tab with data that is viewable and/or editable bythe user.

Programmer response: This error occurs when theCustomForm API object returns an empty list of visibletabs for the current user. Make sure that the form hasat least one tab and the user has access to view at leastone data entry in the tab.

CTGIMV802E An error occurred while processingthe form data.

Explanation: The form data was not processedbecause an error occurred during data processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV803E An error occurred while initializingsearch.

Explanation: An error occurred while loading thesearch page.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV804E An error occurred while loading theform. The custom form was not properlyinitialized.

Explanation: The custom form cannot be displayed bythe system, because the configuration needed to load itdoes not exist.

User response: Complete these steps: If another error

CTGIMV717E • CTGIMV804E

224 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 235: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

is displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Programmer response: This error occurs when theCustomForm object that is an attribute of theCustomFormBean object in the form bean is null. Makesure that the form bean is properly initialized.

CTGIMV805W The specified value for {0} does notcomply with the policy. Click Accept toaccept the recommended value, or clickIgnore to continue with your specifiedvalue.

CTGIMV806E The specified value for {0} does notcomply with the policy. Click Accept toaccept the recommended value.

CTGIMV807E This form contains a non-compliantvalue that must be corrected; however,you do not have permissions to edit thefield. Please contact your systemadministrator.

Explanation: An error occurred while loading thesearch page.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV808E You are not authorized to view orchange this account. Please contact yoursystem administrator.

Explanation: You are not authorized to view orchange this account. Please contact your systemadministrator.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV809E The search filter is not configuredproperly. Please contact your systemadministrator.

Explanation: The search filter is not configuredproperly. Please contact your system administrator.

User response: Please contact your systemadministrator.

Administrator response: The search filter is notfunctioning because Show Query UI is enabled onsearch filter form designer but no object class isspecified. Complete these steps: Navigate to the formcustomization applet. Open the search filter editor onthe appropriate search filter. Either uncheck ShowQuery UI or specify a valid Object Class. Select OK andthen save the changes to form. Try the operation again.If the problem persists, review the log files.

CTGIMV810E An error occurred while checking thecompliance of the form data for theaccount.

Explanation: The account request could not becompleted because an error occurred while checkingthe compliance of the account.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV811E An error occurred while trying toretrieve the objectclass attributes.

Explanation: The objectclass attributes associated withthe request cannot be retrieved because an erroroccurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager Express logs.

CTGIMV812E An error occurred while processingthe compliance results of your request.

Explanation: Your request was not submitted becausean error occurred while processing the results of thecompliance check for the account.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,

CTGIMV805W • CTGIMV812E

Chapter 22. User interface messages 225

Page 236: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

review the log files, beginning with the IBM SecurityIdentity Manager Express logs.

CTGIMV813E The provided search criteria is notvalid.

Explanation: An error occurred during search becausethe search criteria specified is not valid.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager Express logs.

CTGIMV814E An error occurred while initializingthe subform.

Explanation: An error occurred while loading thesubform page.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files.

CTGIMV826E The following life cycle rules werenot submitted to be run due tounexpectederror:lifecycleRule_namesPlease report thiserror to your administrator.

Explanation: There is unexpected internal processingerror in submitting the life cycle rules to be run. Trysubmitting the life cycle rules to be run again.

User response: Please report this error to youradministrator.

CTGIMV827E The following life cycle rules werenot submitted for deletion due tounexpectederror:lifecycleRule_namesPlease report thiserror to your administrator.

Explanation: There is unexpected internal processingerror in submitting the life cycle rules for deletion. Trysubmitting the life cycle rules for deletion again.

User response: Please report this error to youradministrator.

CTGIMV828E Life cycle rule search filter is invalid.Please make sure the filter is valid.

Explanation: Search filter for life cycle rule isvalidated and is invalid.

User response: Please make sure the filter is valid andsubmit again. If help is needed, please see the contexthelp for rule about forming a valid filter

CTGIMV829E There is no operation available foryou to create or change a life cycle rule.Make sure a valid operation exist forlife cycle rule at this level beforeperforming this operation.

Explanation: No valid operation available for thecreation or change of life cycle rule at the selected level.A valid operation must be non-static and has noargument for global level or one argument for theentity type and entity levels.

User response: Create a valid operation at the selectedlevel and then try creating or changing a life cycle ruleagain. A valid operation must be non-static and has noargument for global level or one argument for theentity type and entity levels.

CTGIMV830E The selected operation operation_namedoes not exist. It may have beenremoved by a concurrent user. Pleasechoose another operation.

Explanation: The selected operation is no longeravailable for the creation or change of life cycle rule atthe selected level. It may have been removed by aconcurrent user

User response: Select a different operation or create avalid operation at the selected level and then trycreating or changing a life cycle rule again. A validoperation must be non-static and has no argument forglobal level or one argument for the entity type andentity levels.

CTGIMV831E This same schedule exists for this lifecycle rule already. Please select adifferent schedule.

Explanation: Duplicate schedules are not allowed. Adifferent schedule must be submitted

User response: Select a different schedule that theschedules existed for this life cycle rule and submitagain.

CTGIMV836E An error occurred while trying toretrieve available access types.

Explanation: The system encounters an unexpectederror while retrieving all available access types

User response: Complete these steps: If another error

CTGIMV813E • CTGIMV836E

226 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 237: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

is displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV837E An error occurred while trying to addthe new access type to the system.

Explanation: The system encounters an unexpectederror while adding new access type

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV838E An error occurred while trying toremove specified access types.

Explanation: The system encounters an unexpectederror while trying to remove specified access types

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV839E The following access types can not bedeleted because they have existingaccess definitions defined forgroup:access_type_names

Explanation: The system has detected the accesstype(s) with existing access definition defined forgroup. These access types are not allowed to beremoved.

User response: Complete these steps: Remove allaccess definitions defined for group first. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps:Remove all access definitions defined for group first.Try the operation again. If the problem persists, reviewthe log files, beginning with the IBM Security IdentityManager logs.

CTGIMV840E The access type key contains invaliddelimiter character (., :, =, white space).Please remove the character from thekey value.

Explanation: The access type key will be a key in theCustomLabels.properties. This key can not containinvalid delimiter characters (., :, =, white space).

User response: Complete these steps: Remove all theinvalid characters from the key value. Try the operationagain.

CTGIMV841E An error occurred while trying toretrieve available ownership types.

Explanation: The system encounters an unexpectederror while retrieving all available ownership types

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV842E An error occurred while trying to addthe new ownership type to the system.

Explanation: The system encounters an unexpectederror while adding new ownership type

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV843E An error occurred while trying toremove specified ownership types.

Explanation: The system encounters an unexpectederror while trying to remove specified ownership types

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV837E • CTGIMV843E

Chapter 22. User interface messages 227

Page 238: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV844E The following ownership types cannot be deleted because they haveexisting ownership type definitionsdefined foraccounts:ownership_type_names

Explanation: The system has detected the ownershiptype(s) with existing definition defined for accounts.These ownership types are not allowed to be removed.

User response: Complete these steps: Remove allownership type definitions defined for accounts first.Try the operation again. If the problem persists, contactyour system administrator.

Administrator response: Complete these steps:Remove all ownership type definitions defined foraccounts first Try the operation again. If the problempersists, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMV845E The ownership type key containsinvalid delimiter character (:, =, whitespace). Please remove the character fromthe key value.

Explanation: The ownership type key will be a key inthe CustomLabels.properties. This key can not containinvalid delimiter characters (:, =, white space).

User response: Complete these steps: Remove all theinvalid characters from the key value. Try the operationagain.

CTGIMV846W The selected access type access typehas dependent access type(s). Removeall dependencies to remove the accesstype.

Explanation: You cannot remove an access type thathas child access types.

User response: The selected access type has one ormore dependent access types. Remove all dependentaccess types before trying again.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMV847W Access definition exists for theselected access type access type. Removeall access definitions to remove theaccess type.

Explanation: You cannot remove an access type that isalready associated with a group or a role.

User response: The access definitions are defined forone or more groups and/or roles. Remove the accessdefinitions from all the dependent roles and groupsand retry the operation.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMV848E Unable to create access_type_nameaccess type, duplicate access type keyexists.

Explanation: Access types with identical key are notallowed by the system

User response: Please change the access type key andtry the operation again.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMV849E The combined access type key lengthfor the access_type_name access type keyexceeds the maximum character limit.The maximum number of characters forthe combined access type key is 700.

Explanation: The value specified in the access typekey field exceeds the maximum limit of 2048 characters.This field must contain fewer characters than themaximum or defined character limit. Example: If 'ABC'is the child of access type 'XYZ' then the combinedaccess type key for ABC will be XYZ:ABC, and thecombined access type key length for ABC is 7.

User response: Reduce the number of characters inthe access type key field to the number allowed asdefined and try the operation again.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. If the problem persists, review the log files,beginning with the IBM Security Identity Manager logs.

CTGIMV851E Service UID service_uid already exists.Choose a different service UID,or selectexisting Credential Service from thetable on the Select Credenital Servicepage.

Explanation: The Service UID that you specifiedalready exists. Specify a different service UID.

User response: Specify a different Service UID.

Administrator response: None

CTGIMV852E An error occurred whiledisconnecting credential(s): credentials.

Explanation: The credentials cannot be disconnectedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try the

CTGIMV844E • CTGIMV852E

228 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 239: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

operation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV853E You are not authorized to disconnectthe following credential or credentials:credentials The credentials are notsubmitted for disconnection

Explanation: You do not have the authority todisconnect these credentials.

User response: Contact your system administrator toobtain the privileges to disconnect these credentials.

CTGIMV854E You cannot disconnect the followingcredential or credentials that are notconnected to an account: credentials Thecredentials are not submitted fordisconnect.

Explanation: A credential that is not connected to anaccount cannot be disconnected.

User response: Choose a different credential, and thentry the disconnect operation again.

CTGIMV855E You cannot add a credential withoutcredential service. Set the credentialservice for the credential.

Explanation: The credential service is required to adda credential.

User response: Set the credential service for thecredential. You can search and use existing credentialservice or specify new credential service.

CTGIMV900E An unknown help ID has beenrequested from the help system.

Explanation: Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

User response: Check IBM Electronic Support foradditional information -www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Programmer response: This error occurs if there is amissing mapping in SelfServiceHelp.properties.

CTGIMV901E You cannot log in to the systembecause your password has expired.

Explanation: This error occurs when single sign on isenabled and you try to log in to the system with anexpired password.

User response: Make sure your password is notexpired when you log in to the system with SSOconfigured.

Administrator response: Check IBM ElectronicSupport for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman, if you require furtherassistance.

Programmer response: This error occurs if a user withan expired password tries to log in to the system withthe single sign on feature enabled.

CTGIMV903W The system detected that the currentlogged in IBM Security IdentityManager account can not be found, orhas been suspended.

Explanation: The current logged in user can not befound in the system or has been suspended. This eventoccurs if a user that is currently logged in is deleted,the account is renamed, or the account is suspended.

User response: If this occurred do to an accountrename, log back into the system with the new user id.

Administrator response: None.

Programmer response: None.

CTGIMV904E Help for an invalid message id hasbeen requested message_id . Correct themessageId and resubmit the helprequest.

Explanation: An invalid message id has beenrequested from the help system. Correct the message idand resubmit the request.

User response:

Administrator response:

Programmer response:

CTGIMV905E Your session has timed out. Enteryour user ID and password tore-establish your session.

Explanation: The current session exceed the maximumtime limit for a session. When this occurs the session isended. To continue, you must establish another sessionby logging in again.

User response: Enter the user ID and password on thelogin page to establish the session again.

Administrator response: Check IBM Electronic

CTGIMV853E • CTGIMV905E

Chapter 22. User interface messages 229

Page 240: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Support for additional information-www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

Programmer response: This error occurs if the usersession is timed out

CTGIMV906E An error occurred loading the Helpconfiguration information.

Explanation: An error occurred loading the Helpconfiguration. The help configuration is contained inSelfServiceHelp.proprties. This error will occur if thefile could not be loaded from the classpath, or if the filecontent is corrupted.

Administrator response: Verify that theSelfServiceHelp.properties file has been copied to thedata directory. Restart the server to reload the file.

CTGIMV907E An error occurred loading theSelfServiceUI.properties

Explanation: An error occurred loadingtSelfServiceUI.properties. This error will occur if the filecould not be loaded from the classpath, or if the filecontent is corrupted.

Administrator response: Verify that theSelfServiceUI.properties file has been copied to the datadirectory. Restart the server to reload the file.

CTGIMV908E An error occurred while fetchingcommon accesses.

Explanation: An error occurred while fetchingcommon accesses.

Administrator response: An error occurred whilefetching common accesses.

CTGIMV910E You are not authorized to request thisaccess

Explanation: You are not authorized to request thisaccess

User response: Contact your system administrator toobtain the privilege to request this access.

CTGIMV911E The specified user ID is not valid.

Explanation: The specified user ID is not valid.

User response: Enter valid user ID. Contact yoursystem administrator if problem persists.

CTGIMV912E The common access results exceed {0},the maximum number of results.

Explanation: The common access present in thesystem exceed the maximum number of results

User response: The common access present in the

system exceed the maximum number of results. Tryincreasing the maxsearch result vale inSelfServiceUI.properties file and try to get the resultsagain

CTGIMV913E The access distinguished name was notfound. The access might have beendeleted, or you might not have properauthorization.

Explanation: A access matching the distinguishedname was not found.

User response: Complete these steps: Verify thedistinguished name again. Try the operation again. Ifthe problem persists, contact your system administrator.

Administrator response: Complete these steps: Verifythe distinguished name again. Check the access controlfor the specified Access item. Try the operation again.

CTGIMV914E An error occured parsing the searchconfig in SelfServiceUI.properties

Explanation: A parsing error occurred whileprocessing the ui.usersearch.attr attributes inSelfServiceUI.properties. These attributes specify thevalues shown in the search by box for User searches.

Administrator response: Review the format of theui.usersearch.attr attributes in SelfServiceUI.properties.The comments in the properties files details the format.

CTGIMV916E An error occurred while retrievingthe ownership types authorized for user{0} on service {1}.

Explanation: The authorized ownership types cannotbe retrieved because of a processing error.

User response: Contact the system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV917E User {0} is not authorized to have anyaccounts on service {1}.

Explanation: No provisioning policy authorizes theuser to have accounts on the service.

User response: Contact the System administrator.

Administrator response: Ensure that the governingprovisioning policies for the specified service cover theuser. Add the user as a policy role member.

CTGIMV918E The field cannot contain any spacesor semicolon.

Explanation: The specified field contains a spacecharacter, semicolon or both which is not allowed.

CTGIMV906E • CTGIMV918E

230 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 241: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: Remove the space, semicolon or bothfrom the field, and try the operation again.

CTGIMV919E The field contains the value that isalready added.

Explanation: The specified field contains a value thatis already added.

User response: Specify different value, and try theoperation again.

CTGIMV920E The role assignment attribute(s) [{0}]cannot be removed as they are part ofexisting assignment to the rolemembers.

Explanation: The assignment attribute or attributes arealready part of existing assignment to the rolemembers. Therefore the attribute or attributes cannot beremoved.

User response: Remove the assignment attribute(s)assignments from all the Person(s), and try theoperation again.

CTGIMV921W The values for attribute fields [{0}]have been joined. This joining indicatesthat the value for these attributes differsfor the selected persons.

Explanation: Two or more persons have the sameassignment attribute name, but each has a differentvalue. In this case, all values are joined together.

User response: Change the values for the assignmentattribute and continue the operation. If you continuewithout changing the values for the specific assignmentattribute, these values are associated with the selectedpersons.

CTGIMV922W You do not have access to set theassignment attributes for all thefollowing person or persons : [{0}].

Explanation: The user does not have permission tomodify the assignment attribute of all the selectedusers.

User response: Select the users on which you havemodify access to the assignment attributes and try theoperation again.

CTGIMV925E You have specified an empty value orthe pipe character ('|'). These charactersare invalid for a multi-valued roleassignment attribute. If you want toleave the value empty, click Continue.Do not click Add if you want to leavethe value empty.

Explanation: You cannot add an empty value or the

pipe character ('|') as a value for a multi-valued roleassignment attribute.

User response: Enter a valid input value for amulti-valued role assignment attribute and click Add.

Administrator response: None

CTGIMV926E An error occurred generating a UserID. The request for access can not becompleted.

Explanation: This error occurs in these situations: Youdo not have an account on the service that contains theresource you requested. You do not have writepermission for the User ID attribute on the service. Theidentity policy is disabled.

Administrator response: Check to make sure that theidentity policy exists and is enabled for the service thatcontains the resource. If the problem persists, reviewthe IBM Security Identity Manager log files.

CTGIMV927W You either do not have any accountswith passwords or do not haveauthorization to any accounts.

Explanation: Verify if you have any individualaccounts. Click Home > View or Change Accounts todisplay your individual accounts. If no accounts aredisplayed, you do not have any individual accounts. Ifaccounts are displayed, make sure the accounts havepasswords. Also contact your system administrator toobtain authorization to perform the operation.

User response: None

CTGIMV951E One or more of the accounts selectedare inactive, orphan, ITIM or notsponsored accounts.

Explanation: You cannot add the credentials ofinactive, orphan, ITIM or individual accounts to thecredential vault.

User response: Remove all inactive, orphan, ITIM orindividual accounts from the selected list and try theoperation again.

Administrator response: None

CTGIMV955E The credentials for selected accountsalready exist in the credential vault.

Explanation: You cannot add the credentials thatalready exist in the credential vault.

CTGIMV956E An error occurred while trying to addcredName to the credential vault.

Explanation: The account cannot be added to thevault because an error occurred during processing.

CTGIMV919E • CTGIMV956E

Chapter 22. User interface messages 231

Page 242: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV957W An error occured while trying to add{0} accounts to the credential vault.

Explanation: The accounts cannot be added to vaultbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV958E An error occurred while deletingcredential(s): credentials.

Explanation: The credentials cannot be deletedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV959E You cannot delete the followingcredential or credentials that arecurrently checked out: creddentials Thecredentials are not submitted fordeletion.

Explanation: Credentials that are checked out cannotbe deleted.

User response: Check in the credentials first, then trythe delete operation again.

CTGIMV960E You are not authorized to delete thefollowing credential or credentials:credentials The credentials are notsubmitted for deletion.

Explanation: You do not have the authority to deletethese credentials.

User response: Contact your system administrator toobtain the privileges to delete these credentials.

CTGIMV961E You are not authorized to changeconfiguration settings for the credentialcredential_name.

Explanation: You must have administrative authority(grant permission for change credential propertiesoperation) to change configuration settings for thiscredential.

User response: Contact your system administrator toobtain the privileges needed to change configurationsettings of this credential.

CTGIMV962E An error occurred while trying tocreate credName credential pool.

Explanation: The credential pool cannot be createdbecause an error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV963E You are not authorized to createcredential pool in business unitou_name.

Explanation: You do not have the authority to createcredential pool in the business unit specified.

User response: Contact your system administrator toobtain the privileges to create credential pools.

CTGIMV964E You cannot delete the followingcredential pools that are referenced byshared access policies: pool_names Thecredential pools are not submitted fordeletion.

Explanation: Credential pools that are referenced bypolicies cannot be deleted.

User response: Remove the credential pools from thepolicies first, then try the delete operation again.

CTGIMV965E You are not authorized to delete thefollowing credential pools: pool_namesThe credential pools are not submittedfor deletion.

Explanation: You do not have the authority to deletethese credential pools.

User response: Contact your system administrator toobtain the Remove authority on these credential pools.

CTGIMV957W • CTGIMV965E

232 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 243: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV966E You cannot delete pool_name that isreferenced by shared access policies:policy_names.

Explanation: A credential pool that is referenced bypolicies cannot be deleted.

User response: Remove this pool from the policiesfirst, then try the delete operation again.

CTGIMV967E An error occurred while deletingcredential pool(s): pool_names.

Explanation: The credential pools cannot be deletedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV968E An error occurred while retrievingcredential pool information.

Explanation: The information of the credential poolcannot be retrieved because of a processing error.

User response: Contact the system administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV969E An error occurred while updatingcredential pool pool_name.

Explanation: The credential pool cannot be modifiedbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV970E You are not authorized to createshared access policy in business unitou_name.

Explanation: You do not have the authority to createshared access policy in the business unit specified.

User response: Contact your system administrator to

obtain the privileges to create shared access policies.

CTGIMV971E You are not authorized to modify thecredential pool pool_name.

Explanation: You do not have the authority to modifycredential pool specified.

User response: Contact your system administrator toobtain the privileges to change credential pools.

CTGIMV973E The following credentials andcredential pools are not available underthe current policy business unit scope:entitlement_names_list

Explanation: The credential or credential pool are notavailable under the current policy business unit scopesetting.

User response: Complete these steps: Removed thespecified credentials or credential pools from theentitlements and try the operation again. Or increasethe policy business unit scope or change the businessunit if possible. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps:Removed the specified credentials or credential poolsfrom the entitlements and try the operation again. Orincrease the policy business unit scope by making thispolicy available to the business and its subunits orchange the business unit if possible. If the problempersists, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMV974E An error occurred while trying tocreate shared access policy: policy_name.

Explanation: The shared access policy cannot becreated because an error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV975E An error occurred while trying tomodify shared access policy: policy_name.

Explanation: The shared access policy cannot bemodified because an error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV966E • CTGIMV975E

Chapter 22. User interface messages 233

Page 244: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV976W You did not specify any values forthe filter fields. The entitlement istreated as an entitlement forall_cred_objects.

Explanation: To create a filter entitlement, you mustspecify a value for at least one filter field. Otherwise,all of the credentials or credential pools in the businessunit become entitled.

User response: Click OK to save the entitlement, orclick Cancel to modify the entitlement.

CTGIMV977E You are not authorized to change thebusiness unit of the shared access policypolicy_name.

Explanation: To change the business unit of a sharedaccess policy you need both of the followingpermissions: Remove authority to delete the sharedaccess policy in the original business unit. Addauthority to assign the shared access policy to the newbusiness unit.

User response: Contact your system administrator toobtain the privileges to the remove operation on theshared access policy ACI in the original business unitthe add operation on the shared access policy ACI inthe new business unit.

CTGIMV978E You are not authorized to modify theshared access policy policy_name.

Explanation: You do not have the authority to modifythe shared access policy.

User response: Contact your system administrator toobtain the privileges to modify shared access policies.

CTGIMV979E An error occurred while trying todelete shared access policy: policy_name.

Explanation: The shared access policy cannot bedeleted because an error occurred during processing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV980E You are not authorized to deleteshared access policies in business unitou_name.

Explanation: You must have grant permission for theremove operation to delete shared access policies in thebusiness unit specified.

User response: Contact your system administrator toobtain the privileges to remove shared access policies.

CTGIMV983W One or more of the accounts selectedare checked out.

Explanation: One or more of the accounts are sharedaccess accounts and are currently checked out. If youdelete these accounts, the user cannot log back onusing the same credential after ending the session. Theuser must check out a new credential.

User response: Delete the accounts. Remove thechecked out accounts from the list of accounts youwant to delete. To determine the accounts that arechecked out: On the administration console, clickManage Shared Access > Manage Credential VaultEnter your search information and click Search. Identifythe checked out accounts that you wanted to delete andremove them from your accounts list. Try the deleteoperation again.

CTGIMV985W One or more of the accounts selectedare checked out.

Explanation: One or more of the accounts are sharedaccess accounts and are currently checked out. If yoususpend these accounts, the user cannot log in with thechecked out credential. If the user has started a session,the user cannot log back in using the same credentialafter ending the session. The user must check out anew credential.

User response: Suspend the accounts. Cancel thesuspend operation. Remove the checked out accountsfrom the list of accounts you are suspending. Todetermine the accounts that are checked out: On theadministration console, click Manage Shared Access >Manage Credential Vault. Enter your searchinformation and click Search. Identify the checked outaccounts that you wanted to suspend and remove themfrom your accounts list. Try the suspend accountoperation again.

CTGIMV987W The account selected is currentlychecked out.

Explanation: The selected account is a shared accessaccount and is currently checked out. If you delete theaccount, the user cannot log in with the checked outcredential. If the user has started a session, the usercannot log back in using the same credential afterending the session. The user must check out a newcredential.

User response: Delete the account Cancel the deleteoperation.

CTGIMV989E An error occurred while registeringpasswords for the passwords credentials.

Explanation: The passwords cannot be registeredbecause an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try the

CTGIMV976W • CTGIMV989E

234 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 245: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

operation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV990E An error occurred while retrievingpassword history for credentialcredential_name.

Explanation: The password history cannot beretrieved because an error occurred during processing.

User response: Complete these steps: If another erroris displayed, correct the cause of that error. Try theoperation again. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps: Ifanother error is displayed, correct the cause of thaterror. Try the operation again. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV991E The password field is empty. Pleaseprovide a valid password.

Explanation: Empty password is not allowed.

User response: Complete these steps: Enter a nonempty password. Try the operation again. If theproblem persists, contact your system administrator.

CTGIMV992E You are not authorized to view thepassword. You cannot obtain authorityto view a password, because you do nothave permission to modify your rolemembership.

Explanation:

User response: Contact your system administrator.Your administrator must grant you permission tomodify your role membership.

Administrator response: Review the shared accesspolicy ACI for the user. Ensure that the user hassufficient permission to modify their role attribute. Ifthe problem persists, review the log files, beginningwith the IBM Security Identity Manager logs.

CTGIMV993E The credential pool pool_name cannotbe checked out.

Explanation: All members in the pool are checked out.

User response: Select another credential or pool tocheck out. If the problem persists, contact your systemadministrator.

Administrator response: Complete these steps: Check

if any members have been configured for the pool.Check if the pool members are appropriately added tothe vault for sharing. Add more members to the pool ifnecessary. Or, use the administrative console to checkin on behalf of other users. If the problem persists,review the log files, beginning with the SecurityIdentity Manager logs.

CTGIMV994E The specified checkout expirationtime is not valid.

Explanation: The checkout expiration time enteredeither exceeds the maximum time allowed in thesystem or is set earlier than the current time.

User response: Select an expiration time value that isequal to or less than the default value on the checkoutform. This value should not be earlier than the currenttime.

CTGIMV995E You are not authorized to check outthe selected credential or pool. Youcannot obtain authority to check out acredential, because you do not havepermission to modify your rolemembership.

Explanation:

User response: Contact your system administrator.Your administrator must grant you permission tomodify your role membership.

Administrator response: Review the shared accesspolicy ACI for the user. Ensure that the user hassufficient permission to modify their role attribute. Ifthe problem persists, review the log files, beginningwith the IBM Security Identity Manager logs.

CTGIMV996E An error occurred while checking outa credential or credential pool.

Explanation: Server encounters an error whilechecking out a credential or credential pool.

User response: See the associated message for moreinformation about this error.

CTGIMV997E You cannot change the access modeof the credential to unshared as it iscurrently checked out: credentials Thecredential is not submitted formodification

Explanation: Credential that is checked out cannothave its access mode modified to unshared.

User response: Check in the credential first, then trythe change to unshared operation again.

CTGIMV990E • CTGIMV997E

Chapter 22. User interface messages 235

Page 246: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMV998E At least one credential must beselected to check in.

Explanation: You must select at least one credential tocheck in.

User response: Select one or more credentials to checkin.

Administrator response: None

CTGIMV999E An error occurred whileupdating/getting credName

Explanation: Global credential settings cannot beupdated/retrieved because an error occurred duringprocessing.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: If the problem persists,review the log files, beginning with the IBM SecurityIdentity Manager logs.

CTGIMV999W One or more accounts selected to bedeleted are in the vault. If all accountsreferenced by a shared access policy areremoved, the policy will beautomatically deleted.

Explanation: When the shared access accountsreference a policy, the policy is automatically deleted ifall accounts referenced by this policy are removed fromthe vault.

User response: None

CTGIMV998E • CTGIMV999W

236 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 247: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 23. Identity Service Center

These messages contain information about the Identity Service Center. They areidentified by the letter W.

CTGIMW001W File not found: file_name

Explanation: The server was unable to find therequested file.

Administrator response: Review the ISIM server logsfor more details about the file that cannot be found.

CTGIMW002E Error reading file: file_name

Explanation: The server encountered an unexpectederror while reading a requested file.

User response: The problem may be transient. Retrythe operation. If the problem persists, contact yoursystem administrator.

Administrator response: Review the ISIM server logsto determine the file that caused the read error. Checkthe file to verify it is not a directory and has theappropriate security permissions.

CTGIMW003E Unable to determine the location ofthe root directory for customized files.

Explanation: The server was unable to determine thelocation of the directory where customized files arefound.

Administrator response: Customized versions of filesare maintained under the config directory of theWebSphere Application Server cell. The location of thedirectory is determined using theUSER_INSTALL_ROOT and WAS_CELL environmentvariables of the application server. Review the runtimeenvironment for the server and verify that theseenvironment variables are defined correctly.

CTGIMW004E The ruleName Separation of Dutypolicy detected that these set of accessor roles are conflicting: accessorRoleName.

Explanation: There is a conflict between the accessrequested or the existing roles that the person has.

User response: You can perform one of the followingactions: Remove the conflicting access from theselection.

CTGIMW005E An application error orcommunication error occurred. If theproblem persists, contact your systemadministrator.

Explanation: An unexpected error occurred, either inthe IBM Security Identity Manager application or incommunicating with the WebSphere Application Serverenvironment.

Administrator response: Verify that the WebSphereApplication Server environment hosting IBM SecurityIdentity Manager is started and available. Review thesystem and error logs for the WebSphere ApplicationServer environment for additional error messages thatindicate the root cause of the problem. If you cannotcorrect the problem, check IBM Electronic Support foradditional information at www.ibm.com/software/sysmgmt/products/support/index.html?ibmprd=tivman.

CTGIMW006E Unable to determine the location ofthe ITIM_HOME directory.

Explanation: The server was unable to determine thelocation of the Identity Manager home directory.

Administrator response: Customized versions of somefiles are maintained in the data directory under theIdentity Manager home directory. The Identity Managerserver uses the Java classpath to determine the locationof this directory. Make sure the ITIM_HOME/datadirectory is specified on the Java classpath of theWebSphere Application Server hosting Identitymanager, and that there is a Property.properties file inthe ITIM_HOME/data directory.

CTGIMW008E Your session expired. You werelogged out.

Explanation: For security reasons, a session is ended ifits idle time exceeds the time out limit set on thesystem. Your session exceeded that limit.

User response: Log back into the Identity ServiceCenter.

CTGIMW009E You were logged off because yoursession became invalid.

Explanation: You logged in as separate users in thesame browser. Identity Service Center cannot verifyyour credentials when you return to the user that youpreviously logged in as. For security reasons, you mustreauthenticate.

User response: Log back into the Identity ServiceCenter.

© Copyright IBM Corp. 2012, 2013 237

Page 248: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMW010E The new account on {0} is notcompliant for the following accesses: {1}.

Explanation: The new account request form hasattributes that are not compliant.

User response: Open the Provide account informationpage and correct the attributes that are not compliant.

CTGIMW011E The new account on {0} is notcompliant, and contains validationerrors for the following accesses: {1}.

Explanation: The new account request form hasattributes that are not compliant and also hasvalidation errors.

User response: Open the Provide account informationpage and correct the attributes for compliance andvalidation errors.

CTGIMW012E The new account on {0} containsvalidation errors for the followingaccesses: {1}.

Explanation: The new account request form hasattributes that contain validation errors.

User response: Open the Provide account informationpage and correct the attributes for validation errors.

CTGIMW013E The Provide required informationpage contains validation errors. The {0}field is required.

Explanation: One of the required fields does notcontain any value in the Provide required informationpage.

User response: Enter the value for the field that isspecified in the message text, and then submit therequest again.

CTGIMW014E The Provide required informationpage contains validation errors for theaccess request on {0} and for thefollowing accesses {1}. Select at least oneaccount to proceed.

Explanation: You must select at least one account forthe group membership access.

User response: Select one or more accounts to resolvethe error in the request access.

CTGIMW015E A configuration issue occurred withthe person card. The access requestcannot proceed.

Explanation: The person card configuration is notcorrect due to one of the following reasons: Parsingerror in the person card customization file. The primarycard does not contain a valid LDAP attribute (valid

schema) for the profile of the selected user. The defaultattribute that is specified for a section does not coverall the person profiles.

User response: If the problem persists, contact yoursystem administrator.

Administrator response: Open the person cardcustomization file in a text editor to point and fix anyJSON parsing errors. Provide the valid LDAP attributesfor the person profile in the primary section.

CTGIMW010E • CTGIMW015E

238 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 249: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 24. Privileged identity management and datasynchronization

These messages contain information about privileged identity management anddata synchronization. They are identified by the letter X.

CTGIMF015E The class_name directory server classcannot be found.

Explanation: The directory server schema does notcontain the class for a profile.

Administrator response: Review the directory serverschema and add the class for the profile.

CTGIMX001E The service profile profile_name couldnot be found.

Explanation: The service profile does not exist in thedirectory server.

Programmer response: Verify that the service profilename was spelled and entered correctly. If the serviceprofile name was entered correctly, ensure that youhave installed the service profile.

CTGIMX002E cred_name on service_name is currentlychecked out.

Explanation: You cannot remove a credential that ischecked out.

User response: Check in the credential first, thenremove it from the vault.

CTGIMX003E The account_name account ofservice_name is invalid for the vault.

Explanation: The system was unable to add theaccount to the vault because the account is inactive,orphan, individual, ISIM account, or already in thevault.

CTGIMX004E pool_name is referenced by sharedaccess policies: policy_names.

Explanation: You cannot delete a credential pool thatis referenced by shared access policies.

User response: Remove the credential pool from theshared access policies first, then try the operation again.

CTGIMX005E You are not authorized to assigngroups group_names to pool pool_name onservice_name.

Explanation: You need to be granted with AssignGroup to Pool operation permission for the groups.

User response: Contact your system administrator toobtain the authority to assign the groups to thecredential pool.

CTGIMX006E The organizational container ofpoolName has been modified. The poolneeds to be removed, then recreated inthe new container. You are notauthorized to remove the pool.

Explanation: To change the organizational containerfor a pool, you must have Remove permission for theexisting pool, and Add permission to create the pool inthe new container.

User response: Contact your system administrator toobtain the authority to remove the old pool and createthe new pool.

CTGIMX007E The organizational container ofpoolName has been modified. The poolneeds to be removed, and recreated inthe new container. You are notauthorized to create the pool in the newcontainer.

Explanation: To change the organizational containerfor a pool, you must have Remove permission for theexisting pool, and Add permission to create the pool inthe new container.

User response: Contact your system administrator toobtain the authority to remove the old pool and createthe new pool.

CTGIMX008E The following credentials andcredential pools are not available underthe current policy business unit scope:entitlement_names_list

Explanation: The credential or credential pool are notavailable under the current policy business unit scopesetting.

User response: Complete these steps: Removed thespecified credentials or credential pools from theentitlements and try the operation again. Or increasethe policy business unit scope or change the businessunit if possible. If the problem persists, contact yoursystem administrator.

Administrator response: Complete these steps:

© Copyright IBM Corp. 2012, 2013 239

Page 250: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Removed the specified credentials or credential poolsfrom the entitlements and try the operation again. Orincrease the policy business unit scope by making thispolicy available to the business and its subunits orchange the business unit if possible. If the problempersists, review the log files, beginning with the IBMSecurity Identity Manager logs.

CTGIMX009E The organizational container ofpolicyName has been modified. Thepolicy needs to be removed, thenrecreated in the new container. You arenot authorized to remove the policy.

Explanation: To change the organizational containerfor a policy, you must have Remove permission for theexisting policy, and Add permission to create the policyin the new container.

User response: Contact your system administrator toobtain the authority to remove the old policy andcreate the new policy.

CTGIMX010E The organizational container ofpolicyName has been modified. Thepolicy needs to be removed, andrecreated in the new container. You arenot authorized to create the policy in thenew container.

Explanation: To change the organizational containerfor a policy, you must have Remove permission for theexisting policy, and Add permission to create the policyin the new container.

User response: Contact your system administrator toobtain the authority to remove the old policy andcreate the new policy.

CTGIMX011E The role role_name could not bedeleted because it is included as a roletarget in one or more shared accesspolicies: policy_names.

Explanation: The role is in use by one or more usershared access policies. It cannot be deleted until therole is removed from the policies listed.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMX012E cred_name is referenced by sharedaccess policies: policy_names.

Explanation: You cannot delete a credential that isreferenced by shared access policies.

User response: Remove the credential from the sharedaccess policies first, then try the operation again.

CTGIMX013E You are not authorized to performthis operation: missing Write permissionon attribute attrName.

Explanation: You must have Write permission for theattribute.

User response: Contact your system administrator toobtain the attribute permission.

CTGIMX014E The organizational container of thepolicy has been modified. The policyneeds to be removed, and recreated inthe new container. You are notauthorized to create the policy in thenew container: missing Write permissionon attribute attrName.

Explanation: You must have Write permission for theattribute.

User response: Contact your system administrator toobtain the attribute permission.

CTGIMX016E The system does not support thespecified time unit time_unit.

Explanation: The supported time units are hour, day,and week.

Administrator response: Ensure thatmax.checkout.duration in pim.properties is set to one ofthe supported time units.

CTGIMX017E userName is not authorized to check incredName.

Explanation: To check in a credential, the user mustbe the current lease holder or must be authorized tocheck in the credential on behalf of other users.

Administrator response: Grant the user permission tocheck in the credential on behalf of other users.

CTGIMX018E An error occured while checking incredName.

Explanation: Server encountered an error whilechecking in the credentials.

User response: Contact the IBM Security IdentityManager administrator.

Administrator response: Ensure that the workflowcomponent is working properly. You can review theIBM Security Identity Manager log files for additionalinformation about the error.

CTGIMX009E • CTGIMX018E

240 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 251: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMX019E You are not authorized to check inthe list of credentials specified.

Explanation: To check in a credential, you must be thecurrent lease holder or must be authorized to check inon behalf of other users.

User response: Contact the IBM Security IdentityManager administrator to get the authorization.

CTGIMX020E You are not authorized to view thepassword without first checking out thecredential.

Explanation: This type of credential requires that youmust check out the credential in order to view thepassword.

User response: Check out this credential before tryingto view the password. To check out the credential youmust be authorized by the shared access policy.

CTGIMX021E The shared access policy does notauthorize you to view the password.

Explanation: You must be authorized by the sharedaccess policy to view the password.

User response: Contact your system administrator toobtain the authority to view the password.

Administrator response: Update the shared accesspolicy to allow a requester to view the password of acredential.

CTGIMX022E You cannot view the password of anon-shared credential.

Explanation: If the credential is configured as anon-shared credential you cannot view the password.

User response: Contact your system administrator toobtain the authority to view the password.

Administrator response: Update the appropriatecredential property to designate this credential as ashared credential. Next, update the shared access policyto allow authorized users to view the password.

CTGIMX023W Fail to change password at remoteresources.

Explanation: The account has been added tocredential vault, however there was a problem resettingthe password on the remote resource.

User response: Check the availability of the remoteresource. Use the register password function to resetthe password on the remote resource.

Administrator response: Check if the remote serviceand network is functioning properly. You can reviewthe IBM Security Identity Manager log files foradditional information about the error.

CTGIMX024E Account userId is already in thecredential vault.

Explanation: See message.

User response:

CTGIMX025E The business unit buName is not validfor the credential pool poolName.

Explanation: The business unit does not contain theservice for the credential pool.

User response: Select a business unit that contains theservice and try again.

CTGIMX026W Fail to reset the password at remoteresources.

Explanation: The credential is not checked in becausethere was a problem resetting the password on theremote resource.

User response: Check the availability of the remoteresource and try the operation again.

Administrator response: Check if the remote serviceand network is functioning properly. You can reviewthe IBM Security Identity Manager log files foradditional information about the error.

CTGIMX027E The account userId does not have anowner.

Explanation: You cannot check out an account that isan orphan.

User response: Assign the account to a personresponsible for sharing. Or remove the credential fromvault.

CTGIMX028E userId has credential in the vault.

Explanation: You cannot change the ownership typeof an existing account in the vault to Individual.

User response: Select a non-individual ownership typeduring adoption.

CTGIMX029E Account userId on serviceName cannotbe shared.

Explanation: The access mode of the credential mustbe set to Credential.AccessMode.NONSHARED.

User response: Set the access mode of the credentialas non-shared.

Programmer response: Set the access mode of thecredential as non-shared.

CTGIMX019E • CTGIMX029E

Chapter 24. Privileged identity management and data synchronization 241

Page 252: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMX030E Credential userId on serviceName isalready in the credential vault.

Explanation: You cannot add a credential with thesame user ID on the same service to the credentialvault more than once.

User response: You cannot have two credentials withthe same user ID on the same service. You can eitherspecify a different user ID for the credential or searchfor the credential and update its information.

Programmer response: You cannot have twocredentials with the same user ID on the same service.You can either specify a different user ID for thecredential or search for the credential and update itsinformation.

CTGIMX031E The service UID serviceUID is notvalid for the credential.

Explanation: The specified unique identifier (UID) ofthe service is invalid for the credential. The service UIDcannot contain any spaces and cannot be empty or null.

User response: You must specify a valid uniqueidentifier for the service of the credential. Specify avalid unique identifier for the service and try again.

Programmer response: You must specify a validunique identifier for the service of the credential.Specify a valid unique identifier for the service and tryagain.

CTGIMX032E Service UID serviceUri already exists.You are not authorized to modify theservice information.

Explanation: The specified service UID already exists.You must either be granted Modify operationpermission for the service information, or specify adifferent service UID.

User response: Specify a different service UID valueor contact the system administrator to grant you therequired permission.

Administrator response: Grant the user permission tomodify the service info.

CTGIMX033E Service UID serviceUri already exists.You are not authorized to use the serviceinformation.

Explanation: The specified service UID already exists.You must either be granted Search operationpermission for the service information, or specify adifferent service UID.

User response: Specify a different service UID valueor contact the system administrator to grant you therequired permission.

Administrator response: Grant the user permission tosearch the service info.

CTGIMX034E Service UID serviceUri already exists.You do not have Write permission forattribute attrName.

Explanation: The specified service UID already exists.The attribute value you specified is different from theexisting value. You must either be granted Writeattribute permission for that attribute, or specify adifferent service UID.

User response: Specify a different service UID valueor contact the system administrator to grant you therequired permission.

Administrator response: Grant the user permission tomodify the service info.

CTGIMX035E Credential credential_name cannot beconnected to account account_name.

Explanation: The system was unable to connect thecredential to the account because the account isinactive, or is an orphan or individual account oralready in vault.

CTGIMX036E Credential Name credential_nameisdifferent from account user IDaccount_user_id; therefore, the credentialcannot be connected to the account.

Explanation: The system was unable to connect thecredential to the account because the credential name isdifferent from the account user id.

CTGIMX037E Credential credential_nameis alreadyconnected to the specified account.

Explanation: The credential is alreday connected.

CTGIMX038E Credential credential_nameis notconnected to any account.

Explanation: The credential is not connected to anyaccount.

CTGIMX039E Credential acctID on serviceNamealready exists. You can connect thecredential to the account.

Explanation: The credential already exists but notconnected to the account. You can connect thecredential to the account.

User response: Connect the existing credential to theaccount.

CTGIMX030E • CTGIMX039E

242 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 253: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMX040E An invalid service type service_type isspecified for the credential service of acredential credential_name.

Explanation: An invalid service type is specified forthe credential service of a credential.

User response: Use a valid service type. A validservice type is the actual service type name such asLdapProfile, PosixAixProfile, PosixHpuxProfile,PosixLinuxProfile, and PosixSolarisProfile.

CTGIMX200E The data synchronization could notconnect to the synchronization target.

Explanation: Either a connection to the target is notavailable or the target itself is not available.

User response: Check the IBM Security IdentityManager log file for more detailed information. (1) Ifthe error comes from the IBM Security IdentityManager default data synchronization handler, checkthe database connection and the driver. (2) If the errorcomes from the custom data synchronization handler,check the provider for more detailed information.

CTGIMX201E The data synchronization cannotupdate target repository while trying toperform: sql

Explanation: This error occurs because of a targeterror. For example, a network error occurs or the targetis suddenly unavailable during the datasynchronization.

User response: Check the IBM Security IdentityManager log file for more detailed information. (1) Ifthe error comes from the IBM Security IdentityManager default data synchronization handler, checkthe database connection and the driver. (2) If the errorcomes from the custom data synchronization handler,check the provider for more detailed information.

CTGIMX202E The object is not found in the targetrepository: dn

Explanation: Either the object distinguished name isinvalid, or the object might have been removed byanother client.

User response: Check if the object distinguished nameis correct.

CTGIMX203E The search provider is not configuredin {ITIM_HOME}/data/dataSynchronization.properties forenroleClass.

Explanation: The operation requires that the{ITIM_HOME}/data/dataSynchronization.propertiesfile specify the search provider for object category.

User response: Contact the IBM Security Identity

Manager administrator to add a property in thisformat:search.{enroleClass}={searchProviderClassName}

CTGIMX204E You are not authorized to check outcredName.

Explanation: You are not granted the roles to accessthe credentials or credential pools.

User response: Contact the IBM Security IdentityManager administrator to get the authorization.

CTGIMX205E The account userID is suspended.

Explanation: You cannot check out a suspendedaccount.

User response: Restore the account first and then tryit again.

CTGIMX206E The account userID does not have apassword registered in the credentialvault.

Explanation: You cannot check out an account withouta password.

User response: Register the password for the accountfirst and then try it again.

CTGIMX207E The account userId is currentlychecked out by another user.

Explanation: You cannot check out an account that isused by other users.

User response: Try to check out again later.

CTGIMX208E The pool poolName does not have anymembers.

Explanation: The credential vault does not contain anyaccounts that meet the pool rule definition.

User response: Contact the IBM Security IdentityManager administrator to add accounts to the vault.

CTGIMX209E The pool poolName does not have anymembers available for checkout at thistime.

Explanation: The pool members might have beenchecked out by other users. Or, they might besuspended or do not have passwords registered.

User response: Try to check out later again. If theproblem persists, contact the IBM Security IdentityManager administrator.

CTGIMX040E • CTGIMX209E

Chapter 24. Privileged identity management and data synchronization 243

Page 254: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMX210E The Pool credName does not have ruledefinition.

Explanation: The pool members cannot be resolvedwithout rule definition.

User response: Contact the IBM Security IdentityManager administrator to specify the rule for the pool.

CTGIMX211E The checkout operation operation_nameis not a supported operation.

Explanation: An internal error occurred duringcheckout. The checkout operation could not be foundor is not supported.

User response: Define a global life cycle operationwith an operation name to invoke the checkoutworkflow extension. Verify that the checkout operationname set in the Default Credential Settings matches thename of the operation defined.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMX212E The data synchronization componentfailed to create the following object:Object class: objType dn: attrValsAttribute values: attrVals

Explanation: A database error occurred when creatingthe object during data synchronization.

User response: Refer to the IBM Security IdentityManager Problem and Recovery documentation torecover the lost data in the target database for eachobject class.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMX213E The data synchronization componentfailed to update the following object:Object class: objType dn: attrValsAttribute values: attrVals

Explanation: A database error occurred whenupdating the object during data synchronization.

User response: Refer to the IBM Security IdentityManager Problem and Recovery documentation torecover the lost data in the target database for eachobject class.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMX214E The data synchronization componentfailed to delete the following object:Object class: objType dn: attrValsAttribute values: attrVals

Explanation: A database error occurred when deletingthe object during data synchronization.

User response: Refer to the IBM Security IdentityManager Problem and Recovery documentation torecover the lost data in the target database for eachobject class.

Administrator response: Review the IBM SecurityIdentity Manager log files for additional informationabout the error.

CTGIMX215E Failed to create object (DN=obj_dn,name=obj_name) in the database. Thisobject is out of sync between LDAP andthe database.

Explanation: Failed to create object in the databasewhen synchronizing data from LDAP to the database.

Administrator response: This error is logged in thedataSynchronizationErr.log file. You can manually logon to the administrative console and update this objectto trigger data synchronization.

CTGIMX216E Failed to update object (DN=obj_dn,name=obj_name) in the database. Theattributes listed ()modified_attributes)might be out of sync between LDAPand the database.

Explanation: Failed to update attribute values ofobject in the database when synchronizing data fromLDAP to the database.

Administrator response: This error is logged indataSynchronizationErr.log file. You can manually logon to the administrative console and update this objectto trigger data synchronization.

CTGIMX217E Failed to obtain object profile forobject (DN=obj_dn, name=obj_name)during data synchronization.

Explanation: Failed to obtain object profileinformation.

Administrator response: This is not an expected error.This error is most likely caused by un-supportedoperations added to the server via custom extensions.Contact Identity Manager Support to furhtertroubleshoot the issue.

CTGIMX210E • CTGIMX217E

244 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 255: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMX218E Failed to release update lock forobject (DN=obj_dn).

Explanation: Failed to release update lock for anobject.

Administrator response: You can connect to thedatabase and manually delete the object entry in theSYNCH_OBJECT_LOCK table, and you can look up theobject by its distinguished name.

CTGIMX218E

Chapter 24. Privileged identity management and data synchronization 245

Page 256: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

246 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 257: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 25. Web Services

These messages contain information about support for Web Services. They areidentified by the letter Y.

CTGIMY001E The specified session identifier doesnot match the one stored in webservices context.

Explanation: The specified session identifier does notmatch the one stored in web services context.

CTGIMY002E An application exception occurredduring the search of the authorizedshared access.

Explanation: An internal error occurred. Review theIBM Security Identity Manager log file, trace.log, foradditional information about the error.

CTGIMY003E Login Failure. The following erroroccurred: Error: msg_text.

Explanation: Login authentication failed. The specifieduser ID and password are not valid, have expired, orhave been disabled.

CTGIMY004E An internal error occurred whilechecking in the credentials.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY005E An internal error occurred whilegetting the credential.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY006E An internal error occurred whilegetting credential attributes.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY007E An internal error occurred whilechecking out the credential.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY008E The service cannot be found byserviceURI_or_serviceDN.

Explanation: The service cannot be found because thespecified unique resource identifier or the distinguishedname is not valid.

CTGIMY101E The class class_name is not found.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY102E A name exception has occurred whileresolving the Java Naming andDirectory Interface (JNDI) cache name.

Explanation: Review the IBM Security IdentityManager log file, trace.log, for additional informationabout the error.

CTGIMY106E The session is invalid. Web servicescannot execute the ws_operation_nameoperation.

Explanation: The session ID does not match with anyof the available session ID's.

Administrator response: Login and try the execute theoperation again.

CTGIMY111E Account modify request ignored foraccount accountDN : No changes werefound.

Explanation: The list of WSAttributes given to themodify or update operation on the specified account,does not contain any changes.

Administrator response: Specify the WSAttributes tomodify the specified account, and retry the operation.

CTGIMY112E Class specified inSearchResultsWrapper (search_wrapper_class_name ) and serializedresults object's class (resultMO_class_name )does not match.

Explanation: The current method is passed aninstance of SearchResultsWrapper. The results classexpected through this SearchResultsWrapper, has adifferent value than the cached searchResults.

© Copyright IBM Corp. 2012, 2013 247

Page 258: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Administrator response: Set the right value of theresults class in the SearchResultsWrapper; and retry theoperation.

248 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 259: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Chapter 26. IBM Security Identity Manager REST services

These messages contain information about IBM Security Identity Manager RESTservices. They are identified by the letter Z.

CTGIMZ001E An internal server error occurredwhile performing the task. The error iserror

Explanation: An unexpected error occurred on theserver while performing the operation.

Administrator response: Check the log files fordetailed error information.

CTGIMZ002E An error occurred while connecting tothe remote server.

Explanation: The requested task cannot be performedbecause of an error connecting to the Identity Managerserver.

Administrator response: Check the log files fordetailed error information.

CTGIMZ003E An exception occurred while parsingthe URI. The error is error

Explanation: An exception occurred while parsing theURI. This might occur if the URI is not valid orcorrupt.

Administrator response: Check the log files fordetailed error information.

CTGIMZ004E A general failure occurred whilesearching through the repository. Theerror is error

Explanation: The repository failed to perform thesearch operation either because the repository is downor the request was not valid.

Administrator response: Check log files for detailederror information.

CTGIMZ011E The identifier reference in the URI iseither corrupt or not valid.

Explanation: The identifier reference in the URI iseither corrupt or not valid.

Administrator response: Verify that the URI issubmitted exactly as it was received.

CTGIMZ012E A valid value is required for theHTTP header X-HTTP-Method-Override.

Explanation: Either no value was specified, or an

incorrect value was specified for this HTTP header.

Administrator response: Check the documentationand verify that the correct value is specified for thisHTTP header.

CTGIMZ013E The category reference in the URI iseither corrupt or not valid.: parameter

Explanation: The category reference in the URI iseither corrupt or not valid.

Administrator response: Verify that the categoryreference in the URI contains a valid value.

CTGIMZ014E The filter parameter is either notformatted correctly or contains aninvalid value: parameter

Explanation: The filter parameter is either notformatted correctly or contains an invalid value.

Administrator response: Verify that the filterparameter syntax is correct and has a valid value.

CTGIMZ015E The query parameter is missing:parameter

Explanation: The required query parameter is missingfrom the URI.

Administrator response: Verify that the URI containsthe required query parameter and has a valid value.

CTGIMZ016E The query parameter either is notformatted correctly or contains aninvalid value: parameter

Explanation: The query parameter either is notformatted correctly or contains an invalid value.

Administrator response: Verify that the queryparameter syntax is correct and has a valid value.

CTGIMZ017E A parameter was missing from thebody of the HTTP request: parameter

Explanation: The HTTP request requires that aparameter be included in the PUT or POST body.

Administrator response: Verify that the PUT or POSTbody of the HTTP request is formatted correctly.

© Copyright IBM Corp. 2012, 2013 249

Page 260: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

CTGIMZ018E The value specified for the oldpassword is not correct.

Explanation:

Administrator response: Verify the old password andprovide a valid value.

CTGIMZ019E The password change request did notcomplete successfully.

Explanation: The password change request wassubmitted, but did not complete successfully.

Administrator response: Check the request status tofind the reason why the password change did notsucceed.

CTGIMZ020E The header parameter is missing:parameter

Explanation: The required header parameter ismissing from the HTTP request.

Administrator response: Verify that the HTTP requestcontains the required header parameter and has a validvalue.

CTGIMZ021E The search sort parameter is not validor exceeds the maximum number ofsorting fields: parameter

Explanation: The search sort parameter is not valid orexceeds the maximum number of sorting fields.

Administrator response: Verify that the number ofspecified sorting fields does not exceed the maximumlimit.

CTGIMZ022E The search range parameter is eitherformatted incorrectly or does not fallwithin a valid range: parameter

Explanation: The specified range parameter is eitherformatted incorrectly or does not fall within a validrange.

Administrator response: Verify that the search rangeparameter syntax is correct and is within the scope ofsearch results.

CTGIMZ023E The search limit parameter is eitherformatted incorrectly or exceeds themaximum limit: parameter

Explanation: The search limit parameter is eitherformatted incorrectly or exceeds the maximum limit.

Administrator response: Verify that the search limitparameter syntax is correct and does not exceed themaximum limit.

CTGIMZ051E HTTP POST request data has aninvalid data structure for field parameter.

Explanation: The HTTP POST request data has aninvalid data structure.

Administrator response: Verify that body of the HTTPPOST request is formatted correctly.

CTGIMZ052E HTTP POST request data has amissing data for required field parameter.

Explanation: The HTTP POST request data has amissing data value.

Administrator response: Verify that the body of theHTTP POST request is formatted correctly.

CTGIMZ018E • CTGIMZ052E

250 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 261: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Notices

This information was developed for products and services offered in the U.S.A.

IBM may not offer the products, services, or features discussed in this document inother countries. Consult your local IBM representative for information on theproducts and services currently available in your area. Any reference to an IBMproduct, program, or service is not intended to state or imply that only that IBMproduct, program, or service may be used. Any functionally equivalent product,program, or service that does not infringe any IBM intellectual property right maybe used instead. However, it is the user's responsibility to evaluate and verify theoperation of any non-IBM product, program, or service.

IBM may have patents or pending patent applications covering subject matterdescribed in this document. The furnishing of this document does not give youany license to these patents. You can send license inquiries, in writing, to:

IBM Director of LicensingIBM CorporationNorth Castle DriveArmonk, NY 10504-1785 U.S.A.

For license inquiries regarding double-byte (DBCS) information, contact the IBMIntellectual Property Department in your country or send inquiries, in writing, to:

Intellectual Property LicensingLegal and Intellectual Property LawIBM Japan, Ltd.19-21, Nihonbashi-Hakozakicho, Chuo-kuTokyo 103-8510, Japan

The following paragraph does not apply to the United Kingdom or any othercountry where such provisions are inconsistent with local law :

INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THISPUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHEREXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIEDWARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESSFOR A PARTICULAR PURPOSE.

Some states do not allow disclaimer of express or implied warranties in certaintransactions, therefore, this statement might not apply to you.

This information could include technical inaccuracies or typographical errors.Changes are periodically made to the information herein; these changes will beincorporated in new editions of the publication. IBM may make improvementsand/or changes in the product(s) and/or the program(s) described in thispublication at any time without notice.

Any references in this information to non-IBM Web sites are provided forconvenience only and do not in any manner serve as an endorsement of those Websites. The materials at those Web sites are not part of the materials for this IBMproduct and use of those Web sites is at your own risk.

© Copyright IBM Corp. 2012, 2013 251

Page 262: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

IBM may use or distribute any of the information you supply in any way itbelieves appropriate without incurring any obligation to you.

Licensees of this program who wish to have information about it for the purposeof enabling: (i) the exchange of information between independently createdprograms and other programs (including this one) and (ii) the mutual use of theinformation which has been exchanged, should contact:

IBM Corporation2Z4A/10111400 Burnet RoadAustin, TX 78758 U.S.A.

Such information may be available, subject to appropriate terms and conditions,including in some cases payment of a fee.

The licensed program described in this document and all licensed materialavailable for it are provided by IBM under terms of the IBM Customer Agreement,IBM International Program License Agreement or any equivalent agreementbetween us.

Any performance data contained herein was determined in a controlledenvironment. Therefore, the results obtained in other operating environments mayvary significantly. Some measurements may have been made on development-levelsystems and there is no guarantee that these measurements will be the same ongenerally available systems. Furthermore, some measurement may have beenestimated through extrapolation. Actual results may vary. Users of this documentshould verify the applicable data for their specific environment.

Information concerning non-IBM products was obtained from the suppliers ofthose products, their published announcements or other publicly available sources.IBM has not tested those products and cannot confirm the accuracy ofperformance, compatibility or any other claims related to non-IBM products.Questions on the capabilities of non-IBM products should be addressed to thesuppliers of those products.

All statements regarding IBM's future direction or intent are subject to change orwithdrawal without notice, and represent goals and objectives only.

This information contains examples of data and reports used in daily businessoperations. To illustrate them as completely as possible, the examples include thenames of individuals, companies, brands, and products. All of these names arefictitious and any similarity to the names and addresses used by an actual businessenterprise is entirely coincidental.

COPYRIGHT LICENSE:

This information contains sample application programs in source language, whichillustrate programming techniques on various operating platforms. You may copy,modify, and distribute these sample programs in any form without payment toIBM, for the purposes of developing, using, marketing or distributing applicationprograms conforming to the application programming interface for the operatingplatform for which the sample programs are written. These examples have notbeen thoroughly tested under all conditions. IBM, therefore, cannot guarantee orimply reliability, serviceability, or function of these programs. You may copy,modify, and distribute these sample programs in any form without payment to

252 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 263: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

IBM for the purposes of developing, using, marketing, or distributing applicationprograms conforming to IBM's application programming interfaces.

Each copy or any portion of these sample programs or any derivative work, mustinclude a copyright notice as follows:

If you are viewing this information softcopy, the photographs and colorillustrations might not appear.

© (your company name) (year). Portions of this code are derived from IBM Corp.Sample Programs. © Copyright IBM Corp. _enter the year or years_. All rightsreserved.

If you are viewing this information in softcopy form, the photographs and colorillustrations might not be displayed.

Trademarks

IBM, the IBM logo, and ibm.com® are trademarks or registered trademarks ofInternational Business Machines Corp., registered in many jurisdictions worldwide.Other product and service names might be trademarks of IBM or other companies.A current list of IBM trademarks is available on the Web at "Copyright andtrademark information" at http://www.ibm.com/legal/copytrade.shtml.

Adobe, Acrobat, PostScript and all Adobe-based trademarks are either registeredtrademarks or trademarks of Adobe Systems Incorporated in the United States,other countries, or both.

IT Infrastructure Library is a registered trademark of the Central Computer andTelecommunications Agency which is now part of the Office of GovernmentCommerce.

Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo,Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks orregistered trademarks of Intel Corporation or its subsidiaries in the United Statesand other countries.

Linux is a trademark of Linus Torvalds in the United States, other countries, orboth.

Microsoft, Windows, Windows NT, and the Windows logo are trademarks ofMicrosoft Corporation in the United States, other countries, or both.

ITIL is a registered trademark, and a registered community trademark of the Officeof Government Commerce, and is registered in the U.S. Patent and TrademarkOffice.

UNIX is a registered trademark of The Open Group in the United States and othercountries.

Cell Broadband Engine and Cell/B.E. are trademarks of Sony ComputerEntertainment, Inc., in the United States, other countries, or both and is used underlicense therefrom.

Notices 253

Page 264: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Java™ and all Java-based trademarks and logos are trademarks or registeredtrademarks of Oracle and/or its affiliates.

Privacy Policy Considerations

This information was developed for products and services that are offered in theUS and the European Union.

IBM Software products, including software as a service solutions, (“SoftwareOfferings”) may use cookies or other technologies to collect product usageinformation, to help improve the end user experience, to tailor interactions withthe end user or for other purposes. In many cases no personally identifiableinformation is collected by the Software Offerings. Some of our Software Offeringscan help enable you to collect personally identifiable information. If this SoftwareOffering uses cookies to collect personally identifiable information, specificinformation about this offering’s use of cookies is set forth below.

This Software Offering does not use cookies or other technologies to collectpersonally identifiable information.

If the configurations deployed for this Software Offering provide you as customerthe ability to collect personally identifiable information from end users via cookiesand other technologies, you should seek your own legal advice about any lawsapplicable to such data collection, including any requirements for notice andconsent.

For more information about the use of various technologies, including cookies, forthese purposes, See IBM’s Privacy Policy at http://www.ibm.com/privacy andIBM’s Online Privacy Statement at http://www.ibm.com/privacy/details/us/ensections entitled “Cookies, Web Beacons and Other Technologies” and “SoftwareProducts and Software-as-a Service”.

254 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 265: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

Index

Aaccessibility vi

Eeducation vi

Fformat

message 3

Hhow to use 1

IIBM Software Support viIBM Support Assistant vi

Mmessages

format 3

Nnotices 251

Oonline

publications vterminology v

Pproblem determination, support

information vipublications

accessing online vlist of for this product v

Tterminology vtraining vitroubleshooting vi

© Copyright IBM Corp. 2012, 2013 255

Page 266: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

256 IBM Security Identity Manager Version 6.0: Error Message Reference

Page 267: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology
Page 268: IBM Security Identity Manager Version 6 · v A list of publications in the IBM Security Identity Manager library. v Links to “Online publications.” v A link to the “IBM Terminology

����

Printed in USA

GC14-7393-01